blob: 186938c14923ad5251f3c569f1f8ce9334f42fae [file] [log] [blame]
Damien Millerb5f89271999-11-12 14:35:58 +110011. Prerequisites
2----------------
3
4You will need working installations of Zlib and OpenSSL.
5
Darren Tucker2f0b5c42005-04-24 17:52:22 +10006Zlib 1.1.4 or 1.2.1.2 or greater (ealier 1.2.x versions have problems):
Damien Millera8e06ce2003-11-21 23:48:55 +11007http://www.gzip.org/zlib/
Damien Millerb5f89271999-11-12 14:35:58 +11008
Ben Lindstromdc163542002-03-07 17:49:39 +00009OpenSSL 0.9.6 or greater:
Damien Millerb5f89271999-11-12 14:35:58 +110010http://www.openssl.org/
11
Damien Millera8e06ce2003-11-21 23:48:55 +110012(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
Damien Miller6d8d7882002-07-25 14:36:24 +100013Blowfish) do not work correctly.)
Damien Millere71eb912000-04-13 12:19:32 +100014
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100015The remaining items are optional.
16
Damien Millerb5f89271999-11-12 14:35:58 +110017OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
Kevin Stevesdf4a7ae2000-11-07 14:47:51 +000018supports it. PAM is standard on Redhat and Debian Linux, Solaris and
19HP-UX 11.
Damien Millerb5f89271999-11-12 14:35:58 +110020
Damien Millera8e06ce2003-11-21 23:48:55 +110021NB. If you operating system supports /dev/random, you should configure
22OpenSSL to use it. OpenSSH relies on OpenSSL's direct support of
23/dev/random. If you don't you will have to rely on ssh-rand-helper, which
Damien Millerbd638742002-04-17 12:22:58 +100024is inferior to a good kernel-based solution.
25
Damien Millerb5f89271999-11-12 14:35:58 +110026PAM:
27http://www.kernel.org/pub/linux/libs/pam/
28
Damien Miller780b3761999-12-26 13:36:11 +110029If you wish to build the GNOME passphrase requester, you will need the GNOME
Damien Millerb5f89271999-11-12 14:35:58 +110030libraries and headers.
31
32GNOME:
33http://www.gnome.org/
34
Darren Tucker0ffe6382004-05-27 09:59:31 +100035Alternatively, Jim Knoble <jmknoble@pobox.com> has written an excellent X11
Damien Miller7d7c60d2000-01-26 14:37:48 +110036passphrase requester. This is maintained separately at:
Damien Miller780b3761999-12-26 13:36:11 +110037
Damien Miller80409392003-09-19 17:05:24 +100038http://www.jmknoble.net/software/x11-ssh-askpass/
Damien Miller780b3761999-12-26 13:36:11 +110039
Damien Miller0736c4d2001-01-25 10:51:46 +110040PRNGD:
41
Damien Millera8e06ce2003-11-21 23:48:55 +110042If your system lacks Kernel based random collection, the use of Lutz
Damien Miller0736c4d2001-01-25 10:51:46 +110043Jaenicke's PRNGd is recommended.
44
45http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html
46
47EGD:
48
Damien Miller54057c22000-05-09 15:03:37 +100049The Entropy Gathering Daemon (EGD) is supported if you have a system which
50lacks /dev/random and don't want to use OpenSSH's internal entropy collection.
Damien Millerb5f89271999-11-12 14:35:58 +110051
Damien Millerb5f89271999-11-12 14:35:58 +110052http://www.lothar.com/tech/crypto/
53
Ben Lindstrom305fb002000-11-10 02:41:30 +000054S/Key Libraries:
Darren Tucker16bcc1c2004-11-07 20:14:34 +110055
Darren Tucker8d158c92005-04-19 15:40:51 +100056If you wish to use --with-skey then you will need the library below
57installed. No other S/Key library is currently known to be supported.
Ben Lindstromca1c2a02000-10-14 21:33:19 +000058
Darren Tuckerad1e5e22005-04-19 15:31:49 +100059http://www.sparc.spb.su/solaris/skey/
60
61LibEdit:
Darren Tucker3eb48342006-06-23 21:05:12 +100062
63sftp supports command-line editing via NetBSD's libedit. If your platform
64has it available natively you can use that, alternatively you might try
65these multi-platform ports:
Darren Tuckerad1e5e22005-04-19 15:31:49 +100066
67http://www.thrysoee.dk/editline/
68http://sourceforge.net/projects/libedit/
69
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100070Autoconf:
71
Darren Tuckerf32f5522006-07-06 19:12:08 +100072If you modify configure.ac or configure doesn't exist (eg if you checked
73the code out of CVS yourself) then you will need autoconf-2.59 to rebuild
Darren Tuckerdb4c54b2006-06-30 16:20:58 +100074the automatically generated files by running "autoreconf".
