]> andersk Git - openssh.git/blame_incremental - INSTALL
- stevesk@cvs.openbsd.org 2006/07/26 13:57:17
[openssh.git] / INSTALL
... / ...
CommitLineData
11. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib 1.1.4 or 1.2.1.2 or greater (ealier 1.2.x versions have problems):
7http://www.gzip.org/zlib/
8
9OpenSSL 0.9.6 or greater:
10http://www.openssl.org/
11
12(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
13Blowfish) do not work correctly.)
14
15The remaining items are optional.
16
17OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
18supports it. PAM is standard on Redhat and Debian Linux, Solaris and
19HP-UX 11.
20
21NB. If you operating system supports /dev/random, you should configure
22OpenSSL to use it. OpenSSH relies on OpenSSL's direct support of
23/dev/random. If you don't you will have to rely on ssh-rand-helper, which
24is inferior to a good kernel-based solution.
25
26PAM:
27http://www.kernel.org/pub/linux/libs/pam/
28
29If you wish to build the GNOME passphrase requester, you will need the GNOME
30libraries and headers.
31
32GNOME:
33http://www.gnome.org/
34
35Alternatively, Jim Knoble <jmknoble@pobox.com> has written an excellent X11
36passphrase requester. This is maintained separately at:
37
38http://www.jmknoble.net/software/x11-ssh-askpass/
39
40PRNGD:
41
42If your system lacks Kernel based random collection, the use of Lutz
43Jaenicke's PRNGd is recommended.
44
45http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html
46
47EGD:
48
49The Entropy Gathering Daemon (EGD) is supported if you have a system which
50lacks /dev/random and don't want to use OpenSSH's internal entropy collection.
51
52http://www.lothar.com/tech/crypto/
53
54S/Key Libraries:
55
56If you wish to use --with-skey then you will need the library below
57installed. No other S/Key library is currently known to be supported.
58
59http://www.sparc.spb.su/solaris/skey/
60
61LibEdit:
62
63sftp supports command-line editing via NetBSD's libedit. If your platform
64has it available natively you can use that, alternatively you might try
65these multi-platform ports:
66
67http://www.thrysoee.dk/editline/
68http://sourceforge.net/projects/libedit/
69
70Autoconf:
71
72If you modify configure.ac or configure doesn't exist (eg if you checked
73the code out of CVS yourself) then you will need autoconf-2.60 to rebuild
74the automatically generated files by running "autoreconf".
75
76http://www.gnu.org/software/autoconf/
77
78
792. Building / Installation
80--------------------------
81
82To install OpenSSH with default options:
83
84./configure
85make
86make install
87
88This will install the OpenSSH binaries in /usr/local/bin, configuration files
89in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
90installation prefix, use the --prefix option to configure:
91
92./configure --prefix=/opt
93make
94make install
95
96Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
97specific paths, for example:
98
99./configure --prefix=/opt --sysconfdir=/etc/ssh
100make
101make install
102
103This will install the binaries in /opt/{bin,lib,sbin}, but will place the
104configuration files in /etc/ssh.
105
106If you are using Privilege Separation (which is enabled by default)
107then you will also need to create the user, group and directory used by
108sshd for privilege separation. See README.privsep for details.
109
110If you are using PAM, you may need to manually install a PAM control
111file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
112them). Note that the service name used to start PAM is __progname,
113which is the basename of the path of your sshd (e.g., the service name
114for /usr/sbin/osshd will be osshd). If you have renamed your sshd
115executable, your PAM configuration may need to be modified.
116
117A generic PAM configuration is included as "contrib/sshd.pam.generic",
118you may need to edit it before using it on your system. If you are
119using a recent version of Red Hat Linux, the config file in
120contrib/redhat/sshd.pam should be more useful. Failure to install a
121valid PAM file may result in an inability to use password
122authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
123configuration will work with sshd (sshd will match the other service
124name).
