• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

CREDITSH A D22-Apr-20195.4 KiB10398

LICENCEH A D22-Apr-201914.8 KiB320277

PROTOCOLH A D24-Apr-201918 KiB500370

PROTOCOL.agentH A D22-Apr-2019220 64

PROTOCOL.certkeysH A D24-Apr-201911.9 KiB308246

PROTOCOL.chacha20poly1305H A D24-Apr-20194.5 KiB10884

PROTOCOL.keyH A D22-Apr-20191.5 KiB6951

PROTOCOL.krlH A D24-Apr-20195.1 KiB172118

PROTOCOL.muxH A D24-Apr-20198.9 KiB299219

READMEH A D24-Apr-20192.4 KiB6347

README.DELETEDH A D24-Apr-20191.1 KiB9291

README.DRAGONFLYH A D24-Apr-20191.2 KiB4739

README.dnsH A D22-Apr-20191.6 KiB4830

README.tunH A D22-Apr-20194.8 KiB13398

addrmatch.cH A D24-Apr-201911 KiB499355

atomicio.cH A D24-Apr-20194.7 KiB181130

atomicio.hH A D24-Apr-20192.2 KiB5414

audit.hH A D24-Apr-20192.3 KiB5828

auth-options.cH A D24-Apr-201923.4 KiB936768

auth-options.hH A D24-Apr-20192.7 KiB9636

auth-pam.cH A D24-Apr-201935.7 KiB1,3761,068

auth-pam.hH A D24-Apr-20191.9 KiB4820

auth-passwd.cH A D24-Apr-20196.4 KiB224147

auth-rhosts.cH A D24-Apr-20198.9 KiB325211

auth.cH A D24-Apr-201932.3 KiB1,189918

auth.hH A D24-Apr-20198 KiB243152

auth2-chall.cH A D24-Apr-20199.8 KiB384306

auth2-hostbased.cH A D24-Apr-20198.1 KiB262205

auth2-kbdint.cH A D24-Apr-20192.2 KiB7033

auth2-none.cH A D24-Apr-20192.3 KiB7943

auth2-passwd.cH A D24-Apr-20192.4 KiB7742

auth2-pubkey.cH A D24-Apr-201929.3 KiB1,062827

auth2.cH A D24-Apr-201922.4 KiB822633

authfd.cH A D24-Apr-201914.6 KiB583432

authfd.hH A D24-Apr-20193 KiB9153

authfile.cH A D24-Apr-201912.6 KiB539417

authfile.hH A D22-Apr-20192.3 KiB5320

bitmap.cH A D24-Apr-20194.4 KiB215171

bitmap.hH A D24-Apr-20191.9 KiB5815

canohost.cH A D22-Apr-20194.7 KiB205143

canohost.hH A D22-Apr-2019842 279

chacha.cH A D22-Apr-20195.3 KiB220188

chacha.hH A D22-Apr-20191,000 3722

channels.cH A D24-Apr-2019133.7 KiB4,8863,890

channels.hH A D24-Apr-201913 KiB345228

cipher-aesctr.hH A D22-Apr-20191.3 KiB3613

cipher-chachapoly.cH A D22-Apr-20193.7 KiB12071

cipher-chachapoly.hH A D22-Apr-20191.6 KiB4219

cipher.cH A D24-Apr-201913.6 KiB528421

cipher.hH A D24-Apr-20193.1 KiB7632

cleanup.cH A D22-Apr-20191 KiB3310

clientloop.cH A D24-Apr-201969 KiB2,4081,777

clientloop.hH A D24-Apr-20193.7 KiB8431

compat.cH A D24-Apr-20196.6 KiB236196

compat.hH A D24-Apr-20192.8 KiB7432

crc32.hH A D22-Apr-20191.4 KiB314

crypto_api.hH A D24-Apr-20191.7 KiB5737

defines.hH A D24-Apr-201921.7 KiB877650

dh.cH A D24-Apr-201915.1 KiB493393

dh.hH A D24-Apr-20192.6 KiB8133

digest-openssl.cH A D24-Apr-20194.9 KiB207159

digest.hH A D22-Apr-20192.5 KiB7132

