source: postlfs/security/openssh.xml@ 96e9478

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 96e9478 was 96e9478, checked in by Pierre Labastie <pieere@…>, 7 years ago

role="runtime" in postlfs

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@19237 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 17.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openssh-download-http
8 "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-&openssh-version;.tar.gz">
9 <!ENTITY openssh-download-ftp
10 " "> <!-- at the moment, unable to connect via ftp: ken
11 "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-&openssh-version;.tar.gz"> -->
12 <!ENTITY openssh-md5sum "652fdc7d8392f112bef11cacf7e69e23">
13 <!ENTITY openssh-size "1.4 MB">
14 <!ENTITY openssh-buildsize "37 MB (add 11 MB for tests)">
15 <!ENTITY openssh-time "0.4 SBU (running the tests takes 10+ minutes,
16 irrespective of processor speed)">
17]>
18
19<sect1 id="openssh" xreflabel="OpenSSH-&openssh-version;">
20 <?dbhtml filename="openssh.html"?>
21
22 <sect1info>
23 <othername>$LastChangedBy$</othername>
24 <date>$Date$</date>
25 </sect1info>
26
27 <title>OpenSSH-&openssh-version;</title>
28
29 <indexterm zone="openssh">
30 <primary sortas="a-OpenSSH">OpenSSH</primary>
31 </indexterm>
32
33 <sect2 role="package">
34 <title>Introduction to OpenSSH</title>
35
36 <para>
37 The <application>OpenSSH</application> package contains
38 <command>ssh</command> clients and the <command>sshd</command> daemon.
39 This is useful for encrypting authentication and subsequent traffic over
40 a network. The <command>ssh</command> and <command>scp</command> commands
41 are secure implementations of <command>telnet</command> and
42 <command>rcp</command> respectively.
43 </para>
44
45 &lfs81_checked;
46
47 <bridgehead renderas="sect3">Package Information</bridgehead>
48 <itemizedlist spacing="compact">
49 <listitem>
50 <para>
51 Download (HTTP): <ulink url="&openssh-download-http;"/>
52 </para>
53 </listitem>
54 <listitem>
55 <para>
56 Download (FTP): <ulink url="&openssh-download-ftp;"/>
57 </para>
58 </listitem>
59 <listitem>
60 <para>
61 Download MD5 sum: &openssh-md5sum;
62 </para>
63 </listitem>
64 <listitem>
65 <para>
66 Download size: &openssh-size;
67 </para>
68 </listitem>
69 <listitem>
70 <para>
71 Estimated disk space required: &openssh-buildsize;
72 </para>
73 </listitem>
74 <listitem>
75 <para>
76 Estimated build time: &openssh-time;
77 </para>
78 </listitem>
79 </itemizedlist>
80
81 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
82 <itemizedlist spacing="compact">
83 <listitem>
84 <para>Required patch: <ulink url="&patch-root;/openssh-&openssh-version;-openssl-1.1.0-1.patch"/></para>
85 </listitem>
86 </itemizedlist>
87
88 <bridgehead renderas="sect3">OpenSSH Dependencies</bridgehead>
89
90 <bridgehead renderas="sect4">Required</bridgehead>
91 <para role="required">
92 <xref linkend="openssl"/> or
93 <ulink url="http://www.libressl.org/">LibreSSL Portable</ulink></para>
94
95 <bridgehead renderas="sect4">Optional</bridgehead>
96 <para role="optional">
97 <xref linkend="linux-pam"/>,
98 <xref linkend="x-window-system"/>,
99 <xref linkend="mitkrb"/>,
100 <ulink url="http://www.thrysoee.dk/editline/">libedit</ulink>,
101 <ulink url="https://github.com/OpenSC/OpenSC/wiki">OpenSC</ulink>, and
102 <ulink url="http://www.citi.umich.edu/projects/smartcard/sectok.html">libsectok</ulink>
103 </para>
104
105 <bridgehead renderas="sect4">Optional Runtime (Used only to gather entropy)</bridgehead>
106 <para role="optional">
107 <xref role="runtime" linkend="openjdk"/>,
108 <xref role="runtime" linkend="net-tools"/>, and
109 <xref role="runtime" linkend="sysstat"/>
110 </para>
111
112 <para condition="html" role="usernotes">
113 User Notes: <ulink url="&blfs-wiki;/OpenSSH"/>
114 </para>
115 </sect2>
116
117 <sect2 role="installation">
118 <title>Installation of OpenSSH</title>
119
120 <warning revision="systemd">
121 <para>
122 If reinstalling over an <application>SSH</application> connection to
123 enable <xref linkend="linux-pam"/> support, be certain to temporarily set
124 <option>PermitRootLogin</option> to <parameter>yes</parameter> in
125 <filename>/etc/ssh/sshd_config</filename> until you complete
126 reinstallation of <xref linkend="systemd"/>, or you may find that you are
127 unable to login to the system remotely.
