PHP Doku:: SSH2 Funktionen - ref.ssh2.html

Verlauf / Chronik / History: (1) anzeigen

Sie sind hier:
Doku-StartseitePHP-HandbuchFunktionsreferenzSonstige DiensteSecure Shell2SSH2 Funktionen

Ein Service von Reinhard Neidl - Webprogrammierung.

Secure Shell2

<<Vordefinierte Konstanten

ssh2_auth_hostbased_file>>


UnterSeiten:

SSH2 Funktionen

Inhaltsverzeichnis


23 BenutzerBeiträge:
- Beiträge aktualisieren...
kirvy at plunify dot com
25.08.2009 10:48
Initially I had the same problem as BlackJowy, but it should be working in windows.

The problem is that during ssh-keygen, you need to generate SSH2 version.

Meaning, run "ssh-keygen -t dsa" instead of just "ssh-keygen".

The rest of the setup is the same.
1) Copy your public key to your remote host
2) Create the authorized_keys files on your remote host
volkirik at yahoo dot com dot tr
3.05.2008 18:47
It seems like current versions of ssh2 extension (0.10 and olders) are not compatible with LibSSH2 versions newer than 0.14

Patch ssh2.c file or use LibSSH2 v0.14 until new LibSSH2 versions are supported.
aby at thomasoft dot com
13.02.2008 23:56
This is an update for those who are having difficulty compiling
on newer systems when following the manual procedure above.

The following finally worked on OpenSuSE 10.3. 
I assume this will probably work on most newer distributions.

Download the latest source for php-ssh2 from
http://svn.mandriva.com/cgi-bin/viewvc.cgi/packages/cooker/php-ssh2/

Save it in a temp folder

Extract the file  (eg: tar -xzvf ssh2-0.11-20071019.tar.gz)

Change to the newly extracted folder and execute following

phpize && ./configure --with-ssh2 --with-php-config=/usr/bin/php-config5 && make

(make sure to change the path to the correct php-config5 on your system.)

Once the complie is completed successfully, copy the .libs/ssh2.so
to the php extension folder specified in php.ini

add "extension=ssh2.so" in php.ini

restart apache

This worked.  Good luck.
me at chrisstockton dot org
4.02.2008 17:29
Anyone trying to compile ssh2 in php6 will run into a lot of errors. I made a simple patch that is suitable for a test environment, you may want to go over it before using it in a production environment as I remove a checkuid function.

The patch is a little big so here is a link (had to add a line break):
http://chrisstockton.org/2008/02/04/
programming/php6-ssh2-doesnt-compile/
andreas dot winkelbauer at gmx dot at
2.02.2008 17:19
As fedora does not provide an official package for the ssh2 functions, I have built a php-pecl-ssh2 package for fedora users out there.

you can find the packages at: http://www.wina.at/uni/html/linux-php-pecl-ssh2.html

bye,
Andi
XmisterIS
25.01.2008 12:01
When installing SSH2 on Debian Etch using gcc 4.1.2, compilation of ssh2.c failed with a whole load of errors (too many to show here).

A lot of people seem to have had this problem with a variety of flavours of Linux and gcc.  The solution that worked for me is as follows:

Presuming you've downloaded, and extracted the pecl lib you can patch it manually by opening up ssh2.c and reading down the script untill you get to the line that reads:

  #if LIBSSH2_APINO < 200412301450

Change it to read

  #if LIBSSH2_VERSION_NUM < 0x001000

Save the file and run

  phpize && ./configure --with-ssh2 && make

Then carry on from there.

Incidentally, if you run "make install" rather than just "make" as the root user then the make process *should* automatically copy ssh2.so into your php.ini extension_dir, provided your environment is correct.
areddan at silverarm dot com
11.12.2007 14:41
Setup PHP SSH2 Connection from php  running locally win32
 to a remote box  (i used pair networks)
1. Download module
http://www.php.net/downloads.php
Download Win32 binaries and extract
php_ssh2.dll to the extensions directory

Edit the php.ini file that is being used to include this extension

extension=php_ssh2.dll

Generate a pub / private key pair on the server you wish to connect to

ssh-keygen -t rsa -C "username@boxname.pair.com"
Generating public/private rsa key pair.
Enter file in which to save the key (/usr/home/username/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /usr/home/username/.ssh/id_rsa.
Your public key has been saved in /usr/home/username/.ssh/id_rsa.pub.

Copy both the public and private key files to your local box.
Cut and paste the id_rsa.pub contents into authorized_keys2
  file in /usr/home/username/.ssh - creating it if it does not exist.