dispatch.cH A D24-Apr-20193.5 KiB13696

dispatch.hH A D24-Apr-20192 KiB5017

dns.cH A D24-Apr-20199.2 KiB357258

dns.hH A D24-Apr-20192 KiB5925

ed25519.cH A D22-Apr-20193.1 KiB145105

entropy.cH A D24-Apr-20196.6 KiB262181

entropy.hH A D24-Apr-20191.5 KiB357

fatal.cH A D22-Apr-20191.6 KiB4613

fe25519.cH A D22-Apr-20198.1 KiB338278

fe25519.hH A D22-Apr-20192.3 KiB7142

ge25519.cH A D22-Apr-201911 KiB322249

ge25519.hH A D22-Apr-20191.4 KiB4425

ge25519_base.dataH A D22-Apr-2019164.6 KiB859856

groupaccess.cH A D24-Apr-20193.5 KiB13579

groupaccess.hH A D22-Apr-20191.5 KiB367

hash.cH A D24-Apr-2019623 2815

hmac.cH A D22-Apr-20195.1 KiB198150

hmac.hH A D22-Apr-20191.6 KiB3915

hostfile.cH A D24-Apr-201921.7 KiB835637

hostfile.hH A D22-Apr-20193.8 KiB10961

includes.hH A D22-Apr-20193.9 KiB180136

kex.cH A D24-Apr-201933.8 KiB1,3141,096

kex.hH A D24-Apr-20198.2 KiB261203

kexc25519.cH A D24-Apr-20195.7 KiB200149

kexdh.cH A D24-Apr-20195 KiB202159

kexecdh.cH A D24-Apr-20195.6 KiB212166

kexgen.cH A D24-Apr-20199.5 KiB340279

kexgex.cH A D24-Apr-20193.7 KiB10570

kexgexc.cH A D24-Apr-20196.4 KiB220168

kexgexs.cH A D24-Apr-20196 KiB205151

kexsntrup4591761x25519.cH A D24-Apr-20197.1 KiB220174

krl.cH A D24-Apr-201935.6 KiB1,3671,132

krl.hH A D24-Apr-20192.7 KiB6737

log.cH A D24-Apr-201910.7 KiB481370

log.hH A D24-Apr-20192.6 KiB8258

loginrec.cH A D24-Apr-201941.9 KiB1,7251,100

loginrec.hH A D24-Apr-20194.6 KiB13553

mac.cH A D22-Apr-20197.2 KiB266212

mac.hH A D22-Apr-20192 KiB5424

match.cH A D24-Apr-20199.5 KiB364202

match.hH A D24-Apr-20191.2 KiB3114

misc.cH A D24-Apr-201945.5 KiB2,1211,632

misc.hH A D24-Apr-20196 KiB183134

moduliH A D24-Apr-2019563.9 KiB453452

moduli.5H A D22-Apr-20193.6 KiB128127

moduli.cH A D24-Apr-201920.6 KiB816500

monitor.cH A D24-Apr-201951.5 KiB1,9001,507

monitor.hH A D24-Apr-20193.9 KiB9656

monitor_fdpass.cH A D22-Apr-20194.7 KiB188146

monitor_fdpass.hH A D22-Apr-20191.5 KiB355

monitor_wrap.cH A D24-Apr-201926.8 KiB1,001783

monitor_wrap.hH A D24-Apr-20193.6 KiB9957

msg.cH A D24-Apr-20192.8 KiB9560

msg.hH A D22-Apr-20191.5 KiB336

mux.cH A D24-Apr-201966.1 KiB2,4022,008

myproposal.hH A D24-Apr-20195.5 KiB205153

nchan.cH A D24-Apr-201912.1 KiB447346

packet.cH A D24-Apr-201971.2 KiB2,7052,084

packet.hH A D24-Apr-20197.4 KiB221156

pathnames.hH A D24-Apr-20195.7 KiB17369

pkcs11.hH A D22-Apr-201941.4 KiB1,3581,119

platform-misc.cH A D22-Apr-20191.1 KiB3613

platform.cH A D24-Apr-20194.7 KiB199128

platform.hH A D24-Apr-20191.7 KiB4927

poly1305.cH A D22-Apr-20194.5 KiB161121

poly1305.hH A D22-Apr-2019645 2311

