blob: 4ff27124740af4e536ab9dbf8da6996bf442a9e0 [file] [log] [blame]
Damien Millerb5f89271999-11-12 14:35:58 +110011. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
6Zlib:
7http://www.cdrom.com/pub/infozip/zlib/
8
9OpenSSL:
10http://www.openssl.org/
11
12OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
13supports it. PAM is standard on Redhat and Debian Linux and on Solaris.
14
15PAM:
16http://www.kernel.org/pub/linux/libs/pam/
17
18If you wish to build the GNOME passphrase requestor, you will need the GNOME
19libraries and headers.
20
21GNOME:
22http://www.gnome.org/
23
24If you are planning to use OpenSSH on a Unix which lacks a Kernel random
25number generator (/dev/urandom), you will need to install the Entropy
26Gathering Daemon (or similar). You will also need to specify the
27--with-egd-pool option to ./configure.
28
29EGD:
30http://www.lothar.com/tech/crypto/
31
32
332. Building / Installation
34--------------------------
35
36To install OpenSSH with default options:
37
38./configure
39make
40make install
41
42This will install the OpenSSH binaries in /usr/local/bin, configuration files
43in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
44installation prefix, use the --prefix option to configure:
45
46./configure --prefix=/opt
47make
48make install
49
50Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
51specific paths, for example:
52
53./configure --prefix=/opt --sysconfdir=/etc/ssh
54make
55make install
56
57This will install the binaries in /opt/{bin,lib,sbin}, but will place the
58configuration files in /etc/ssh.
59
Damien Miller294df781999-11-23 10:11:29 +110060If you are using PAM, you will need to manually install a PAM control
61file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
62them). A generic PAM configuration is included as "sshd.pam.generic",
63you may need to edit it before using it on your system.
Damien Miller755c90c1999-11-22 16:12:31 +110064
Damien Millerb5f89271999-11-12 14:35:58 +110065There are a few other options to the configure script:
66
Damien Millerc0967271999-11-19 15:53:50 +110067--enable-gnome-askpass will build the GNOME passphrase dialog. You
68need a working installation of GNOME, including the development
69headers, for this to work.
Damien Millerb5f89271999-11-12 14:35:58 +110070
Damien Millerc0967271999-11-19 15:53:50 +110071--with-random=/some/file allows you to specify an alternate source of
72random numbers (the default is /dev/urandom). Unless you are absolutly
Damien Millerb5f89271999-11-12 14:35:58 +110073sure of what you are doing, it is best to leave this alone.
74
Damien Millerc0967271999-11-19 15:53:50 +110075--with-egd-pool=/some/file allows you to enable Entropy Gathering
76Daemon support and to specify a EGD pool socket. You will need to
77use this if your Unix does not support the /dev/urandom device (or
78similar).
Damien Millerb5f89271999-11-12 14:35:58 +110079
Damien Millerc0967271999-11-19 15:53:50 +110080--without-askpass will disable X11 password requestor support in
81ssh-add
82
83--with-kerberos4 will enable Kerberos IV support. You will need to
84have the Kerberos libraries and header files installed for this to
85work.
86
87--with-afs will enable AFS support. You will need to have the Kerberos
88IV and the AFS libraries and header files installed for this to work.
89
90--with-skey will enable S/Key one time password support. You will need
91the S/Key libraries and header files installed for this to work.
92
93--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
94support. You will need libwrap.a and tcpd.h installed.
95
96--with-md5-passwords will enable the use of MD5 passwords. Enable this
97if your operating system uses MD5 passwords without using PAM.
Damien Miller3d1b22c1999-11-12 15:46:08 +110098
Damien Millerb5f89271999-11-12 14:35:58 +110099
1003. Configuration
101----------------
102
103The runtime configuration files are installed by in ${prefix}/etc or
104whatever you specified as your --sysconfdir (/usr/local/etc by default).
105
106The default configuration should be instantly usable, though you should
107review it to ensure that it matches your security requirements.
108
Damien Miller2a9d9f61999-11-15 23:34:11 +1100109To generate a host key, issue the following command: (replacing
110/etc/ssh/ssh_host_key with an appropriate path)
111
112/usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N ''
113
Damien Millerb5f89271999-11-12 14:35:58 +1100114For more information on configuration, please refer to the manual pages
115for sshd, ssh and ssh-agent.
116