128 </para>
129 </warning>
130
131 <para>
132 <application>OpenSSH</application> runs as two processes when connecting
133 to other computers. The first process is a privileged process and controls
134 the issuance of privileges as necessary. The second process communicates
135 with the network. Additional installation steps are necessary to set up
136 the proper environment, which are performed by issuing the following
137 commands as the <systemitem class="username">root</systemitem> user:
138 </para>
139
140<screen role="root"><userinput>install -v -m700 -d /var/lib/sshd &amp;&amp;
141chown -v root:sys /var/lib/sshd &amp;&amp;
142
143groupadd -g 50 sshd &amp;&amp;
144useradd -c 'sshd PrivSep' \
145 -d /var/lib/sshd \
146 -g sshd \
147 -s /bin/false \
148 -u 50 sshd</userinput></screen>
149
150 <para>
151 Install <application>OpenSSH</application> by running the following
152 commands:
153 </para>
154
155<screen><userinput>patch -Np1 -i ../openssh-&openssh-version;-openssl-1.1.0-1.patch &amp;&amp;
156
157./configure --prefix=/usr \
158 --sysconfdir=/etc/ssh \
159 --with-md5-passwords \
160 --with-privsep-path=/var/lib/sshd &amp;&amp;
161make</userinput></screen>
162
163 <para>
164 The testsuite requires an installed copy of <command>scp</command> to
165 complete the multiplexing tests. To run the test suite, first copy the
166 <command>scp</command> program to
167 <filename class="directory">/usr/bin</filename>, making sure that you
168 backup any existing copy first.
169 </para>
170
171 <para>
172 To test the results, issue: <command>make tests</command>.
173 </para>
174
175<!-- commenting this, I get "all tests passed" [ ken ]
176 NB tests should be run as _user_ but the role in the comment is root
177
178 commenting [ bruce ]: There are a couple of tests that want root.
179 The log mentions that SUDO is not set. These skipped tests are
180 ignored and the end says 'all tests passed' even when not root
181
182 <para>
183 To run the test suite, issue the following commands:
184 </para>
185
186<screen role="root"><userinput>make tests 2&gt;&amp;1 | tee check.log
187grep FATAL check.log</userinput></screen>
188
189 <para>
190 If the above command produces no 'FATAL' errors, then proceed with the
191 installation, as the <systemitem class="username">root</systemitem> user:
192 </para>-->
193 <para>
194 Now, as the <systemitem class="username">root</systemitem> user:
195 </para>
196
197<screen role="root"><userinput>make install &amp;&amp;
198install -v -m755 contrib/ssh-copy-id /usr/bin &amp;&amp;
199
200install -v -m644 contrib/ssh-copy-id.1 \
201 /usr/share/man/man1 &amp;&amp;
202install -v -m755 -d /usr/share/doc/openssh-&openssh-version; &amp;&amp;
203install -v -m644 INSTALL LICENCE OVERVIEW README* \
204 /usr/share/doc/openssh-&openssh-version;</userinput></screen>
205 </sect2>
206
207 <sect2 role="commands">
208 <title>Command Explanations</title>
209
210 <para>
211 <parameter>--sysconfdir=/etc/ssh</parameter>: This prevents the
212 configuration files from being installed in
213 <filename class="directory">/usr/etc</filename>.
214 </para>
215
216 <para>
217 <parameter>--with-md5-passwords</parameter>: This enables the use of MD5
218 passwords.
219 </para>
220
221 <para>
222 <option>--with-pam</option>: This parameter enables
223 <application>Linux-PAM</application> support in the build.
224 </para>
225
226 <para>
227 <option>--with-xauth=/usr/bin/xauth</option>: Set the default
228 location for the <command>xauth</command> binary for X authentication.
229 Change the location if <command>xauth</command> will be installed to a
230 different path. This can also be controlled from
231 <filename>sshd_config</filename> with the XAuthLocation keyword. You can
232 omit this switch if <application>Xorg</application> is already installed.
233 </para>
234
235 <para>
236 <option>--with-kerberos5=/usr</option>: This option is used to
237 include Kerberos 5 support in the build.
238 </para>
239
240 <para>
241 <option>--with-libedit</option>: This option enables line editing
242 and history features for <command>sftp</command>.