progressmeter.cH A D24-Apr-20197.3 KiB299215

progressmeter.hH A D24-Apr-20191.5 KiB293

readconf.cH A D24-Apr-201979.9 KiB2,7712,287

readconf.hH A D24-Apr-20197.8 KiB220159

readpass.cH A D24-Apr-20195.2 KiB200139

rijndael.hH A D22-Apr-20192.1 KiB5721

sandbox-rlimit.cH A D22-Apr-20192.4 KiB9759

sc25519.cH A D22-Apr-20197.2 KiB309255

sc25519.hH A D22-Apr-20192.8 KiB8146

scp.1H A D24-Apr-20196 KiB263262

scp.cH A D24-Apr-201939.2 KiB1,7111,397

servconf.cH A D18-Jun-201979.8 KiB2,7202,329

servconf.hH A D24-Apr-201910.2 KiB282195

serverloop.cH A D24-Apr-201929.4 KiB983746

serverloop.hH A D22-Apr-20191,000 295

session.cH A D24-Apr-201967.2 KiB2,7242,022

session.hH A D24-Apr-20192.6 KiB8548

sftp-client.cH A D24-Apr-201950.7 KiB1,9571,597

sftp-client.hH A D24-Apr-20194.4 KiB14654

sftp-common.cH A D24-Apr-20196.8 KiB260206

sftp-common.hH A D22-Apr-20192 KiB5319

sftp-glob.cH A D22-Apr-20193.4 KiB15195

sftp-server-main.cH A D24-Apr-20191.5 KiB5629

sftp-server.8H A D22-Apr-20195 KiB171170

sftp-server.cH A D24-Apr-201944.1 KiB1,7761,512

sftp.1H A D24-Apr-201915.4 KiB674673

sftp.cH A D24-Apr-201960.5 KiB2,6022,138

sftp.hH A D22-Apr-20193.3 KiB10255

smult_curve25519_ref.cH A D22-Apr-20196.7 KiB266227

sntrup4591761.cH A D24-Apr-201924.8 KiB1,084708

ssh-add.1H A D24-Apr-20196.8 KiB229228

ssh-add.cH A D24-Apr-201919.1 KiB754628

ssh-agent.1H A D22-Apr-20197.1 KiB232231

ssh-agent.cH A D24-Apr-201932.8 KiB1,3501,124

ssh-dss.cH A D24-Apr-20195.6 KiB210158

ssh-ecdsa.cH A D24-Apr-20195.5 KiB201149

ssh-ed25519.cH A D22-Apr-20194.2 KiB168134

ssh-keygen.1H A D24-Apr-201927.2 KiB931930

ssh-keygen.cH A D24-Apr-201979.6 KiB2,9542,559

ssh-keyscan.1H A D24-Apr-20193.8 KiB159158

ssh-keyscan.cH A D24-Apr-201917.9 KiB811683

ssh-keysign.8H A D22-Apr-20192.9 KiB9493

ssh-keysign.cH A D24-Apr-20198.1 KiB295217

ssh-pkcs11-helper.8H A D24-Apr-20191.7 KiB6766

ssh-pkcs11-helper.cH A D24-Apr-201910.7 KiB437354

ssh-pkcs11.hH A D24-Apr-20191.5 KiB4120

ssh-rsa.cH A D24-Apr-201911.9 KiB450359

ssh-sandbox.hH A D22-Apr-20191.1 KiB256

ssh.1H A D24-Apr-201944 KiB1,7011,700

ssh.cH A D24-Apr-201961.8 KiB2,1651,665

ssh.hH A D24-Apr-20192.7 KiB10021

ssh2.hH A D22-Apr-20195.7 KiB17578

ssh_api.cH A D24-Apr-201914.5 KiB559443

ssh_api.hH A D24-Apr-20194.3 KiB13831

ssh_configH A D24-Apr-20191.4 KiB4641

ssh_config.5H A D24-Apr-201951.7 KiB1,8361,835

sshbuf-getput-basic.cH A D22-Apr-20199.2 KiB465382

sshbuf-getput-crypto.cH A D24-Apr-20194.5 KiB186145

sshbuf-misc.cH A D22-Apr-20193.5 KiB162129

sshbuf.cH A D24-Apr-20199 KiB403314

sshbuf.hH A D24-Apr-201911.5 KiB347161

sshconnect.cH A D24-Apr-201940.3 KiB1,4301,110