75
76http://www.gnu.org/software/autoconf/
77
78
Damien Millerb5f89271999-11-12 14:35:58 +1100792. Building / Installation
80--------------------------
81
82To install OpenSSH with default options:
83
84./configure
85make
86make install
87
88This will install the OpenSSH binaries in /usr/local/bin, configuration files
89in /usr/local/etc, the server in /usr/local/sbin, etc. To specify a different
90installation prefix, use the --prefix option to configure:
91
92./configure --prefix=/opt
93make
94make install
95
Damien Millera8e06ce2003-11-21 23:48:55 +110096Will install OpenSSH in /opt/{bin,etc,lib,sbin}. You can also override
Damien Millerb5f89271999-11-12 14:35:58 +110097specific paths, for example:
98
99./configure --prefix=/opt --sysconfdir=/etc/ssh
100make
101make install
102
103This will install the binaries in /opt/{bin,lib,sbin}, but will place the
104configuration files in /etc/ssh.
105
Darren Tuckerd9c88132005-04-19 12:21:21 +1000106If you are using Privilege Separation (which is enabled by default)
107then you will also need to create the user, group and directory used by
108sshd for privilege separation. See README.privsep for details.
109
Kevin Steves32c97c32001-04-20 20:56:21 +0000110If you are using PAM, you may need to manually install a PAM control
111file as "/etc/pam.d/sshd" (or wherever your system prefers to keep
112them). Note that the service name used to start PAM is __progname,
113which is the basename of the path of your sshd (e.g., the service name
114for /usr/sbin/osshd will be osshd). If you have renamed your sshd
115executable, your PAM configuration may need to be modified.
116
117A generic PAM configuration is included as "contrib/sshd.pam.generic",
118you may need to edit it before using it on your system. If you are
119using a recent version of Red Hat Linux, the config file in
120contrib/redhat/sshd.pam should be more useful. Failure to install a
121valid PAM file may result in an inability to use password
122authentication. On HP-UX 11 and Solaris, the standard /etc/pam.conf
123configuration will work with sshd (sshd will match the other service
Kevin Stevesdf4a7ae2000-11-07 14:47:51 +0000124name).
Damien Miller755c90c1999-11-22 16:12:31 +1100125
Damien Millerb5f89271999-11-12 14:35:58 +1100126There are a few other options to the configure script:
127
Damien Miller5c3a5582003-09-23 22:12:38 +1000128--with-pam enables PAM support. If PAM support is compiled in, it must
129also be enabled in sshd_config (refer to the UsePAM directive).
Damien Millerb5f89271999-11-12 14:35:58 +1100130
Damien Millera8e06ce2003-11-21 23:48:55 +1100131--with-prngd-socket=/some/file allows you to enable EGD or PRNGD
132support and to specify a PRNGd socket. Use this if your Unix lacks
133/dev/random and you don't want to use OpenSSH's builtin entropy
Damien Millerd0ccb982001-03-04 00:29:20 +1100134collection support.
135
Damien Millera8e06ce2003-11-21 23:48:55 +1100136--with-prngd-port=portnum allows you to enable EGD or PRNGD support
137and to specify a EGD localhost TCP port. Use this if your Unix lacks
138/dev/random and you don't want to use OpenSSH's builtin entropy
Damien Miller0736c4d2001-01-25 10:51:46 +1100139collection support.
Damien Millerb5f89271999-11-12 14:35:58 +1100140
Damien Millera8e06ce2003-11-21 23:48:55 +1100141--with-lastlog=FILE will specify the location of the lastlog file.
Damien Miller8bdeee21999-12-30 15:50:54 +1100142./configure searches a few locations for lastlog, but may not find
143it if lastlog is installed in a different place.
144
145--without-lastlog will disable lastlog support entirely.
146
Damien Millera8e06ce2003-11-21 23:48:55 +1100147--with-osfsia, --without-osfsia will enable or disable OSF1's Security
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000148Integration Architecture. The default for OSF1 machines is enable.
149
Damien Millera8e06ce2003-11-21 23:48:55 +1100150--with-skey=PATH will enable S/Key one time password support. You will
Ben Lindstrom305fb002000-11-10 02:41:30 +0000151need the S/Key libraries and header files installed for this to work.
Damien Millerc0967271999-11-19 15:53:50 +1100152
153--with-tcp-wrappers will enable TCP Wrappers (/etc/hosts.allow|deny)
154support. You will need libwrap.a and tcpd.h installed.
155
156--with-md5-passwords will enable the use of MD5 passwords. Enable this
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000157if your operating system uses MD5 passwords and the system crypt() does
158not support them directly (see the crypt(3/3c) man page). If enabled, the
159resulting binary will support both MD5 and traditional crypt passwords.
Damien Miller3d1b22c1999-11-12 15:46:08 +1100160
Damien Millera8e06ce2003-11-21 23:48:55 +1100161--with-utmpx enables utmpx support. utmpx support is automatic for
Damien Miller8bdeee21999-12-30 15:50:54 +1100162some platforms.
