source: postlfs/security/openssh.xml@ 5a6a6be

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5a6a6be was 5a6a6be, checked in by Ken Moffat <ken@…>, 11 years ago

openssh-6.2

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11147 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openssh-download-http
8 "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-&openssh-version;.tar.gz">
9 <!ENTITY openssh-download-ftp
10 "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-&openssh-version;.tar.gz">
11 <!ENTITY openssh-md5sum "7b2d9dd75b5cf267ea1737ec75500316">
12 <!ENTITY openssh-size "1.2 MB">
13 <!ENTITY openssh-buildsize "32 MB (plus 10MB if running the tests)">
14 <!ENTITY openssh-time "0.4 SBU (running the tests takes at least 10 minutes, irrespective of processor speed)">
15]>
16
17<sect1 id="openssh" xreflabel="OpenSSH-&openssh-version;">
18 <?dbhtml filename="openssh.html"?>
19
20 <sect1info>
21 <othername>$LastChangedBy$</othername>
22 <date>$Date$</date>
23 </sect1info>
24
25 <title>OpenSSH-&openssh-version;</title>
26
27 <indexterm zone="openssh">
28 <primary sortas="a-OpenSSH">OpenSSH</primary>
29 </indexterm>
30
31 <sect2 role="package">
32 <title>Introduction to OpenSSH</title>
33
34 <para>
35 The <application>OpenSSH</application> package contains
36 <command>ssh</command> clients and the <command>sshd</command> daemon. This
37 is useful for encrypting authentication and subsequent traffic over a
38 network. The <command>ssh</command> and <command>scp</command> commands are
39 secure implementions of <command>telnet</command> and <command>rcp</command>
40 respectively.
41 </para>
42
43 &lfs73_checked;
44
45 <bridgehead renderas="sect3">Package Information</bridgehead>
46 <itemizedlist spacing="compact">
47 <listitem>
48 <para>
49 Download (HTTP): <ulink url="&openssh-download-http;"/>
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download (FTP): <ulink url="&openssh-download-ftp;"/>
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Download MD5 sum: &openssh-md5sum;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Download size: &openssh-size;
65 </para>
66 </listitem>
67 <listitem>
68 <para>
69 Estimated disk space required: &openssh-buildsize;
70 </para>
71 </listitem>
72 <listitem>
73 <para>
74 Estimated build time: &openssh-time;
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenSSH Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Required</bridgehead>
82 <para role="required"><xref linkend="openssl"/></para>
83
84 <bridgehead renderas="sect4">Optional</bridgehead>
85 <para role="optional">
86 <xref linkend="linux-pam"/>,
87 <xref linkend="x-window-system"/>,
88 <xref linkend="mitkrb"/>,
89 <ulink url="http://www.thrysoee.dk/editline/">libedit</ulink>
90 (provides a command-line history feature to <command>sftp</command>),
91 <ulink url="http://www.opensc-project.org/">OpenSC</ulink> and
92 <ulink url="http://www.citi.umich.edu/projects/smartcard/sectok.html">libsectok</ulink>
93 </para>
94
95 <bridgehead renderas="sect4">Optional Runtime (Used only to gather entropy)</bridgehead>
96 <para role="optional">
97 <xref linkend="openjdk"/>,
98 <xref linkend="net-tools"/> and
99 <xref linkend="sysstat"/>.
100 </para>
101
102 <para condition="html" role="usernotes">
103 User Notes: <ulink url='&blfs-wiki;/OpenSSH'/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenSSH</title>
109
110 <para>
111 <application>OpenSSH</application> runs as two processes when connecting
112 to other computers. The first process is a privileged process and controls
113 the issuance of privileges as necessary. The second process communicates
114 with the network. Additional installation steps are necessary to set up
115 the proper environment, which are performed by issuing the following
116 commands as the <systemitem class="username">root</systemitem> user:
117 </para>
118
119<screen role="root"><userinput>install -v -m700 -d /var/lib/sshd &amp;&amp;
120chown -v root:sys /var/lib/sshd &amp;&amp;
121groupadd -g 50 sshd &amp;&amp;
122useradd -c 'sshd PrivSep' -d /var/lib/sshd -g sshd \
123 -s /bin/false -u 50 sshd</userinput></screen>
124
125 <para>
126 Install <application>OpenSSH</application> by running the following
127 commands:
128 </para>
129
130<screen><userinput>./configure --prefix=/usr \
131 --sysconfdir=/etc/ssh \
132 --datadir=/usr/share/sshd \
133 --with-md5-passwords \
134 --with-privsep-path=/var/lib/sshd &amp;&amp;
135make</userinput></screen>
136
137 <para>
138 The testsuite requires an installed copy of <command>scp</command> to
139 complete the multiplexing tests. To run the test suite, first copy the
140 <command>scp</command> program to
141 <filename class="directory">/usr/bin</filename>, making sure that you
142 back up any existing copy first.