125
126There are a few other options to the configure script:
127
128--with-pam enables PAM support. If PAM support is compiled in, it must
129also be enabled in sshd_config (refer to the UsePAM directive).
130
131--with-prngd-socket=/some/file allows you to enable EGD or PRNGD
132support and to specify a PRNGd socket. Use this if your Unix lacks
133/dev/random and you don't want to use OpenSSH's builtin entropy
134collection support.
135
136--with-prngd-port=portnum allows you to enable EGD or PRNGD support
137and to specify a EGD localhost TCP port. Use this if your Unix lacks
138/dev/random and you don't want to use OpenSSH's builtin entropy
139collection support.
140
141--with-lastlog=FILE will specify the location of the lastlog file.
142./configure searches a few locations for lastlog, but may not find
143it if lastlog is installed in a different place.
144
145--without-lastlog will disable lastlog support entirely.
146
147--with-osfsia, --without-osfsia will enable or disable OSF1's Security
148Integration Architecture. The default for OSF1 machines is enable.
149
150--with-skey=PATH will enable S/Key one time password support. You will
151need the S/Key libraries and header files installed for this to work.
152
153--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
154support. You will need libwrap.a and tcpd.h installed.
155
156--with-md5-passwords will enable the use of MD5 passwords. Enable this
157if your operating system uses MD5 passwords and the system crypt() does
158not support them directly (see the crypt(3/3c) man page). If enabled, the
159resulting binary will support both MD5 and traditional crypt passwords.
160
161--with-utmpx enables utmpx support. utmpx support is automatic for
162some platforms.
163
164--without-shadow disables shadow password support.
165
166--with-ipaddr-display forces the use of a numeric IP address in the
167$DISPLAY environment variable. Some broken systems need this.
168
169--with-default-path=PATH allows you to specify a default $PATH for sessions
170started by sshd. This replaces the standard path entirely.
171
172--with-pid-dir=PATH specifies the directory in which the ssh.pid file is
173created.
174
175--with-xauth=PATH specifies the location of the xauth binary
176
177--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
178are installed.
179
180--with-ssl-engine enables OpenSSL's (hardware) ENGINE support
181
182--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
183real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
184
185--with-opensc=DIR
186--with-sectok=DIR allows for OpenSC or sectok smartcard libraries to
187be used with OpenSSH. See 'README.smartcard' for more details.
188
189If you need to pass special options to the compiler or linker, you
190can specify these as environment variables before running ./configure.
191For example:
192
193CFLAGS="-O -m486" LDFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure
194
1953. Configuration
196----------------
197
198The runtime configuration files are installed by in ${prefix}/etc or
199whatever you specified as your --sysconfdir (/usr/local/etc by default).
200
201The default configuration should be instantly usable, though you should
202review it to ensure that it matches your security requirements.
203
204To generate a host key, run "make host-key". Alternately you can do so
205manually using the following commands:
206
207 ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
208 ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
209 ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
210
211Replacing /etc/ssh with the correct path to the configuration directory.
212(${prefix}/etc or whatever you specified with --sysconfdir during
213configuration)
214
215If you have configured OpenSSH with EGD support, ensure that EGD is
216running and has collected some Entropy.
217
218For more information on configuration, please refer to the manual pages
219for sshd, ssh and ssh-agent.
220
2214. (Optional) Send survey
222-------------------------
223
224$ make survey
225[check the contents of the file "survey" to ensure there's no information
226that you consider sensitive]
227$ make send-survey
228
229This will send configuration information for the currently configured
230host to a survey address. This will help determine which configurations
231are actually in use, and what valid combinations of configure options
232exist. The raw data is available only to the OpenSSH developers, however
233summary data may be published.
234
2355. Problems?
236------------
237
238If you experience problems compiling, installing or running OpenSSH.
239Please refer to the "reporting bugs" section of the webpage at
240http://www.openssh.com/
241
242
243$Id$
This page took 0.049337 seconds and 5 git commands to generate.