]> andersk Git - openssh.git/blame - INSTALL
- (stevesk) [INSTALL acconfig.h configure.ac defines.h] remove --with-rsh
[openssh.git] / INSTALL
CommitLineData
8bc7973f 11. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib:
7af3215a 7http://www.gzip.org/zlib/
8bc7973f 8
4ca33cc5 9OpenSSL 0.9.6 or greater:
8bc7973f 10http://www.openssl.org/
11
1a5d1467 12(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
13Blowfish included) do not work correctly.)
14
af8fda37 15RPMs of OpenSSL are available at http://violet.ibs.com.au/openssh/files/support.
16For Red Hat Linux 6.2, they have been released as errata. RHL7 includes
17these.
c323ac76 18
8bc7973f 19OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
ca86bb3f 20supports it. PAM is standard on Redhat and Debian Linux, Solaris and
21HP-UX 11.
8bc7973f 22
230c7a8f 23NB. If you operating system supports /dev/random, you should configure
24OpenSSL to use it. OpenSSH relies on OpenSSL's direct support of
25/dev/random. If you don't you will have to rely on ssh-rand-helper, which
26is inferior to a good kernel-based solution.
27
8bc7973f 28PAM:
29http://www.kernel.org/pub/linux/libs/pam/
30
1a317551 31If you wish to build the GNOME passphrase requester, you will need the GNOME
8bc7973f 32libraries and headers.
33
34GNOME:
35http://www.gnome.org/
36
986a22ec 37Alternatively, Jim Knoble <jmknoble@jmknoble.cx> has written an excellent X11
ff8ecdb8 38passphrase requester. This is maintained separately at:
1a317551 39
9755cbdb 40http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/index.html
1a317551 41
e1dd3a7a 42PRNGD:
43
44If your system lacks Kernel based random collection, the use of Lutz
45Jaenicke's PRNGd is recommended.
46
47http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html
48
49EGD:
50
e93ee87a 51The Entropy Gathering Daemon (EGD) is supported if you have a system which
52lacks /dev/random and don't want to use OpenSSH's internal entropy collection.
8bc7973f 53
8bc7973f 54http://www.lothar.com/tech/crypto/
55
3e366738 56S/Key Libraries:
57http://www.sparc.spb.su/solaris/skey/
58
59If you wish to use --with-skey then you will need the above library
60installed. No other current S/Key library is currently known to be
44d5f7f7 61supported.
d8f1edd5 62
8bc7973f 632. Building / Installation
64--------------------------
65
66To install OpenSSH with default options:
67
68./configure
69make
70make install
71
72This will install the OpenSSH binaries in /usr/local/bin, configuration files
73in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
74installation prefix, use the --prefix option to configure:
75
76./configure --prefix=/opt
77make
78make install
79
80Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
81specific paths, for example:
82
83./configure --prefix=/opt --sysconfdir=/etc/ssh
84make
85make install
86
87This will install the binaries in /opt/{bin,lib,sbin}, but will place the
88configuration files in /etc/ssh.
89
4b28be2c 90If you are using PAM, you may need to manually install a PAM control
91file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
92them). Note that the service name used to start PAM is __progname,
93which is the basename of the path of your sshd (e.g., the service name
94for /usr/sbin/osshd will be osshd). If you have renamed your sshd
95executable, your PAM configuration may need to be modified.
96
97A generic PAM configuration is included as "contrib/sshd.pam.generic",
98you may need to edit it before using it on your system. If you are
99using a recent version of Red Hat Linux, the config file in
100contrib/redhat/sshd.pam should be more useful. Failure to install a
101valid PAM file may result in an inability to use password
102authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
103configuration will work with sshd (sshd will match the other service
ca86bb3f 104name).
529c5440 105
8bc7973f 106There are a few other options to the configure script:
107
af8fda37 108--with-pam enables PAM support.
0bc5b6fb 109
721c55f0 110--enable-gnome-askpass will build the GNOME passphrase dialog. You
111need a working installation of GNOME, including the development
112headers, for this to work.
8bc7973f 113
9bdd5929 114--with-prngd-socket=/some/file allows you to enable EGD or PRNGD
115support and to specify a PRNGd socket. Use this if your Unix lacks
116/dev/random and you don't want to use OpenSSH's builtin entropy
117collection support.