243 </para>
244
245 </sect2>
246
247 <sect2 role="configuration">
248 <title>Configuring OpenSSH</title>
249
250 <sect3 id="openssh-config">
251 <title>Config Files</title>
252
253 <para>
254 <filename>~/.ssh/*</filename>,
255 <filename>/etc/ssh/ssh_config</filename>, and
256 <filename>/etc/ssh/sshd_config</filename>
257 </para>
258
259 <indexterm zone="openssh openssh-config">
260 <primary sortas="e-AA.ssh">~/.ssh/*</primary>
261 </indexterm>
262
263 <indexterm zone="openssh openssh-config">
264 <primary sortas="e-etc-ssh-ssh_config">/etc/ssh/ssh_config</primary>
265 </indexterm>
266
267 <indexterm zone="openssh openssh-config">
268 <primary sortas="e-etc-ssh-sshd_config">/etc/ssh/sshd_config</primary>
269 </indexterm>
270
271 <para>
272 There are no required changes to any of these files. However,
273 you may wish to view the
274 <filename class='directory'>/etc/ssh/</filename> files and make any
275 changes appropriate for the security of your system. One recommended
276 change is that you disable
277 <systemitem class='username'>root</systemitem> login via
278 <command>ssh</command>. Execute the following command as the
279 <systemitem class='username'>root</systemitem> user to disable
280 <systemitem class='username'>root</systemitem> login via
281 <command>ssh</command>:
282 </para>
283
284<screen role="root"><userinput>echo "PermitRootLogin no" &gt;&gt; /etc/ssh/sshd_config</userinput></screen>
285
286 <para>
287 If you want to be able to log in without typing in your password, first
288 create ~/.ssh/id_rsa and ~/.ssh/id_rsa.pub with
289 <command>ssh-keygen</command> and then copy ~/.ssh/id_rsa.pub to
290 ~/.ssh/authorized_keys on the remote computer that you want to log into.
291 You'll need to change REMOTE_USERNAME and REMOTE_HOSTNAME for the username and hostname of the remote
292 computer and you'll also need to enter your password for the ssh-copy-id command
293 to succeed:
294 </para>
295
296<screen><userinput>ssh-keygen &amp;&amp;
297ssh-copy-id -i ~/.ssh/id_rsa.pub <replaceable>REMOTE_USERNAME</replaceable>@<replaceable>REMOTE_HOSTNAME</replaceable></userinput></screen>
298
299 <para>
300 Once you've got passwordless logins working it's actually more secure
301 than logging in with a password (as the private key is much longer than
302 most people's passwords). If you would like to now disable password
303 logins, as the <systemitem class="username">root</systemitem> user:
304 </para>
305
306
307<screen role="root"><userinput>echo "PasswordAuthentication no" >> /etc/ssh/sshd_config &amp;&amp;
308echo "ChallengeResponseAuthentication no" >> /etc/ssh/sshd_config</userinput></screen>
309
310 <para>
311 If you added <application>Linux-PAM</application> support and you want
312 ssh to use it then you will need to add a configuration file for
313 <application>sshd</application> and enable use of
314 <application>LinuxPAM</application>. Note, ssh only uses PAM to check
315 passwords, if you've disabled password logins these commands are not
316 needed. If you want to use PAM, issue the following commands as the
317 <systemitem class='username'>root</systemitem> user:
318 </para>
319
320<screen role="root"><userinput>sed 's@d/login@d/sshd@g' /etc/pam.d/login &gt; /etc/pam.d/sshd &amp;&amp;
321chmod 644 /etc/pam.d/sshd &amp;&amp;
322echo "UsePAM yes" &gt;&gt; /etc/ssh/sshd_config</userinput></screen>
323
324 <para>
325 Additional configuration information can be found in the man
326 pages for <command>sshd</command>, <command>ssh</command> and
327 <command>ssh-agent</command>.
328 </para>
329 </sect3>
330
331 <sect3 id="openssh-init">
332 <title><phrase revision="sysv">Boot Script</phrase>
333 <phrase revision="systemd">Systemd Unit</phrase></title>
334
335 <para revision="sysv">
336 To start the SSH server at system boot, install the
337 <filename>/etc/rc.d/init.d/sshd</filename> init script included
338 in the <xref linkend="bootscripts"/> package.
339 </para>
340
341 <para revision="systemd">
342 To start the SSH server at system boot, install the
343 <filename>sshd.service</filename> unit included in the
344 <xref linkend="systemd-units"/> package.