143 </para>
144
145 <para>
146 To test the results, issue: <command>make test</command>.
147 </para>
148
149<!-- commenting this, I get "all tests passed" [ ken ]
150 NB tests should be run as _user_ but the role in the comment is root
151 <para>
152 To run the test suite, issue the following commands:
153 </para>
154
155<screen role="root"><userinput>make tests 2&gt;&amp;1 | tee check.log
156grep FATAL check.log</userinput></screen>
157
158 <para>
159 If the above command produces no 'FATAL' errors, then proceed with the
160 installation, as the <systemitem class="username">root</systemitem> user:
161 </para>-->
162 <para>
163 Now, as the <systemitem class="username">root</systemitem> user:
164 </para>
165
166<screen role="root"><userinput>make install &amp;&amp;
167install -v -m755 -d /usr/share/doc/openssh-&openssh-version; &amp;&amp;
168install -v -m644 INSTALL LICENCE OVERVIEW README* \
169 /usr/share/doc/openssh-&openssh-version;</userinput></screen>
170 </sect2>
171
172 <sect2 role="commands">
173 <title>Command Explanations</title>
174
175 <para>
176 <parameter>--sysconfdir=/etc/ssh</parameter>: This prevents the
177 configuration files from being installed in
178 <filename class="directory">/usr/etc</filename>.
179 </para>
180
181 <para>
182 <parameter>--datadir=/usr/share/sshd</parameter>: This switch puts the
183 Ssh.bin file (used for SmartCard authentication) in
184 <filename class="directory">/usr/share/sshd</filename>.
185 </para>
186
187 <para>
188 <parameter>--with-md5-passwords</parameter>: This enables the use of MD5
189 passwords.
190 </para>
191
192 <para>
193 <parameter>--with-pam</parameter>: This parameter enables
194 <application>Linux-PAM</application> support in the build.
195 </para>
196
197 <para>
198 <parameter>--with-xauth=/usr/bin/xauth</parameter>: Set the default
199 location for the <command>xauth</command> binary for X authentication.
200 Change the location if <command>xauth</command> will be installed to a
201 different path. This can also be controlled from
202 <filename>sshd_config</filename> with the XAuthLocation keyword. You can
203 omit this switch if <application>Xorg</application> is already installed.
204 </para>
205
206 <para>
207 <parameter>--with-kerberos5=/usr</parameter>: This option is used to
208 include Kerberos 5 support in the build.
209 </para>
210
211 </sect2>
212
213 <sect2 role="configuration">
214 <title>Configuring OpenSSH</title>
215
216 <sect3 id="openssh-config">
217 <title>Config Files</title>
218
219 <para>
220 <filename>~/.ssh/*</filename>,
221 <filename>/etc/ssh/ssh_config</filename>, and
222 <filename>/etc/ssh/sshd_config</filename>
223 </para>
224
225 <indexterm zone="openssh openssh-config">
226 <primary sortas="e-AA.ssh">~/.ssh/*</primary>
227 </indexterm>
228
229 <indexterm zone="openssh openssh-config">
230 <primary sortas="e-etc-ssh-ssh_config">/etc/ssh/ssh_config</primary>
231 </indexterm>
232
233 <indexterm zone="openssh openssh-config">
234 <primary sortas="e-etc-ssh-sshd_config">/etc/ssh/sshd_config</primary>
235 </indexterm>
236
237 <para>
238 There are no required changes to any of these files. However,
239 you may wish to view the
240 <filename class='directory'>/etc/ssh/</filename> files and make any
241 changes appropriate for the security of your system. One recommended
242 change is that you disable
243 <systemitem class='username'>root</systemitem> login via
244 <command>ssh</command>. Execute the following command as the
245 <systemitem class='username'>root</systemitem> user to disable
246 <systemitem class='username'>root</systemitem> login via
247 <command>ssh</command>:
248 </para>
249
250<screen role="root"><userinput>echo "PermitRootLogin no" &gt;&gt; /etc/ssh/sshd_config</userinput></screen>
251
252 <para>
253 If you want to be able to log in without typing in your password, first
254 create ~/.ssh/id_rsa and ~/.ssh/id_rsa.pub with
255 <command>ssh-keygen</command> and then copy ~/.ssh/id_rsa.pub to
256 ~/.ssh/authorized_keys on the remote computer that you want to log into.
