Sei sulla pagina 1di 16

SSH Secure Shell

for UNIX Servers


Quick Start Guide
May 2001

This document contains instructions on how to install (and


uninstall) SSH Secure Shell for Unix Servers.

c 1996 - 2001 SSH Communications Security Oyj, Finland.

No part of this publication may be reproduced, published, stored


in an electronic database, or transmitted, in any form or by any
means, electronic, mechanical, recording, or otherwise, for any
purpose, without the prior written permission of SSH Communications Security Oyj. This software is protected by international copyright laws. All rights reserved. ssh R is a registered
trademark of SSH Communications Security Oyj in the United
States and in certain other jurisdictions. SSH2, the SSH logo,
SSH IPSEC Express, SSH Certier, SSH Sentinel and Making the Internet Secure are trademarks of SSH Communications
Security Oyj and may be registered in certain jurisdictions. All
other names and marks are property of their respective owners. THERE IS NO WARRANTY OF ANY KIND FOR THE
ACCURACY OR USEFULNESS OF THIS INFORMATION
EXCEPT AS REQUIRED BY APPLICABLE LAW OR EXPRESSLY AGREED IN WRITING.

SSH Communications Security Oyj


Fredrikinkatu 42; FIN-00100 Helsinki; FINLAND
SSH Communications Security Inc.
1076 East Meadow Circle; Palo Alto, CA 94303; USA
SSH Communications Security K.K.
House Hamamatsu-cho Bldg. 5F; 2-7-1 Hamamatsu-cho, Minato-ku;
Tokyo 105-0013, JAPAN
http://www.ssh.com/
e-mail: ssh-sales@ssh.com (sales), http://www.ssh.com/support/ssh/
Tel: +358 20 5007030 (Finland), +1 650 2512700 (USA), +81 3
34596830 (Japan)
Fax: +358 20 5007031 (Finland), +1 650 2512701 (USA), +81 3
34596825 (Japan)

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

CONTENTS

Contents
1

Installing SSH Secure Shell

1.1

Installation on Linux Platforms . . . . . . . . . . . . . . . . . . .

1.1.1

Installing . . . . . . . . . . . . . . . . . . . . . . . . . .

1.1.2

Uninstalling . . . . . . . . . . . . . . . . . . . . . . . . .

Installation on Solaris SPARC Platforms . . . . . . . . . . . . . .

1.2.1

Installing with pkgadd . . . . . . . . . . . . . . . . . .

1.2.2

Installing without pkgadd . . . . . . . . . . . . . . . . .

1.2.3

Uninstalling . . . . . . . . . . . . . . . . . . . . . . . . .

Installation on HP-UX . . . . . . . . . . . . . . . . . . . . . . .

10

1.3.1

Installing . . . . . . . . . . . . . . . . . . . . . . . . . .

10

1.3.2

Uninstalling . . . . . . . . . . . . . . . . . . . . . . . . .

11

Installation on AIX 4.3.x . . . . . . . . . . . . . . . . . . . . . .

11

1.2

1.3

1.4

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

CONTENTS

1.4.1

11

1.4.2
1.5

Installing . . . . . . . . . . . . . . . . . . . . . . . . . .
Uninstalling . . . . . . . . . . . . . . . . . . . . . . . . .

12

Installation on Other UNIX Platforms . . . . . . . . . . . . . . .

13

Further Information

15

2.1

Ofcial Web Resources at ssh.com . . . . . . . . . . . . . . . . .

15

2.2

Non-SSH Communications Security Web Sites . . . . . . . . . .

16

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

Chapter 1

Installing SSH Secure Shell

This chapter contains instructions on how to install the SSH Secure Shell server
and client software on various UNIX platforms.

The actual installation and system conguration of the SSH Secure Shell software
is dependent on the particular platform. For installation instructions on platforms
not covered here, please consult the platform-specic documentation shipped with
your software package.

These instructions assume that you are installing from CD-ROM. If you have
downloaded the software from the SSH Communications Security e-commerce
site (http://commerce.ssh.com), you should already have the appropriate
installation package on your machine.

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

Chapter 1. Installing SSH Secure Shell

1.1 Installation on Linux Platforms


SSH Secure Shell products for Linux platforms are supplied in RPM (Red Hat
Package Manager) binary packages.
Please note that the binary RPMs are intended for Red Hat and SuSE Linux distributions running on an Intel x86 platform. On other platforms that use the RPM
package manager, the installation of the appropriate les will probably succeed,
but the conguration phase might fail. In this case, you must do the conguration manually, as if you were installing directly from source les (see Section 1.5
(Installing on Other Unix Platforms)).