sshconnect.hH A D24-Apr-20192.2 KiB5620

sshconnect2.cH A D24-Apr-201959.9 KiB2,1851,751

sshd.8H A D24-Apr-201930.6 KiB994993

sshd.cH A D24-Apr-201962.2 KiB2,3231,660

sshd_configH A D24-Apr-20193 KiB11793

sshd_config.5H A D24-Apr-201950 KiB1,8231,822

ssherr.cH A D24-Apr-20195 KiB148129

ssherr.hH A D24-Apr-20193.3 KiB8863

sshkey-xmss.hH A D24-Apr-20192.9 KiB5728

sshkey.cH A D24-Apr-2019101.8 KiB4,1223,600

sshkey.hH A D24-Apr-201910.1 KiB279214

sshlogin.cH A D24-Apr-20195.2 KiB17196

sshlogin.hH A D22-Apr-2019935 248

sshpty.cH A D24-Apr-20195.6 KiB230162

sshpty.hH A D22-Apr-20191 KiB2910

sshtty.cH A D22-Apr-20192.9 KiB9752

ttymodes.cH A D24-Apr-201910.1 KiB457334

ttymodes.hH A D22-Apr-20194.9 KiB170104

uidswap.cH A D24-Apr-20197.1 KiB237156

uidswap.hH A D24-Apr-2019680 183

umac.cH A D24-Apr-201944.9 KiB1,283769

umac.hH A D22-Apr-20194.6 KiB13042

umac128.cH A D24-Apr-2019274 117

utf8.cH A D24-Apr-20198.1 KiB341228

utf8.hH A D22-Apr-20191.2 KiB268

uuencode.cH A D22-Apr-20192.9 KiB9649

uuencode.hH A D22-Apr-20191.5 KiB303

verify.cH A D22-Apr-2019668 5040

version.hH A D24-Apr-2019170 73

xmalloc.cH A D22-Apr-20192.4 KiB11985

xmalloc.hH A D22-Apr-20191.1 KiB289

xmss_fast.hH A D24-Apr-20193.6 KiB11250

README

1See https://www.openssh.com/releasenotes.html#8.0p1 for the release notes.
2
3Please read https://www.openssh.com/report.html for bug reporting
4instructions and note that we do not use Github for bug reporting or
5patch/pull-request management.
6
7This is the port of OpenBSD's excellent OpenSSH[0] to Linux and other
8Unices.
9
10OpenSSH is based on the last free version of Tatu Ylonen's sample
11implementation with all patent-encumbered algorithms removed (to
12external libraries), all known security bugs fixed, new features
13reintroduced and many other clean-ups.  OpenSSH has been created by
14Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt,
15and Dug Song. It has a homepage at https://www.openssh.com/
16
17This port consists of the re-introduction of autoconf support, PAM
18support, EGD[1]/PRNGD[2] support and replacements for OpenBSD library
19functions that are (regrettably) absent from other unices. This port
20has been best tested on AIX, Cygwin, HP-UX, Linux, MacOS/X,
21FreeBSD, NetBSD, OpenBSD, OpenServer, Solaris and UnixWare.
22
23This version actively tracks changes in the OpenBSD CVS repository.
24
25The PAM support is now more functional than the popular packages of
26commercial ssh-1.2.x. It checks "account" and "session" modules for
27all logins, not just when using password authentication.
28
