]> andersk Git - openssh.git/blame - INSTALL
- NetBSD login.c compile fix from David Rankin
[openssh.git] / INSTALL
CommitLineData
8bc7973f 11. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib:
7http://www.cdrom.com/pub/infozip/zlib/
8
9OpenSSL:
10http://www.openssl.org/
11
12OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
13supports it. PAM is standard on Redhat and Debian Linux and on Solaris.
14
15PAM:
16http://www.kernel.org/pub/linux/libs/pam/
17
1a317551 18If you wish to build the GNOME passphrase requester, you will need the GNOME
8bc7973f 19libraries and headers.
20
21GNOME:
22http://www.gnome.org/
23
1a317551 24Alternatly Jim Knoble <jmknoble@pobox.com> has written an excellent X11
25passphrase requester. This is maintained seperatly at:
26
27http://www.pobox.com/~jmknoble/jmk/
28
29
8bc7973f 30If you are planning to use OpenSSH on a Unix which lacks a Kernel random
31number generator (/dev/urandom), you will need to install the Entropy
32Gathering Daemon (or similar). You will also need to specify the
33--with-egd-pool option to ./configure.
34
35EGD:
36http://www.lothar.com/tech/crypto/
37
9c08d6ce 38GNU Make:
39ftp://ftp.gnu.org/gnu/make/
40
41OpenSSH has only been tested with GNU make. It may work with other
42'make' programs, but you are on your own.
8bc7973f 43
442. Building / Installation
45--------------------------
46
47To install OpenSSH with default options:
48
49./configure
50make
51make install
52
53This will install the OpenSSH binaries in /usr/local/bin, configuration files
54in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
55installation prefix, use the --prefix option to configure:
56
57./configure --prefix=/opt
58make
59make install
60
61Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
62specific paths, for example:
63
64./configure --prefix=/opt --sysconfdir=/etc/ssh
65make
66make install
67
68This will install the binaries in /opt/{bin,lib,sbin}, but will place the
69configuration files in /etc/ssh.
70
4655fe80 71If you are using PAM, you will need to manually install a PAM control
72file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
73them). A generic PAM configuration is included as "sshd.pam.generic",
74you may need to edit it before using it on your system.
529c5440 75
8bc7973f 76There are a few other options to the configure script:
77
721c55f0 78--enable-gnome-askpass will build the GNOME passphrase dialog. You
79need a working installation of GNOME, including the development
80headers, for this to work.
8bc7973f 81
721c55f0 82--with-random=/some/file allows you to specify an alternate source of
83random numbers (the default is /dev/urandom). Unless you are absolutly
8bc7973f 84sure of what you are doing, it is best to leave this alone.
85
721c55f0 86--with-egd-pool=/some/file allows you to enable Entropy Gathering
87Daemon support and to specify a EGD pool socket. You will need to
88use this if your Unix does not support the /dev/urandom device (or
60d804c8 89similar). The file argument refers to the EGD pool file, not the
90EGD program itself. Please refer to the EGD documentation.
8bc7973f 91
721c55f0 92--with-kerberos4 will enable Kerberos IV support. You will need to
93have the Kerberos libraries and header files installed for this to
94work.
95
96--with-afs will enable AFS support. You will need to have the Kerberos
97IV and the AFS libraries and header files installed for this to work.
98
99--with-skey will enable S/Key one time password support. You will need
100the S/Key libraries and header files installed for this to work.
101
102--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
103support. You will need libwrap.a and tcpd.h installed.
104
105--with-md5-passwords will enable the use of MD5 passwords. Enable this
106if your operating system uses MD5 passwords without using PAM.
045672f9 107
8bc7973f 108
1093. Configuration
110----------------
111
112The runtime configuration files are installed by in ${prefix}/etc or
113whatever you specified as your --sysconfdir (/usr/local/etc by default).
114
115The default configuration should be instantly usable, though you should
116review it to ensure that it matches your security requirements.
117
3e807d1e 118To generate a host key, issue the following command: (replacing
119/etc/ssh/ssh_host_key with an appropriate path)
120
121/usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N ''
122
7303768f 123Replacing /etc/ssh with the correct path to the configuration directory.
124(${prefix}/etc or whatever you specified with --sysconfdir during
125configuration)
126
60d804c8 127If you have configured OpenSSH with EGD support, ensure that EGD is
128running and has collected some Entropy.
129
8bc7973f 130For more information on configuration, please refer to the manual pages
131for sshd, ssh and ssh-agent.
132
7303768f 1334. Problems?
134------------
135
136If you experience problems compiling, installing or running OpenSSH.
137Please refer to the "reporting bugs" section of the webpage at
138http://violet.ibs.com.au/openssh/
139
This page took 0.071556 seconds and 5 git commands to generate.