Create a php program containing the following

<?php
/* Notify the user if the server terminates the connection */
function my_ssh_disconnect($reason, $message, $language) {
 
printf("Server disconnected with reason code [%d] and message: %s\n",
        
$reason, $message);
}

$methods = array(
 
'kex' => 'diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,'
 
.'diffie-hellman-group-exchange-sha1',
 
'client_to_server' => array(
   
'crypt' => '3des-cbc',
   
'comp' => 'none'),
 
'hostkey'=>'ssh-rsa',
 
'server_to_client' => array(
   
'crypt' => 'aes256-cbc,aes192-cbc,aes128-cbc',
   
'comp' => 'none'));

$callbacks = array('disconnect' => 'my_ssh_disconnect');

$connection = ssh2_connect('vepar.pair.com', 22, $methods, $callbacks);
if (!
$connection) die('Connection failed');

/* Uncomment to secure even further,
you want to get the known host key by getting $fingerprint
the first time and then hard coding
$known_host = '';
$fingerprint = ssh2_fingerprint($connection,
               SSH2_FINGERPRINT_MD5 | SSH2_FINGERPRINT_HEX);

if ($fingerprint != $known_host) {
  die("HOSTKEY MISMATCH!\n" .
      "Possible Man-In-The-Middle Attack? $fingerprint");
}
*/

if (ssh2_auth_pubkey_file($connection, 'username',
                         
'S:/sshphp/id_rsa.pub',
                         
'S:/sshphp/id_rsa', '')) {
  echo
"Public Key Authentication Successful\n";
} else {
  die(
'Public Key Authentication Failed');
}

?>

Alan Reddan Silverarm
zsbe17fr at yahoo dot fr
24.11.2007 0:21
if you want to be able to compile the ssh2 extension with the newest version of libss2, you should modify the source code of ssh2.c and replace

#if LIBSSH2_APINO < 200412301450

with

#if false

and it is working
mjames at voipsupply dot com
7.11.2007 17:52
Just a note, if you're download the libssh2 source tar, you'll need to download libssh2-0.12.tar.gz.  The newer versions won't compile properly.  I've tried either the pecl or manual way, and kept getting a compile time error  when using the pecl package ssh2-0.10.

Michael James
mjames@voipsupply.com
dan at novapulsar dot com
26.10.2007 8:06
you will have an issue transferring any file using ssh2_scp_send unless you send a dummy file after your real file, or preferably issue an

ssh2_exec ($connection, 'exit');

I was transferring hundreds of thousands of files in my prototype across multiple servers, and noticed that each file had a mismatched md5 hash and bytelength.

after a bit of research i learnt that this was a bug, and added the code above as suggested at pecl.php.net in the bugs section.

hopefully this helps someone who is getting partial file transfer that could ruin your whole app.
dan at novapulsar dot com
23.10.2007 20:52
when connecting with ssh2_auth_password (connection, username, password), if you don't use a constant for the password you will get an authentication failure. i tried casting as a string, putting in single and double quotes, etc.

i tried passing the password straight from mysql and couldn't. you'll spend hours trying to figure this simple thing out, so you're stuck with using hard coded password strings for now.
aeolianmeson at blitzeclipse dot com
17.08.2007 21:00
Some installations of PHP 5 may have a problem starting the SSH2 extension as a Windows' service. It just started happening to me today, spontaneously. I have PHP 5.2.2 (and have tried 5.2.3), on Apache 2.0.59 .

It turns out that it's an Apache problem. Even though I was given an error message when starting it, it still worked perfectly from the CLI. So, I commented it out in the
INI file again, and am just loading it using extension_loaded('ssh2') and dl('php_ssh2.dll') from within the script.
Tim Wood
6.01.2007 7:11
For those trying to use this under an x86_64 version of an rpm-based distribution (e.g. CentOS, RHEL or Fedora Core) who don't have an rpm for libssh2, here's a work around.

Locate the source rpm for an i386 version (for instance from dag or dries) and rebuild it:

rpmbuild --rebuild --target x86_64 libssh2-*.src.rpm

If the rebuild complains about not being able to find something and references a path beginning /var/tmp or /tmp, it may very well have built the files but failed due to a minor error in the spec file.  I was too lazy to fix the spec file, so I just manually copied the files into place.  In my case, the path in the error included /var/tmp/libssh2-0.12-root/usr/lib/...  Note that libssh2 part?  That's the area where all the files are dumped during the rpmbuild process.  if you move everything in there to the comparable place on your drive, you're golden.  In this case libssh2.so was in /var/tmp/libssh2-0.12-root/usr/lib/  Strip off the /var/tmp/libssh2* part and you find out the libssh2.so file goes in /usr/lib/

Enjoy.
Josh Kritner
21.12.2006 4:19
Update for the Mac OS X install when using the Entropy.ch PHP5 package: You can use the PECL installer for ssh2 now instead of manually downloading it.

