blob: 0031dea859646e54eccdcd91320849387a079583 [file] [log] [blame]
Mike Lockwood1305e952011-12-07 08:17:59 -080011. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib 1.1.4 or 1.2.1.2 or greater (ealier 1.2.x versions have problems):
7http://www.gzip.org/zlib/
8
9OpenSSL 0.9.6 or greater:
10http://www.openssl.org/
11
12(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
13Blowfish) do not work correctly.)
14
15The remaining items are optional.
16
17NB. If you operating system supports /dev/random, you should configure
18OpenSSL to use it. OpenSSH relies on OpenSSL's direct support of
19/dev/random, or failing that, either prngd or egd
20
21PRNGD:
22
23If your system lacks kernel-based random collection, the use of Lutz
24Jaenicke's PRNGd is recommended.
25
26http://prngd.sourceforge.net/
27
28EGD:
29
30The Entropy Gathering Daemon (EGD) is supported if you have a system which
31lacks /dev/random and don't want to use OpenSSH's internal entropy collection.
32
33http://www.lothar.com/tech/crypto/
34
35PAM:
36
37OpenSSH can utilise Pluggable Authentication Modules (PAM) if your
38system supports it. PAM is standard most Linux distributions, Solaris,
39HP-UX 11, AIX >= 5.2, FreeBSD and NetBSD.
40
41Information about the various PAM implementations are available:
42
43Solaris PAM: http://www.sun.com/software/solaris/pam/
44Linux PAM: http://www.kernel.org/pub/linux/libs/pam/
45OpenPAM: http://www.openpam.org/
46
47If you wish to build the GNOME passphrase requester, you will need the GNOME
48libraries and headers.
49
50GNOME:
51http://www.gnome.org/
52
53Alternatively, Jim Knoble <jmknoble@pobox.com> has written an excellent X11
54passphrase requester. This is maintained separately at:
55
56http://www.jmknoble.net/software/x11-ssh-askpass/
57
58TCP Wrappers:
59
60If you wish to use the TCP wrappers functionality you will need at least
61tcpd.h and libwrap.a, either in the standard include and library paths,
62or in the directory specified by --with-tcp-wrappers. Version 7.6 is
63known to work.
64
65http://ftp.porcupine.org/pub/security/index.html
66
67S/Key Libraries:
68
69If you wish to use --with-skey then you will need the library below
70installed. No other S/Key library is currently known to be supported.
71
72http://www.sparc.spb.su/solaris/skey/
73
74LibEdit:
75
76sftp supports command-line editing via NetBSD's libedit. If your platform
77has it available natively you can use that, alternatively you might try
78these multi-platform ports:
79
80http://www.thrysoee.dk/editline/
81http://sourceforge.net/projects/libedit/
82
83Autoconf:
84
85If you modify configure.ac or configure doesn't exist (eg if you checked
86the code out of CVS yourself) then you will need autoconf-2.61 to rebuild
87the automatically generated files by running "autoreconf". Earlier
88versions may also work but this is not guaranteed.
89
90http://www.gnu.org/software/autoconf/
91
92Basic Security Module (BSM):
93
94Native BSM support is know to exist in Solaris from at least 2.5.1,
95FreeBSD 6.1 and OS X. Alternatively, you may use the OpenBSM
96implementation (http://www.openbsm.org).
97
98
992. Building / Installation
100--------------------------
101
102To install OpenSSH with default options:
103
104./configure
105make
106make install
107
108This will install the OpenSSH binaries in /usr/local/bin, configuration files
109in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
110installation prefix, use the --prefix option to configure:
111
112./configure --prefix=/opt
113make
114make install
115
116Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
117specific paths, for example:
118
119./configure --prefix=/opt --sysconfdir=/etc/ssh
120make
121make install
122
123This will install the binaries in /opt/{bin,lib,sbin}, but will place the
124configuration files in /etc/ssh.
125
126If you are using Privilege Separation (which is enabled by default)
127then you will also need to create the user, group and directory used by
128sshd for privilege separation. See README.privsep for details.
129
130If you are using PAM, you may need to manually install a PAM control
131file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
132them). Note that the service name used to start PAM is __progname,
133which is the basename of the path of your sshd (e.g., the service name
134for /usr/sbin/osshd will be osshd). If you have renamed your sshd
135executable, your PAM configuration may need to be modified.