29OpenSSH depends on Zlib[3], OpenSSL[4], and optionally PAM[5] and
30libedit[6]
31
32There is now several mailing lists for this port of OpenSSH. Please
33refer to https://www.openssh.com/list.html for details on how to join.
34
35Please send bug reports and patches to the mailing list
36openssh-unix-dev@mindrot.org. The list is open to posting by unsubscribed
37users.  Code contribution are welcomed, but please follow the OpenBSD
38style guidelines[7].
39
40Please refer to the INSTALL document for information on how to install
41OpenSSH on your system.
42
43Damien Miller <djm@mindrot.org>
44
45Miscellania -
46
47This version of OpenSSH is based upon code retrieved from the OpenBSD
48CVS repository which in turn was based on the last free sample
49implementation released by Tatu Ylonen.
50
51References -
52
53[0] https://www.openssh.com/
54[1] http://www.lothar.com/tech/crypto/
55[2] http://prngd.sourceforge.net/
56[3] https://www.zlib.net/
57[4] https://www.openssl.org/
58[5] https://www.openpam.org
59    https://www.kernel.org/pub/linux/libs/pam/
60    (PAM also is standard on Solaris and HP-UX 11)
61[6] https://thrysoee.dk/editline/ (portable version)
62[7] https://man.openbsd.org/style.9
63

README.DELETED

README.DRAGONFLY

1OPENSSH
2=======
3
4Original source can be downloaded from OpenBSD at
5ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/
6
7file = openssh-8.0p1.tar.gz
8date = 18 April 2019
9size = 1597697
10sha1 = 756dbb99193f9541c9206a667eaa27b0fa184a4f
11
12A list of deleted files is in README.DELETED.
13
14Configured with
15===============
16./configure --prefix=/usr --sysconfdir=/etc/ssh --with-sandbox=rlimit --with-pam \
17	    --with-libedit --without-ssl-engine --without-rpath \
18	    --with-privsep-path=/var/empty --with-xauth=/usr/local/bin/xauth \
19	    --disable-pkcs11 ac_cv_lib_dl_dlopen=no
20
21The following files have been patched (* planned)
22=================================================
23  auth-pam.c			WARNS, static sshpam_password_change_required()
24  platform.h			pledge dummies
25  session.c			WARNS, unused copy_environment()
26				WARNS, strdup(login_getcapstr()) (leak)
27  servconf.c			PAM defaults
28  sshd_config			PasswordAuthentication no
29
30NOTE: The configure script misdetects few things.
31Update config.h and openbsd-compat in lib/libssh.
32
33Used in:
34lib/libssh/
35lib/libpam/modules/pam_ssh/
36libexec/sftp-server/
37libexec/ssh-keysign/
38libexec/ssh-pkcs11-helper/
39usr.bin/scp/
40usr.bin/sftp/
41usr.bin/ssh-add/
42usr.bin/ssh-agent/
43usr.bin/ssh-keygen/
44usr.bin/ssh-keyscan/
45usr.bin/ssh/
46usr.sbin/sshd/
47