257 You'll need to change REMOTE_HOSTNAME for the hostname of the remote
258 computer and you'll also need to enter you password for the ssh command
259 to succeed:
260 </para>
261
262<screen><userinput>ssh-keygen &amp;&amp;
263public_key="$(cat ~/.ssh/id_rsa.pub)" &amp;&amp;
264ssh REMOTE_HOSTNAME "echo ${public_key} &gt;&gt; ~/.ssh/authorized_keys" &amp;&amp;
265unset public_key</userinput></screen>
266
267 <para>
268 Once you've got passwordless logins working it's actually more secure
269 than logging in with a password (as the private key is much longer than
270 most people's passwords). If you would like to now disable password
271 logins, as the <systemitem class="username">root</systemitem> user:
272 </para>
273
274
275<screen role="root"><userinput>echo "PasswordAuthentication no" >> /etc/ssh/sshd_config &amp;&amp;
276echo "ChallengeResponseAuthentication no" >> /etc/ssh/sshd_config</userinput></screen>
277
278 <para>
279 If you added <application>LinuxPAM</application> support and you want
280 ssh to use it then you will need to add a configuration file for
281 <application>sshd</application> and enable use of
282 <application>LinuxPAM</application>. Note, ssh only uses PAM to check
283 passwords, if you've disabled password logins these commands are not
284 needed. If you want to use PAM issue the following commands as the
285 <systemitem class='username'>root</systemitem> user:
286 </para>
287
288<screen role="root"><userinput>sed 's@d/login@d/sshd@g' /etc/pam.d/login &gt; /etc/pam.d/sshd &amp;&amp;
289chmod 644 /etc/pam.d/sshd &amp;&amp;
290echo "UsePAM yes" &gt;&gt; /etc/ssh/sshd_config</userinput></screen>
291
292 <para>
293 Additional configuration information can be found in the man
294 pages for <command>sshd</command>, <command>ssh</command> and
295 <command>ssh-agent</command>.
296 </para>
297 </sect3>
298
299 <sect3 id="openssh-init">
300 <title>Boot Script</title>
301
302 <para>
303 To start the SSH server at system boot, install the
304 <filename>/etc/rc.d/init.d/sshd</filename> init script included
305 in the <xref linkend="bootscripts"/> package.
306 </para>
307
308 <indexterm zone="openssh openssh-init">
309 <primary sortas="f-sshd">sshd</primary>
310 </indexterm>
311
312<screen role="root"><userinput>make install-sshd</userinput></screen>
313 </sect3>
314 </sect2>
315
316 <sect2 role="content">
317 <title>Contents</title>
318
319 <segmentedlist>
320 <segtitle>Installed Programs</segtitle>
321 <segtitle>Installed Libraries</segtitle>
322 <segtitle>Installed Directories</segtitle>
323
324 <seglistitem>
325 <seg>
326 scp, sftp, sftp-server, slogin, ssh, sshd, ssh-add, ssh-agent,
327 ssh-keygen, ssh-keyscan and ssh-keysign
328 </seg>
329 <seg>
330 None
331 </seg>
332 <seg>
333 /etc/ssh,
334 /var/lib/sshd,
335 /usr/lib/openssh and
336 /usr/share/doc/openssh-&openssh-version;
337 </seg>
338 </seglistitem>
339 </segmentedlist>
340
341 <variablelist>
342 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
343 <?dbfo list-presentation="list"?>
344 <?dbhtml list-presentation="table"?>
345
346 <varlistentry id="scp">
347 <term><command>scp</command></term>
348 <listitem>
349 <para>
350 is a file copy program that acts like <command>rcp</command> except
351 it uses an encrypted protocol.