136
137A generic PAM configuration is included as "contrib/sshd.pam.generic",
138you may need to edit it before using it on your system. If you are
139using a recent version of Red Hat Linux, the config file in
140contrib/redhat/sshd.pam should be more useful. Failure to install a
141valid PAM file may result in an inability to use password
142authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
143configuration will work with sshd (sshd will match the other service
144name).
145
146There are a few other options to the configure script:
147
148--with-audit=[module] enable additional auditing via the specified module.
149Currently, drivers for "debug" (additional info via syslog) and "bsm"
150(Sun's Basic Security Module) are supported.
151
152--with-pam enables PAM support. If PAM support is compiled in, it must
153also be enabled in sshd_config (refer to the UsePAM directive).
154
155--with-prngd-socket=/some/file allows you to enable EGD or PRNGD
156support and to specify a PRNGd socket. Use this if your Unix lacks
157/dev/random and you don't want to use OpenSSH's builtin entropy
158collection support.
159
160--with-prngd-port=portnum allows you to enable EGD or PRNGD support
161and to specify a EGD localhost TCP port. Use this if your Unix lacks
162/dev/random and you don't want to use OpenSSH's builtin entropy
163collection support.
164
165--with-lastlog=FILE will specify the location of the lastlog file.
166./configure searches a few locations for lastlog, but may not find
167it if lastlog is installed in a different place.
168
169--without-lastlog will disable lastlog support entirely.
170
171--with-osfsia, --without-osfsia will enable or disable OSF1's Security
172Integration Architecture. The default for OSF1 machines is enable.
173
174--with-skey=PATH will enable S/Key one time password support. You will
175need the S/Key libraries and header files installed for this to work.
176
177--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
178support.
179
180--with-md5-passwords will enable the use of MD5 passwords. Enable this
181if your operating system uses MD5 passwords and the system crypt() does
182not support them directly (see the crypt(3/3c) man page). If enabled, the
183resulting binary will support both MD5 and traditional crypt passwords.
184
185--with-utmpx enables utmpx support. utmpx support is automatic for
186some platforms.
187
188--without-shadow disables shadow password support.
189
190--with-ipaddr-display forces the use of a numeric IP address in the
191$DISPLAY environment variable. Some broken systems need this.
192
193--with-default-path=PATH allows you to specify a default $PATH for sessions
194started by sshd. This replaces the standard path entirely.
195
196--with-pid-dir=PATH specifies the directory in which the sshd.pid file is
197created.
198
199--with-xauth=PATH specifies the location of the xauth binary
200
201--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
202are installed.
203
204--with-ssl-engine enables OpenSSL's (hardware) ENGINE support
205
206--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
207real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
208
209If you need to pass special options to the compiler or linker, you
210can specify these as environment variables before running ./configure.
211For example:
212
213CFLAGS="-O -m486" LDFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure
214
2153. Configuration
216----------------
217
218The runtime configuration files are installed by in ${prefix}/etc or
219whatever you specified as your --sysconfdir (/usr/local/etc by default).
220
221The default configuration should be instantly usable, though you should
222review it to ensure that it matches your security requirements.
223
224To generate a host key, run "make host-key". Alternately you can do so
225manually using the following commands:
226
227 ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
228 ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
229 ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
230
231Replacing /etc/ssh with the correct path to the configuration directory.
232(${prefix}/etc or whatever you specified with --sysconfdir during
233configuration)
234
235If you have configured OpenSSH with EGD support, ensure that EGD is
236running and has collected some Entropy.
237
238For more information on configuration, please refer to the manual pages
239for sshd, ssh and ssh-agent.
240
2414. (Optional) Send survey
242-------------------------
243
244$ make survey
245[check the contents of the file "survey" to ensure there's no information
246that you consider sensitive]
247$ make send-survey
248
249This will send configuration information for the currently configured
250host to a survey address. This will help determine which configurations
251are actually in use, and what valid combinations of configure options
252exist. The raw data is available only to the OpenSSH developers, however
253summary data may be published.
254
2555. Problems?
256------------
257
258If you experience problems compiling, installing or running OpenSSH.
259Please refer to the "reporting bugs" section of the webpage at
260http://www.openssh.com/
261
262
263$Id: INSTALL,v 1.86 2011/05/05 03:48:37 djm Exp $