118
119--with-prngd-port=portnum allows you to enable EGD or PRNGD support
120and to specify a EGD localhost TCP port. Use this if your Unix lacks
e1dd3a7a 121/dev/random and you don't want to use OpenSSH's builtin entropy
122collection support.
8bc7973f 123
0bc5b6fb 124--with-lastlog=FILE will specify the location of the lastlog file.
125./configure searches a few locations for lastlog, but may not find
126it if lastlog is installed in a different place.
127
128--without-lastlog will disable lastlog support entirely.
129
99c8ddac 130--with-sia, --without-sia will enable or disable OSF1's Security
131Integration Architecture. The default for OSF1 machines is enable.
132
dfb95100 133--with-kerberos4=PATH will enable Kerberos IV support. You will need
134to have the Kerberos libraries and header files installed for this
135to work. Use the optional PATH argument to specify the root of your
136Kerberos installation.
137
138--with-afs=PATH will enable AFS support. You will need to have the
139Kerberos IV and the AFS libraries and header files installed for this
140to work. Use the optional PATH argument to specify the root of your
141AFS installation. AFS requires Kerberos support to be enabled.
721c55f0 142
3e366738 143--with-skey=PATH will enable S/Key one time password support. You will
144need the S/Key libraries and header files installed for this to work.
721c55f0 145
146--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
147support. You will need libwrap.a and tcpd.h installed.
148
149--with-md5-passwords will enable the use of MD5 passwords. Enable this
150if your operating system uses MD5 passwords without using PAM.
045672f9 151
0bc5b6fb 152--with-utmpx enables utmpx support. utmpx support is automatic for
153some platforms.
154
155--without-shadow disables shadow password support.
156
157--with-ipaddr-display forces the use of a numeric IP address in the
158$DISPLAY environment variable. Some broken systems need this.
159
160--with-default-path=PATH allows you to specify a default $PATH for sessions
bd499f9e 161started by sshd. This replaces the standard path entirely.
0bc5b6fb 162
47e45e44 163--with-pid-dir=PATH specifies the directory in which the ssh.pid file is
164created.
165
166--with-xauth=PATH specifies the location of the xauth binary
167
59e76f33 168--with-ipv4-default instructs OpenSSH to use IPv4 by default for new
169connections. Normally OpenSSH will try attempt to lookup both IPv6 and
170IPv4 addresses. On Linux/glibc-2.1.2 this causes long delays in name
171resolution. If this option is specified, you can still attempt to
172connect to IPv6 addresses using the command line option '-6'.
173
d581b7ae 174--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
175are installed.
176
b7a9ce47 177--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
178real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
179
295c8801 180--with-opensc=DIR
181--with-sectok=DIR allows for OpenSC or sectok smartcard libraries to
182be used with OpenSSH. See 'README.smartcard' for more details.
183
d94aa2ae 184If you need to pass special options to the compiler or linker, you
c04f75f1 185can specify these as environment variables before running ./configure.
d94aa2ae 186For example:
187
b817711d 188CFLAGS="-O -m486" LDFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure
8bc7973f 189
1903. Configuration
191----------------
192
193The runtime configuration files are installed by in ${prefix}/etc or
194whatever you specified as your --sysconfdir (/usr/local/etc by default).
195
196The default configuration should be instantly usable, though you should
197review it to ensure that it matches your security requirements.
198
6bf4d066 199To generate a host key, run "make host-key". Alternately you can do so
74b224a0 200manually using the following commands:
3e807d1e 201
af8fda37 202 ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
203 ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
204 ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
3e807d1e 205
7303768f 206Replacing /etc/ssh with the correct path to the configuration directory.
207(${prefix}/etc or whatever you specified with --sysconfdir during
208configuration)
209
60d804c8 210If you have configured OpenSSH with EGD support, ensure that EGD is
211running and has collected some Entropy.
212
8bc7973f 213For more information on configuration, please refer to the manual pages
214for sshd, ssh and ssh-agent.
215
7303768f 2164. Problems?
217------------
218
219If you experience problems compiling, installing or running OpenSSH.
220Please refer to the "reporting bugs" section of the webpage at
c04f75f1 221http://www.openssh.com/
7303768f 222
0b202697 223
224$Id$
This page took 0.140691 seconds and 5 git commands to generate.