352 </para>
353 <indexterm zone="openssh scp">
354 <primary sortas="b-scp">scp</primary>
355 </indexterm>
356 </listitem>
357 </varlistentry>
358
359 <varlistentry id="sftp">
360 <term><command>sftp</command></term>
361 <listitem>
362 <para>
363 is an FTP-like program that works over the SSH1 and SSH2 protocols.
364 </para>
365 <indexterm zone="openssh sftp">
366 <primary sortas="b-sftp">sftp</primary>
367 </indexterm>
368 </listitem>
369 </varlistentry>
370
371 <varlistentry id="sftp-server">
372 <term><command>sftp-server</command></term>
373 <listitem>
374 <para>
375 is an SFTP server subsystem. This program is not normally called
376 directly by the user.
377 </para>
378 <indexterm zone="openssh sftp-server">
379 <primary sortas="b-sftp-server">sftp-server</primary>
380 </indexterm>
381 </listitem>
382 </varlistentry>
383
384 <varlistentry id="slogin">
385 <term><command>slogin</command></term>
386 <listitem>
387 <para>
388 is a symlink to <command>ssh</command>.
389 </para>
390 <indexterm zone="openssh slogin">
391 <primary sortas="b-slogin">slogin</primary>
392 </indexterm>
393 </listitem>
394 </varlistentry>
395
396 <varlistentry id="ssh">
397 <term><command>ssh</command></term>
398 <listitem>
399 <para>
400 is an <command>rlogin</command>/<command>rsh</command>-like client
401 program except it uses an encrypted protocol.
402 </para>
403 <indexterm zone="openssh ssh">
404 <primary sortas="b-ssh">ssh</primary>
405 </indexterm>
406 </listitem>
407 </varlistentry>
408
409 <varlistentry id="sshd">
410 <term><command>sshd</command></term>
411 <listitem>
412 <para>
413 is a daemon that listens for <command>ssh</command> login requests.
414 </para>
415 <indexterm zone="openssh sshd">
416 <primary sortas="b-sshd">sshd</primary>
417 </indexterm>
418 </listitem>
419 </varlistentry>
420
421 <varlistentry id="ssh-add">
422 <term><command>ssh-add</command></term>
423 <listitem>
424 <para>
425 is a tool which adds keys to the <command>ssh-agent</command>.
426 </para>
427 <indexterm zone="openssh ssh-add">
428 <primary sortas="b-ssh-add">ssh-add</primary>
429 </indexterm>
430 </listitem>
431 </varlistentry>
432
433 <varlistentry id="ssh-agent">
434 <term><command>ssh-agent</command></term>
435 <listitem>
436 <para>
437 is an authentication agent that can store private keys.
438 </para>
439 <indexterm zone="openssh ssh-agent">
440 <primary sortas="b-ssh-agent">ssh-agent</primary>
441 </indexterm>
442 </listitem>
443 </varlistentry>
444
445 <varlistentry id="ssh-keygen">
446 <term><command>ssh-keygen</command></term>
447 <listitem>
448 <para>
449 is a key generation tool.
450 </para>
451 <indexterm zone="openssh ssh-keygen">
452 <primary sortas="b-ssh-keygen">ssh-keygen</primary>
453 </indexterm>
454 </listitem>
455 </varlistentry>
456
457 <varlistentry id="ssh-keyscan">
458 <term><command>ssh-keyscan</command></term>
459 <listitem>
460 <para>
461 is a utility for gathering public host keys from a number of hosts.
462 </para>
463 <indexterm zone="openssh ssh-keyscan">
464 <primary sortas="b-ssh-keyscan">ssh-keyscan</primary>
465 </indexterm>
466 </listitem>
467 </varlistentry>
468
469 <varlistentry id="ssh-keysign">
470 <term><command>ssh-keysign</command></term>
471 <listitem>
472 <para>
473 is used by <command>ssh</command> to access the local host keys and
474 generate the digital signature required during hostbased
475 authentication with SSH protocol version 2. This program is not
476 normally called directly by the user.
477 </para>
478 <indexterm zone="openssh ssh-keysign">
479 <primary sortas="b-ssh-keysign">ssh-keysign</primary>
480 </indexterm>
481 </listitem>
482 </varlistentry>
483 </variablelist>
484 </sect2>
485</sect1>
Note: See TracBrowser for help on using the repository browser.