1.1.1 Installing
On the installation CD-ROM the software is located in the directory
/install/linux/. Please read the README le for any important last minute
information.
1. Copy the RPM installation package to your machine.
2. Change your working directory to the directory where you have copied the
installation package and issue the following command with root privileges:
rpm -ihv ssh-commercial-server-x.y.z-v.i386.rpm
The command varies a bit according to the software and RPM release version. For example, server might be replaced with workstation, and
the letters x.y.z-v should be replaced with the appropriate release number.
If you have previous SSH Secure Shell RPMs installed, issue the following
command with root privileges:
rpm -Uhv ssh-commercial-server-x.y.z-v.i386.rpm

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

1.2. Installation on Solaris SPARC Platforms

3. After issuing the command, the software will be installed. You might be
asked to accept the License Agreement if you have not done so previously
on the particular computer, or if the License has changed from the previous
version.
4. The software should now be ready to use. If you already had the Secure
Shell daemon running, restart it or reboot the computer.

1.1.2 Uninstalling
Uninstallation is accomplished by issuing the following command with root privileges:
rpm -e ssh-commercial-server
Once again, server may be replaced with something else, depending on the
actual software version.
Please notice that even after a successful uninstallation, the Secure Shell daemon
will be left running. You must kill it manually:
kill cat /var/run/sshd2_22.pid
or
/etc/rc.d/init.d/sshd2 stop

1.2 Installation on Solaris SPARC Platforms


The package includes compiled binaries for Solaris 2.6, 7, and 8 on the SPARC
architecture. For Solaris on the Intel x86 platform, no pre-compiled binaries are

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

Chapter 1. Installing SSH Secure Shell

available.
Note: If you want to compile the source code yourself, we recommend the usage
of Sun Microsystems proprietary C compiler (Forte C, formerly Sun WorkShop
Professional C, or its equivalent).

1.2.1 Installing with pkgadd


On the installation CD-ROM the software is located in the directory
/install/solaris/. Please read the README le for any important last
minute information.
1. Copy the installation package to your machine.
2. Unpack the distribution binary to some suitable place. The standard place
is /var/spool/pkg in a Solaris environment.
gzip -dc package | tar xvf package is the name of the installation package.
3. Install the package with the pkgadd tool.
pkgadd -d .
4. Start the Secure Shell daemon using the command
/etc/init.d/sshd2 start
or
/InstDir/sbin/sshd2
where InstDir is the chosen installation directory (as default /usr/local).

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

1.2. Installation on Solaris SPARC Platforms

1.2.2 Installing without pkgadd


Pkgadd sets up a few variables which the installation script will use. If you are
using the script without pkgtool, you have to set them up yourself:
VERSION=x.y.z
(x.y.z = the version number)
BASEDIR=/var/spool/pkg/SSHssh2/reloc
Remember also to export the variables.
Unpack the distribution to some suitable temporary space. The above BASEDIR
applies only if you put the package under /var/spool/pkg. In this case, you
have to do the installation manually, using the postinstall command.
gzip -dc package | tar xvf cd SSHssh2/reloc
tar cf - . | (cd /usr/local; tar xfBp -)
cd ../install
./postinstall

1.2.3 Uninstalling
To remove SSH Secure Shell from a Solaris machine:
1. Stop the Secure Shell daemon using the command
/etc/init.d/sshd2 stop
2. Uninstall the package by issuing one of the following commands with root
privileges:
pkgrm SSHssh2

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

10

Chapter 1. Installing SSH Secure Shell

or
pkgrm SSHssh2.2

1.3 Installation on HP-UX


1.3.1 Installing
On the installation CD-ROM the software is located in the directory
/install/hp-ux/. Please read the README le for any important last minute
information.

1. Copy the installation package to your machine.


2. Unpack the package with gunzip.
3. Install the package by issuing the following command with root privileges:
swinstall -s path_to/package ssh2
/path to/package is the absolute path and name of the distribution
le.
The software will be installed in the /opt/ssh2 directory, and the manual
pages will be installed in the /usr/man directory. Symbolic links for
binaries will be created in the /usr/bin and /usr/sbin directories.
4. Start the Secure Shell daemon using the command
/sbin/init.d/sshd start

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

1.4. Installation on AIX 4.3.x

11

1.3.2 Uninstalling
To remove SSH Secure Shell from a HP-UX machine:
1. Stop the Secure Shell daemon using the command
/sbin/init.d/sshd stop
2. Uninstall the package by issuing the following command with root privileges:
swremove ssh2
Please notice that even after a successful uninstallation, the Secure Shell daemon
will be left running. You must kill it manually. Also, uninstallation does not
remove any conguration les.

1.4 Installation on AIX 4.3.x


Note: If you want to compile the source code yourself, we recommend the usage
of IBMs proprietary C compiler (IBM C for AIX or its equivalent).

1.4.1 Installing
On the installation CD-ROM the software is located in the directory
/install/aix/. Please read the README le for any important last minute
information.
1. Copy the installation package to your machine.