1) Download and install libssh2 per the instructions below(Steps 1-5)
2) run "sudo /usr/local/php5/bin/pecl install ssh2-beta"
3) add extension=ssh2.so to /usr/local/php5/lib/php.ini
4) Restart Apache (sudo apachectl restart)
S Haycroft
19.10.2006 12:30
I also struggled with the
configure: error: libssh2 version >= 0.4 not found
error using verions 0.10 of ssh2 and 0.14 of libssh.

When looking in the config.log file I found that it was unable to find my SSL libraries, and as I installed my openssl in /usr/local/ssl it could not find it.  It was only looking in /usr/local/lib.

To get round this problem, I set
 LDFLAGS="-L /usr/local/ssl/lib"
and this works a treat.
astribuncio at gmail dot com
31.08.2006 19:17
Installing on HPUX 11.11 cookbook

Just follow the install instructions on the man page and solved the problems as they appear

- when making libssh2
Problem related with /lib/pa20_64 and 64 bits library in 32 bits link
Edited the configure file  and changed
SHLIB_LDFLAGS="-b +vnocompatwarnings -L/lib/pa20_64"
to
SHLIB_LDFLAGS="-b +vnocompatwarnings -L/lib"

-when executing phpize
Problems with aclocal, autom4ke and m4
Installed automake, autoconf and m4

-when ./configuring the ssh2
Configure: error: libssh2 version >= 0.4 not found
Edited the configure.m4 and removed the -ldl switch from line (as posted before)
39      -L$SSH2_DIR/lib -lm -ldl
runned phpize again and ./configure --with-ssh2
chris dot britton at cingular dot com
11.08.2006 15:11
I was building out the ssh2 extension (0.10) under OpenBSD 3.9 on sparc64 and I got this error when running configure:

checking for libssh2_banner_set in -lssh2... no
configure: error: libssh2 version >= 0.4 not found

I did some poking around in the configure file and traced the problem down.  The reason for the failure is that configure is trying to compile a test program with -ldl.  libdl is not installed on OpenBSD 3.9. The OpenBSD folks purged libdl years ago and I could not find a package that contains it.

(The error message above is misleading because the problem is not with libssh2.)

I looked at the ssh2 extension code and could not see a reason for using libdl, so I removed the -ldl from the config.m4 file.  Re-ran phpize and configure. No errors.  Did make and installed ssh2.so.  Works fine.
kickthedonkey at gmail dot com
24.07.2006 18:02
Just a quick note about the manual installation instructions above.  If your PHP is in a non-standard location, or you're running multiple installs of different PHP version, you have to complie the module with an explicit path to phpize and php-config:

/path/to/correct/php/bin/phpize && ./configure --with-ssh2 --with-php-config=/path/to/correct/php/bin/php-config && make

Took me an hour to figure out why I was getting a "Unable to initialize module Module compiled with module API" error when I loaded the module.  Turns out, it was compiling against my php4 libs, and not the php5 ones.
stevec at carbondesignsystems dot com
5.06.2006 18:57
I couldn't get `pear install ssh2-beta` to work, so I tried the manual installation.  I followed the instructions:

phpize && ./configure --with-ssh2 && make
Copy ssh2.so from the directory indicated by the build process to the location specified in your php.ini file under extension_dir.

When I restarted Apache, I got:
PHP Warning:  Unknown(): Invalid library (maybe not a PHP library) 'ssh2.so'  in Unknown on line 0

To fix the problem, I ran `make install`, instead of copying ssh2.so into the extension directory.
Mike
27.03.2006 7:08
To slightly correct the directory listing code below....

