blob: 4e7437fb0346bc7916356944de867c93619acb74 [file] [log] [blame]
Damien Millerb5f89271999-11-12 14:35:58 +110011. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
Darren Tucker2f0b5c42005-04-24 17:52:22 +10006Zlib 1.1.4 or 1.2.1.2 or greater (ealier 1.2.x versions have problems):
Damien Millera8e06ce2003-11-21 23:48:55 +11007http://www.gzip.org/zlib/
Damien Millerb5f89271999-11-12 14:35:58 +11008
Ben Lindstromdc163542002-03-07 17:49:39 +00009OpenSSL 0.9.6 or greater:
Damien Millerb5f89271999-11-12 14:35:58 +110010http://www.openssl.org/
11
Damien Millera8e06ce2003-11-21 23:48:55 +110012(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
Damien Miller6d8d7882002-07-25 14:36:24 +100013Blowfish) do not work correctly.)
Damien Millere71eb912000-04-13 12:19:32 +100014
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100015The remaining items are optional.
16
Damien Millera8e06ce2003-11-21 23:48:55 +110017NB. If you operating system supports /dev/random, you should configure
18OpenSSL to use it. OpenSSH relies on OpenSSL's direct support of
Damien Millerf22019b2011-05-05 13:48:37 +100019/dev/random, or failing that, either prngd or egd
Damien Miller780b3761999-12-26 13:36:11 +110020
Damien Miller0736c4d2001-01-25 10:51:46 +110021PRNGD:
22
Darren Tucker2a386852007-04-06 12:25:08 +100023If your system lacks kernel-based random collection, the use of Lutz
Damien Miller0736c4d2001-01-25 10:51:46 +110024Jaenicke's PRNGd is recommended.
25
Darren Tucker2a386852007-04-06 12:25:08 +100026http://prngd.sourceforge.net/
Damien Miller0736c4d2001-01-25 10:51:46 +110027
28EGD:
29
Damien Miller54057c22000-05-09 15:03:37 +100030The Entropy Gathering Daemon (EGD) is supported if you have a system which
31lacks /dev/random and don't want to use OpenSSH's internal entropy collection.
Damien Millerb5f89271999-11-12 14:35:58 +110032
Damien Millerb5f89271999-11-12 14:35:58 +110033http://www.lothar.com/tech/crypto/
34
Darren Tucker8ea84562007-08-17 22:12:14 +100035PAM:
36
Darren Tucker1a329532007-08-17 22:03:09 +100037OpenSSH can utilise Pluggable Authentication Modules (PAM) if your
38system supports it. PAM is standard most Linux distributions, Solaris,
39HP-UX 11, AIX >= 5.2, FreeBSD and NetBSD.
40
41Information about the various PAM implementations are available:
42
43Solaris PAM: http://www.sun.com/software/solaris/pam/
44Linux PAM: http://www.kernel.org/pub/linux/libs/pam/
45OpenPAM: http://www.openpam.org/
46
47If you wish to build the GNOME passphrase requester, you will need the GNOME
48libraries and headers.
49
50GNOME:
51http://www.gnome.org/
52
53Alternatively, Jim Knoble <jmknoble@pobox.com> has written an excellent X11
54passphrase requester. This is maintained separately at:
55
56http://www.jmknoble.net/software/x11-ssh-askpass/
57
Ben Lindstrom305fb002000-11-10 02:41:30 +000058S/Key Libraries:
Darren Tucker16bcc1c2004-11-07 20:14:34 +110059
Darren Tucker8d158c92005-04-19 15:40:51 +100060If you wish to use --with-skey then you will need the library below
61installed. No other S/Key library is currently known to be supported.
Ben Lindstromca1c2a02000-10-14 21:33:19 +000062
Darren Tuckerad1e5e22005-04-19 15:31:49 +100063http://www.sparc.spb.su/solaris/skey/
64
65LibEdit:
Darren Tucker3eb48342006-06-23 21:05:12 +100066
67sftp supports command-line editing via NetBSD's libedit. If your platform
68has it available natively you can use that, alternatively you might try
69these multi-platform ports:
Darren Tuckerad1e5e22005-04-19 15:31:49 +100070
71http://www.thrysoee.dk/editline/
72http://sourceforge.net/projects/libedit/
73
Darren Tuckeraa3cbd12011-11-04 11:25:24 +110074LDNS:
75
76LDNS is a DNS BSD-licensed resolver library which supports DNSSEC.
77
78http://nlnetlabs.nl/projects/ldns/
79
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100080Autoconf:
81
Darren Tuckerf32f5522006-07-06 19:12:08 +100082If you modify configure.ac or configure doesn't exist (eg if you checked
Darren Tuckerb3cd5032013-03-07 12:33:35 +110083the code out of CVS yourself) then you will need autoconf-2.68 to rebuild
Darren Tuckeraef5bee2007-03-02 17:53:41 +110084the automatically generated files by running "autoreconf". Earlier
Darren Tucker637cc402007-08-17 21:40:22 +100085versions may also work but this is not guaranteed.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100086
87http://www.gnu.org/software/autoconf/
88
Darren Tucker83bbb032006-09-17 22:55:52 +100089Basic Security Module (BSM):
90
91Native BSM support is know to exist in Solaris from at least 2.5.1,
92FreeBSD 6.1 and OS X. Alternatively, you may use the OpenBSM
93implementation (http://www.openbsm.org).