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

12

Chapter 1. Installing SSH Secure Shell

2. Unpack the package by giving the following command:


gzip -dc package | tar -xvf package is the name of the distribution le.
3. Install the package by issuing the following command with root privileges:
installp -d . SSH.Secure.Shell
If you only want to apply and not commit the package, you can use the -a
ag with installp. Packages which are applied but not committed can
be rejected later on. Please read the AIX manual pages for more information
about the installp command.
4. Start the Secure Shell daemon using the command
/etc/ssh2/sshd2 start

1.4.2 Uninstalling
To remove SSH Secure Shell from an AIX machine:

1. Stop the Secure Shell daemon using the command


/etc/ssh2/sshd2 stop
2. Uninstall the package by issuing the following command with root privileges:
installp -u SSH.Secure.Shell

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

1.5. Installation on Other UNIX Platforms

13

1.5 Installation on Other UNIX Platforms


If pre-compiled binaries from SSH Communications Security do not exist for
your particular UNIX or UNIX-like platform (such as FreeBSD, NetBSD, BSDI,
OpenBSD, OSF/1, Tru64, Digital Unix) you can compile the source yourself.
A list of the ofcially supported platforms is available at http://www.ssh.
com/products/ssh/portability.html.
In order to compile the source code, you need the following:
an ANSI C compiler (gcc and egcs are available from the Free Software
Foundations GNU project, http://www.gnu.org)
development libraries for your operating system.

On the installation CD-ROM the source code is located in the directory


/install/source/.
Copy the source package to your machine. Then, login as root, and run the
following commands.
gzip -dc ssh-x.y.z-v.tar.gz | tar -xvf cd ssh-x.y.z-v
./configure
make
make install
You can enable or disable certain functionality when you compile SSH Secure
Shell. To use the optional functionality, just make sure you do it in the following
syntax:
# ./configure --[option]

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

14

Chapter 1. Installing SSH Secure Shell

The most common congure options are listed below, but there are also additional
options not listed here. Type ./configure --help for more information.
--prefix=PREFIX
Denes the installation directory (default /usr/local)
--with-foreign-etcdir=PATH
Denes the directory containing non-ssh-specic les (default /etc).
--with-etcdir=PATH
Denes the directory containing
[FOREIGN ETCDIR]/ssh2).

ssh

system

les

(default

--enable-debug
Enables debugging (recommended)
--disable-X11-forwarding
Turns off X11 forwarding
--disable-tcp-port-forwarding
Turns off port forwarding
--with-ssh-connection-limit=#
Denes the number of simultaneous connections allowed to sshd2
--with-serversecurid[=PATH]
Compiles in support for SecurID server authentication
--with-clientsecurid
Compiles in support for SecurID client authentication
--with-kerberos5=[KRB PREFIX]
Compiles in Kerberos5 support
--with-libwrap[=PATH]
Compiles in libwrap (tcp wrappers) support

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

15

Chapter 2

Further Information
For information on the use of SSH Secure Shell, please see SSH Secure Shell for
Unix Servers Administrators Guide (found on the installation CD-ROM in PDF
and HTML formats). See also the manual pages included in the distribution.
For comprehensive information on the various aspects of SSH Secure Shell, we
recommend SSH, The Secure Shell: The Denitive Guide by Daniel J. Barrett
and Richard Silverman (OReilly, 2001), and UNIX Secure Shell by Anne Carasik
(McGraw-Hill, 1999).
Also several online resources on Secure Shell are available, administered by SSH
Communications Security or other parties.

2.1 Ofcial Web Resources at ssh.com


The following Web resources are administered by SSH Communications Security.

SSH Secure Shell Quick Start

c 2001 SSH Communications Security Oyj

16

Chapter 2. Further Information

Cryptography A-Z

http://www.ssh.com/tech/crypto/
SSH Secure Shell for Unix Servers Administrators Guide

http://www.ssh.com/products/ssh/administrator/
SSH Secure Shell FAQ

http://www.ssh.com/support/ssh/faq
List of Supported Platforms for SSH Secure Shell

http://www.ssh.com/products/ssh/portability.html
IETF secsh Drafts

http://www.ssh.com/tech/archive/secsh.html

2.2 Non-SSH Communications Security Web Sites


The following Web sites are not administered by SSH Communications Security,
and we do not accept any responsibility for information posted there.
Archives of the old Secure Shell public mailing list (ssh@clinet.)

http://www.mail-archive.com/ssh@clinet.fi/
The Secure Shell FAQ

http://www.employees.org/satch/ssh/faq/
The Secure Shell secsh IETF Working Group

http://www.ietf.org/html.charters/secsh-charter.
html

c 2001 SSH Communications Security Oyj

SSH Secure Shell Quick Start

Potrebbero piacerti anche