Thursday 4 July 2013

Installing openssh 5.8

Question

Installing openssh 5.8

Answer

Here are instructions on how to install or upgrade to openssh 5.8

1) Download openssl and openssh from the following link

https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=aixbp
You will have to register at the site if you do not have an account.
openssh
select 5.8
Download: OpenSSH_5.8.0.6102.tar.Z
openssl
select 9.8.X
continue
Download: openssl-0.9.8.1801.tar.Z
On your AIX system.

2) Create directory to hold openssl and openssh

# mkdir /tmp/newopenssh5.8

ftp the openssh compressed tar file to the above directory

3) Prepare the software for installation

# cd /tmp/newopenssh5.8
# gunzip *.Z
# tar -xvf OpenSSH_5.8.0.6102.tar
# tar -xvf openssl-0.9.8.1801.tar
# cd openssl-0.9.8.1801
# ls
# openssl.base openssl.license openssl.man.en_US
# mv openssl.* ..
# cd ..
# mv *.tar /tmp

4) Backup the /etc/ssh directory if it exists

NOTE: If you have an existing ssh configuration please make a copy of the /etc/ssh directory before installing the new ssh to preserve the ssh host keys. If this is a new installation there's no need to back up /etc/ssh.
# cp -pr /etc/ssh /etc/ssh-backup

5)Installation

# smitty install_all
* INPUT device / directory for software [.] (note a period)
SOFTWARE to install []
select filesets using F7
openssh.base, openssh.license, openssh.man.en_US,
openssl.base ,openssl.license, and openssl.man.en_US filesets.
Enter yes to accept license agreement

6) Verify that sshd is active

The sshd daemon should automatically start after installation has
completed.
# ps -ef|grep sshd
sshd should be running.
# lssrc -g ssh
ssh should be active.

7)Post-installation-Configurations

NOTE: After the ssh upgrade, perform the following steps only if you had an initial working ssh configuration:
# cd /etc/ssh
# mv ssh_config ssh_config.orig
# mv sshd_config sshd_config.orig
# cd /etc/ssh-backup
# cp -pr * /etc/ssh/
# cd /etc/ssh
# mv sshd_config.orig sshd_config
# mv ssh_config.orig ssh_config
# stopsrc -g ssh
# startsrc -g ssh
# lssrc -g ssh
sshd should be active 

0 blogger-disqus:

Post a Comment