<?php
$connection
= ssh2_connect("hostname", 22);
 
// use any of the ssh2_auth_* methods
ssh2_auth_password($connection,"username", "password");
$sftp = ssh2_sftp($connection);
$dir = "ssh2.sftp://$sftp/path/to/dir/";
$dh = opendir($dir);
while ((
$file = readdir($dh)) !== false) {
  echo
"$file is in hostname:/path/to/dir\ n";
}
closedir($dh);
?>

(thanks to Sara for assisting)
dotwho at NSPM dot mac dot com
5.10.2005 0:15
Trying to compile this ssh PECL extension for Mac OS X (10.4.2)
with entropy.ch's php5 distribution? Read on: PART 2:

11) Check your shell's path variable by SHELL$ "echo $PATH".
If your php5 binary directory is not listed before the standard OS X binary directory,
update your $PATH variable to list it first. Mine reads:
/usr/local/mysql/bin/: /usr/local/php5/bin/: /bin:/sbin: /usr/bin:/usr/sbin
11a) if you do not do this step, the PECL extension will link against the old
php4 version that ships with Mac OS X. You will know this by the fact that the
next step lists a server API that is different than the output of phpinfo():
My version was 20041030, Apples version was 20020429.
12) Run: phpize && ./configure --with-ssh2 && make
This will produce a lot of output and probably some warnings. If you get a note
at the end that says "Build Complete", then the process has completed
(probably successfully). The command has produced the output file ssh2.so within
the ssh2-0.9 (or whatever version) directory.
13) Check where the extension directory is located at by running the following command:
SHELL$/usr/local/php5/bin/php-config --extension-dir
If it lists some directory that actually exists, copy the ssh2.so file to this directory.
If it doesn't list a location that exists, you can either create the location, or
choose a different location and update the line in your php.ini file:
extension_dir = "./"
to point to the directory you would like to use. I chose:
extension_dir = "/usr/local/php5/extensions/"?>
14) Add the line
extension=ssh2.so
to the Dynamic Extensions area of your php.ini file.
15) Restart your web server for the extensioin to be loaded. If there are any problems, they will be written to the webserver log.
16) Check if your new ssh based streams are available by running:
SHELL$ /usr/local/php5/bin/php -r "print_r(stream_get_wrappers());"
You should get something similar to this output:
Array
(
    [0] => php
    [1] => file
    [2] => http
    [3] => ftp
    [4] => compress.bzip2
    [5] => compress.zlib
    [6] => https
    [7] => ftps
    [8] => ssh2.shell
    [9] => ssh2.exec
    [10] => ssh2.tunnel
    [11] => ssh2.scp
    [12] => ssh2.sftp
)
You should now be able to do all the cool things you need to do with ssh
(like sftp scp ssh execution)! Take a look at some of the comment here for some
example scripts to test things out:
http://us2.php.net/manual/en/ref.ssh2.php

Good luck... hope that saves you my headache! :)
dotwho at NSPM dot mac dot com
5.10.2005 0:12
Trying to compile this ssh PECL extension for Mac OS X (10.4.2)
with entropy.ch's php5 distribution? Read on: PART 1:
1) Download libssh (I used version 0.11)
http://sourceforge.net/project/showfiles.php?group_id=125852
2) Unzip the directory and cd to the upacked directory in the terminal.
3) run: ./configure; make all install;
libssh should compile and place the output file in src/*.o
4) copy all headers from the include folder within the libssh2 directory to
/usr/local/include/
5) copy all compiled files (*.o) from the src folder within the libssh2
directory to /usr/local/lib/
6) Download ssh2
(I used version 0.9 with additional changes from cvs - explained below)
http://pecl.php.net/package/ssh2
7) unzip the downloaded archive.
8) version 0.9 has a conflict with an existing symbol used in some of the ZEND headers...
a change is available in cvs which renames the symbol in ssh2 to avoid the conflict
http://cvs.php.net/diff.php/pecl/ssh2/ssh2.c?r1=1.9&r2=1.10&ty=h
down load at least the 1.10 version of ssh2.c
if you decide to download a newer version, download any of the corresponding related files,
such as the php_ssh2.h header file.
9) replace the old version of ssh2.c with the new version of ssh2.c
(and any other files you downloaded).
10) From the terminal:
cd to the source directory (for me ssh2-0.9/ssh2-0.9/).

(Continued in a PART 2 comment)
jr at cnb dot uam dot es
27.05.2005 16:29
OK, the SSH class I wrote is now available for free on the Net.

The class uses an underlying SSH implementation, and hence does not require any library to be compiled against.

It is available at savannah.cer.ch as a byproduct of project GridGramm (look in the downloads section). There are two releases available, the first one establishes a connection for each command, having a serious authentication overhead. The second release shares a master connection, highly reducing auth payload, but requires openssh >= 3.8.

They are also available from the development site at

http://savannah.cern.ch/projects/gridgramm

and come with extensive documentation and examples.

These are work in progress, and I hope to add more enhancements in the close future. But you are welcome to use them now.

                                         



PHP Powered Diese Seite bei php.net
The PHP manual text and comments are covered by the Creative Commons Attribution 3.0 License © the PHP Documentation Group - Impressum - mail("TO:Reinhard Neidl",...)