345 </para>
346
347 <indexterm zone="openssh openssh-init">
348 <primary sortas="f-sshd">sshd</primary>
349 </indexterm>
350
351<screen role="root"><userinput>make install-sshd</userinput></screen>
352 </sect3>
353 </sect2>
354
355 <sect2 role="content">
356 <title>Contents</title>
357
358 <segmentedlist>
359 <segtitle>Installed Programs</segtitle>
360 <segtitle>Installed Libraries</segtitle>
361 <segtitle>Installed Directories</segtitle>
362
363 <seglistitem>
364 <seg>
365 scp, sftp, slogin (symlink to ssh), ssh, ssh-add, ssh-agent,
366 ssh-copy-id, ssh-keygen, ssh-keyscan, and sshd
367 </seg>
368 <seg>
369 None
370 </seg>
371 <seg>
372 /etc/ssh,
373 /usr/share/doc/openssh-&openssh-version;, and
374 /var/lib/sshd
375 </seg>
376 </seglistitem>
377 </segmentedlist>
378
379 <variablelist>
380 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
381 <?dbfo list-presentation="list"?>
382 <?dbhtml list-presentation="table"?>
383
384 <varlistentry id="scp">
385 <term><command>scp</command></term>
386 <listitem>
387 <para>
388 is a file copy program that acts like <command>rcp</command> except
389 it uses an encrypted protocol.
390 </para>
391 <indexterm zone="openssh scp">
392 <primary sortas="b-scp">scp</primary>
393 </indexterm>
394 </listitem>
395 </varlistentry>
396
397 <varlistentry id="sftp">
398 <term><command>sftp</command></term>
399 <listitem>
400 <para>
401 is an FTP-like program that works over the SSH1 and SSH2 protocols.
402 </para>
403 <indexterm zone="openssh sftp">
404 <primary sortas="b-sftp">sftp</primary>
405 </indexterm>
406 </listitem>
407 </varlistentry>
408
409 <varlistentry id="slogin">
410 <term><command>slogin</command></term>
411 <listitem>
412 <para>
413 is a symlink to <command>ssh</command>.
414 </para>
415 <indexterm zone="openssh slogin">
416 <primary sortas="b-slogin">slogin</primary>
417 </indexterm>
418 </listitem>
419 </varlistentry>
420
421 <varlistentry id="ssh">
422 <term><command>ssh</command></term>
423 <listitem>
424 <para>
425 is an <command>rlogin</command>/<command>rsh</command>-like client
426 program except it uses an encrypted protocol.
427 </para>
428 <indexterm zone="openssh ssh">
429 <primary sortas="b-ssh">ssh</primary>
430 </indexterm>
431 </listitem>
432 </varlistentry>
433
434 <varlistentry id="sshd">
435 <term><command>sshd</command></term>
436 <listitem>
437 <para>
438 is a daemon that listens for <command>ssh</command> login requests.
439 </para>
440 <indexterm zone="openssh sshd">
441 <primary sortas="b-sshd">sshd</primary>
442 </indexterm>
443 </listitem>
444 </varlistentry>
445
446 <varlistentry id="ssh-add">
447 <term><command>ssh-add</command></term>
448 <listitem>
449 <para>
450 is a tool which adds keys to the <command>ssh-agent</command>.
451 </para>
452 <indexterm zone="openssh ssh-add">
453 <primary sortas="b-ssh-add">ssh-add</primary>
454 </indexterm>
455 </listitem>
456 </varlistentry>
457
458 <varlistentry id="ssh-agent">
459 <term><command>ssh-agent</command></term>
460 <listitem>
461 <para>
462 is an authentication agent that can store private keys.
463 </para>
464 <indexterm zone="openssh ssh-agent">
465 <primary sortas="b-ssh-agent">ssh-agent</primary>
466 </indexterm>
467 </listitem>
468 </varlistentry>
469
470 <varlistentry id="ssh-copy-id">
471 <term><command>ssh-copy-id</command></term>
472 <listitem>
473 <para>
474 is a script that enables logins on remote machine using local keys.
475 </para>
476 <indexterm zone="openssh ssh-copy-id">
477 <primary sortas="b-ssh-copy-id">ssh-copy-id</primary>
478 </indexterm>
479 </listitem>
480 </varlistentry>
481
482 <varlistentry id="ssh-keygen">
483 <term><command>ssh-keygen</command></term>
484 <listitem>
485 <para>
486 is a key generation tool.
487 </para>
488 <indexterm zone="openssh ssh-keygen">
489 <primary sortas="b-ssh-keygen">ssh-keygen</primary>
490 </indexterm>
491 </listitem>
492 </varlistentry>
493
494 <varlistentry id="ssh-keyscan">
495 <term><command>ssh-keyscan</command></term>
496 <listitem>
497 <para>
498 is a utility for gathering public host keys from a number of hosts.
499 </para>
500 <indexterm zone="openssh ssh-keyscan">
501 <primary sortas="b-ssh-keyscan">ssh-keyscan</primary>
502 </indexterm>
503 </listitem>
504 </varlistentry>
505
506 </variablelist>
507 </sect2>
508</sect1>
Note: See TracBrowser for help on using the repository browser.