94
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100095
Damien Millerb5f89271999-11-12 14:35:58 +1100962. Building / Installation
97--------------------------
98
99To install OpenSSH with default options:
100
101./configure
102make
103make install
104
105This will install the OpenSSH binaries in /usr/local/bin, configuration files
106in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
107installation prefix, use the --prefix option to configure:
108
109./configure --prefix=/opt
110make
111make install
112
Damien Millera8e06ce2003-11-21 23:48:55 +1100113Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
Damien Millerb5f89271999-11-12 14:35:58 +1100114specific paths, for example:
115
116./configure --prefix=/opt --sysconfdir=/etc/ssh
117make
118make install
119
120This will install the binaries in /opt/{bin,lib,sbin}, but will place the
121configuration files in /etc/ssh.
122
Darren Tuckerd9c88132005-04-19 12:21:21 +1000123If you are using Privilege Separation (which is enabled by default)
124then you will also need to create the user, group and directory used by
125sshd for privilege separation. See README.privsep for details.
126
Kevin Steves32c97c32001-04-20 20:56:21 +0000127If you are using PAM, you may need to manually install a PAM control
128file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
129them). Note that the service name used to start PAM is __progname,
130which is the basename of the path of your sshd (e.g., the service name
131for /usr/sbin/osshd will be osshd). If you have renamed your sshd
132executable, your PAM configuration may need to be modified.
133
134A generic PAM configuration is included as "contrib/sshd.pam.generic",
135you may need to edit it before using it on your system. If you are
136using a recent version of Red Hat Linux, the config file in
137contrib/redhat/sshd.pam should be more useful. Failure to install a
138valid PAM file may result in an inability to use password
139authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
140configuration will work with sshd (sshd will match the other service
Kevin Stevesdf4a7ae2000-11-07 14:47:51 +0000141name).
Damien Miller755c90c1999-11-22 16:12:31 +1100142
Damien Millerb5f89271999-11-12 14:35:58 +1100143There are a few other options to the configure script:
144
Darren Tucker83bbb032006-09-17 22:55:52 +1000145--with-audit=[module] enable additional auditing via the specified module.
146Currently, drivers for "debug" (additional info via syslog) and "bsm"
147(Sun's Basic Security Module) are supported.
148
Damien Miller5c3a5582003-09-23 22:12:38 +1000149--with-pam enables PAM support. If PAM support is compiled in, it must
150also be enabled in sshd_config (refer to the UsePAM directive).
Damien Millerb5f89271999-11-12 14:35:58 +1100151
Damien Millera8e06ce2003-11-21 23:48:55 +1100152--with-prngd-socket=/some/file allows you to enable EGD or PRNGD
153support and to specify a PRNGd socket. Use this if your Unix lacks
154/dev/random and you don't want to use OpenSSH's builtin entropy
Damien Millerd0ccb982001-03-04 00:29:20 +1100155collection support.
156
Damien Millera8e06ce2003-11-21 23:48:55 +1100157--with-prngd-port=portnum allows you to enable EGD or PRNGD support
158and to specify a EGD localhost TCP port. Use this if your Unix lacks
159/dev/random and you don't want to use OpenSSH's builtin entropy
Damien Miller0736c4d2001-01-25 10:51:46 +1100160collection support.
Damien Millerb5f89271999-11-12 14:35:58 +1100161
Damien Millera8e06ce2003-11-21 23:48:55 +1100162--with-lastlog=FILE will specify the location of the lastlog file.
Damien Miller8bdeee21999-12-30 15:50:54 +1100163./configure searches a few locations for lastlog, but may not find
164it if lastlog is installed in a different place.
165
166--without-lastlog will disable lastlog support entirely.
167
Damien Millera8e06ce2003-11-21 23:48:55 +1100168--with-osfsia, --without-osfsia will enable or disable OSF1's Security
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000169Integration Architecture. The default for OSF1 machines is enable.
170
Damien Millera8e06ce2003-11-21 23:48:55 +1100171--with-skey=PATH will enable S/Key one time password support. You will
Ben Lindstrom305fb002000-11-10 02:41:30 +0000172need the S/Key libraries and header files installed for this to work.
Damien Millerc0967271999-11-19 15:53:50 +1100173
Damien Millerc0967271999-11-19 15:53:50 +1100174--with-md5-passwords will enable the use of MD5 passwords. Enable this
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000175if your operating system uses MD5 passwords and the system crypt() does
176not support them directly (see the crypt(3/3c) man page). If enabled, the
177resulting binary will support both MD5 and traditional crypt passwords.