163
164--without-shadow disables shadow password support.
165
Damien Millera8e06ce2003-11-21 23:48:55 +1100166--with-ipaddr-display forces the use of a numeric IP address in the
Damien Miller8bdeee21999-12-30 15:50:54 +1100167$DISPLAY environment variable. Some broken systems need this.
168
169--with-default-path=PATH allows you to specify a default $PATH for sessions
Damien Miller29ea30d2000-03-17 10:54:15 +1100170started by sshd. This replaces the standard path entirely.
Damien Miller8bdeee21999-12-30 15:50:54 +1100171
Damien Miller5eed6a22000-01-16 12:05:18 +1100172--with-pid-dir=PATH specifies the directory in which the ssh.pid file is
173created.
174
175--with-xauth=PATH specifies the location of the xauth binary
176
Damien Miller0c0e4bf2000-02-03 13:58:51 +1100177--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
178are installed.
179
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100180--with-ssl-engine enables OpenSSL's (hardware) ENGINE support
181
Damien Millerfd263682000-03-16 11:51:09 +1100182--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
183real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
184
Ben Lindstroma42694f2002-04-05 16:11:45 +0000185--with-opensc=DIR
186--with-sectok=DIR allows for OpenSC or sectok smartcard libraries to
187be used with OpenSSH. See 'README.smartcard' for more details.
188
Damien Millerbeb4ba51999-12-28 15:09:35 +1100189If you need to pass special options to the compiler or linker, you
Damien Miller615f9392000-05-17 22:53:33 +1000190can specify these as environment variables before running ./configure.
Damien Millerbeb4ba51999-12-28 15:09:35 +1100191For example:
192
Damien Millerb5c42d92000-08-31 11:13:10 +1100193CFLAGS="-O -m486" LDFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure
Damien Millerb5f89271999-11-12 14:35:58 +1100194
1953. Configuration
196----------------
197
Damien Millera8e06ce2003-11-21 23:48:55 +1100198The runtime configuration files are installed by in ${prefix}/etc or
Damien Millerb5f89271999-11-12 14:35:58 +1100199whatever you specified as your --sysconfdir (/usr/local/etc by default).
200
Damien Millera8e06ce2003-11-21 23:48:55 +1100201The default configuration should be instantly usable, though you should
Damien Millerb5f89271999-11-12 14:35:58 +1100202review it to ensure that it matches your security requirements.
203
Damien Miller4095f892000-03-03 22:13:52 +1100204To generate a host key, run "make host-key". Alternately you can do so
Damien Millera8e06ce2003-11-21 23:48:55 +1100205manually using the following commands:
Damien Miller2a9d9f61999-11-15 23:34:11 +1100206
Damien Miller86093322001-02-18 12:58:24 +1100207 ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
208 ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
209 ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
Damien Miller2a9d9f61999-11-15 23:34:11 +1100210
Damien Miller6ae00d61999-12-14 15:43:03 +1100211Replacing /etc/ssh with the correct path to the configuration directory.
Damien Millera8e06ce2003-11-21 23:48:55 +1100212(${prefix}/etc or whatever you specified with --sysconfdir during
Damien Miller6ae00d61999-12-14 15:43:03 +1100213configuration)
214
Damien Millerab8a4da1999-12-16 13:05:30 +1100215If you have configured OpenSSH with EGD support, ensure that EGD is
216running and has collected some Entropy.
217
Damien Millera8e06ce2003-11-21 23:48:55 +1100218For more information on configuration, please refer to the manual pages
Damien Millerb5f89271999-11-12 14:35:58 +1100219for sshd, ssh and ssh-agent.
220
Darren Tucker72c025d2005-01-18 12:05:18 +11002214. (Optional) Send survey
222-------------------------
223
224$ make survey
Darren Tucker3eb48342006-06-23 21:05:12 +1000225[check the contents of the file "survey" to ensure there's no information
226that you consider sensitive]
Darren Tucker72c025d2005-01-18 12:05:18 +1100227$ make send-survey
228
229This will send configuration information for the currently configured
230host to a survey address. This will help determine which configurations
231are actually in use, and what valid combinations of configure options
232exist. The raw data is available only to the OpenSSH developers, however
233summary data may be published.
234
2355. Problems?
Damien Miller6ae00d61999-12-14 15:43:03 +1100236------------
237
Damien Millera8e06ce2003-11-21 23:48:55 +1100238If you experience problems compiling, installing or running OpenSSH.
Damien Miller6ae00d61999-12-14 15:43:03 +1100239Please refer to the "reporting bugs" section of the webpage at
Damien Miller615f9392000-05-17 22:53:33 +1000240http://www.openssh.com/
Damien Miller6ae00d61999-12-14 15:43:03 +1100241
Damien Millere9cf3572001-02-09 12:55:35 +1100242
Darren Tuckerf32f5522006-07-06 19:12:08 +1000243$Id: INSTALL,v 1.74 2006/07/06 09:12:08 dtucker Exp $