Damien Miller3d1b22c1999-11-12 15:46:08 +1100178
Damien Millera8e06ce2003-11-21 23:48:55 +1100179--with-utmpx enables utmpx support. utmpx support is automatic for
Damien Miller8bdeee21999-12-30 15:50:54 +1100180some platforms.
181
182--without-shadow disables shadow password support.
183
Damien Millera8e06ce2003-11-21 23:48:55 +1100184--with-ipaddr-display forces the use of a numeric IP address in the
Damien Miller8bdeee21999-12-30 15:50:54 +1100185$DISPLAY environment variable. Some broken systems need this.
186
187--with-default-path=PATH allows you to specify a default $PATH for sessions
Damien Miller29ea30d2000-03-17 10:54:15 +1100188started by sshd. This replaces the standard path entirely.
Damien Miller8bdeee21999-12-30 15:50:54 +1100189
Darren Tuckerea43c492007-08-17 22:10:10 +1000190--with-pid-dir=PATH specifies the directory in which the sshd.pid file is
Damien Miller5eed6a22000-01-16 12:05:18 +1100191created.
192
193--with-xauth=PATH specifies the location of the xauth binary
194
Damien Miller0c0e4bf2000-02-03 13:58:51 +1100195--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
196are installed.
197
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100198--with-ssl-engine enables OpenSSL's (hardware) ENGINE support
199
Damien Millerfd263682000-03-16 11:51:09 +1100200--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
201real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
202
Damien Millerbeb4ba51999-12-28 15:09:35 +1100203If you need to pass special options to the compiler or linker, you
Damien Miller615f9392000-05-17 22:53:33 +1000204can specify these as environment variables before running ./configure.
Damien Millerbeb4ba51999-12-28 15:09:35 +1100205For example:
206
Damien Millerb5c42d92000-08-31 11:13:10 +1100207CFLAGS="-O -m486" LDFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure
Damien Millerb5f89271999-11-12 14:35:58 +1100208
2093. Configuration
210----------------
211
Damien Millera8e06ce2003-11-21 23:48:55 +1100212The runtime configuration files are installed by in ${prefix}/etc or
Damien Millerb5f89271999-11-12 14:35:58 +1100213whatever you specified as your --sysconfdir (/usr/local/etc by default).
214
Damien Millera8e06ce2003-11-21 23:48:55 +1100215The default configuration should be instantly usable, though you should
Damien Millerb5f89271999-11-12 14:35:58 +1100216review it to ensure that it matches your security requirements.
217
Damien Miller4095f892000-03-03 22:13:52 +1100218To generate a host key, run "make host-key". Alternately you can do so
Damien Millera8e06ce2003-11-21 23:48:55 +1100219manually using the following commands:
Damien Miller2a9d9f61999-11-15 23:34:11 +1100220
Damien Miller86093322001-02-18 12:58:24 +1100221 ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
222 ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
223 ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
Damien Miller2a9d9f61999-11-15 23:34:11 +1100224
Damien Miller6ae00d61999-12-14 15:43:03 +1100225Replacing /etc/ssh with the correct path to the configuration directory.
Damien Millera8e06ce2003-11-21 23:48:55 +1100226(${prefix}/etc or whatever you specified with --sysconfdir during
Damien Miller6ae00d61999-12-14 15:43:03 +1100227configuration)
228
Damien Millerab8a4da1999-12-16 13:05:30 +1100229If you have configured OpenSSH with EGD support, ensure that EGD is
230running and has collected some Entropy.
231
Damien Millera8e06ce2003-11-21 23:48:55 +1100232For more information on configuration, please refer to the manual pages
Damien Millerb5f89271999-11-12 14:35:58 +1100233for sshd, ssh and ssh-agent.
234
Darren Tucker72c025d2005-01-18 12:05:18 +11002354. (Optional) Send survey
236-------------------------
237
238$ make survey
Darren Tucker3eb48342006-06-23 21:05:12 +1000239[check the contents of the file "survey" to ensure there's no information
240that you consider sensitive]
Darren Tucker72c025d2005-01-18 12:05:18 +1100241$ make send-survey
242
243This will send configuration information for the currently configured
244host to a survey address. This will help determine which configurations
245are actually in use, and what valid combinations of configure options
246exist. The raw data is available only to the OpenSSH developers, however
247summary data may be published.
248
2495. Problems?
Damien Miller6ae00d61999-12-14 15:43:03 +1100250------------
251
Damien Millera8e06ce2003-11-21 23:48:55 +1100252If you experience problems compiling, installing or running OpenSSH.
Damien Miller6ae00d61999-12-14 15:43:03 +1100253Please refer to the "reporting bugs" section of the webpage at
Damien Miller615f9392000-05-17 22:53:33 +1000254http://www.openssh.com/
Damien Miller6ae00d61999-12-14 15:43:03 +1100255
Damien Millere9cf3572001-02-09 12:55:35 +1100256
Damien Millera75aca12014-08-19 11:36:07 +1000257$Id: INSTALL,v 1.89 2014/08/19 01:36:08 djm Exp $