README.dns

1How to verify host keys using OpenSSH and DNS
2---------------------------------------------
3
4OpenSSH contains support for verifying host keys using DNS as described in
5draft-ietf-secsh-dns-05.txt. The document contains very brief instructions
6on how to use this feature. Configuring DNS is out of the scope of this
7document.
8
9
10(1) Server: Generate and publish the DNS RR
11
12To create a DNS resource record (RR) containing a fingerprint of the
13public host key, use the following command:
14
15	ssh-keygen -r hostname -f keyfile -g
16
17where "hostname" is your fully qualified hostname and "keyfile" is the
18file containing the public host key file. If you have multiple keys,
19you should generate one RR for each key.
20
21In the example above, ssh-keygen will print the fingerprint in a
22generic DNS RR format parsable by most modern name server
23implementations. If your nameserver has support for the SSHFP RR
24you can omit the -g flag and ssh-keygen will print a standard SSHFP RR.
25
26To publish the fingerprint using the DNS you must add the generated RR
27to your DNS zone file and sign your zone.
28
29
30(2) Client: Enable ssh to verify host keys using DNS
31
32To enable the ssh client to verify host keys using DNS, you have to
33add the following option to the ssh configuration file
34($HOME/.ssh/config or /etc/ssh/ssh_config):
35
36    VerifyHostKeyDNS yes
37
38Upon connection the client will try to look up the fingerprint RR
39using DNS. If the fingerprint received from the DNS server matches
40the remote host key, the user will be notified.
41
42
43	Jakob Schlyter
44	Wesley Griffin
45
46
47$OpenBSD: README.dns,v 1.2 2003/10/14 19:43:23 jakob Exp $
48

README.tun

1How to use OpenSSH-based virtual private networks
2-------------------------------------------------
3
4OpenSSH contains support for VPN tunneling using the tun(4) network
5tunnel pseudo-device which is available on most platforms, either for
6layer 2 or 3 traffic.
7
8The following brief instructions on how to use this feature use
9a network configuration specific to the OpenBSD operating system.
10
11(1) Server: Enable support for SSH tunneling
12
13To enable the ssh server to accept tunnel requests from the client, you
14have to add the following option to the ssh server configuration file
15(/etc/ssh/sshd_config):
16
17	PermitTunnel yes
18
19Restart the server or send the hangup signal (SIGHUP) to let the server
20reread it's configuration.
21
22(2) Server: Restrict client access and assign the tunnel
23
24The OpenSSH server simply uses the file /root/.ssh/authorized_keys to
25restrict the client to connect to a specified tunnel and to
26automatically start the related interface configuration command. These
27settings are optional but recommended:
28
29	tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... reyk@openbsd.org
30
31(3) Client: Configure the local network tunnel interface
32
33Use the hostname.if(5) interface-specific configuration file to set up
34the network tunnel configuration with OpenBSD. For example, use the
35following configuration in /etc/hostname.tun0 to set up the layer 3
36tunnel on the client:
37
38	inet 192.168.5.1 255.255.255.252 192.168.5.2
39
40OpenBSD also supports layer 2 tunneling over the tun device by adding
41the link0 flag:
42
43	inet 192.168.1.78 255.255.255.0 192.168.1.255 link0
44
45Layer 2 tunnels can be used in combination with an Ethernet bridge(4)
46interface, like the following example for /etc/bridgename.bridge0:
47
48	add tun0
49	add sis0
50	up
51
52(4) Client: Configure the OpenSSH client
53
54To establish tunnel forwarding for connections to a specified
55remote host by default, use the following ssh client configuration for
56the privileged user (in /root/.ssh/config):
57
58	Host sshgateway
59		Tunnel yes
60		TunnelDevice 0:any
61		PermitLocalCommand yes
62	        LocalCommand sh /etc/netstart tun0
63
64A more complicated configuration is possible to establish a tunnel to
65a remote host which is not directly accessible by the client.
66The following example describes a client configuration to connect to
67the remote host over two ssh hops in between. It uses the OpenSSH
68ProxyCommand in combination with the nc(1) program to forward the final
69ssh tunnel destination over multiple ssh sessions.
70
71	Host access.somewhere.net
72	        User puffy
73	Host dmzgw
74	        User puffy
75	        ProxyCommand ssh access.somewhere.net nc dmzgw 22
76	Host sshgateway
77	        Tunnel Ethernet
78	        TunnelDevice 0:any
79	        PermitLocalCommand yes
80	        LocalCommand sh /etc/netstart tun0
81	        ProxyCommand ssh dmzgw nc sshgateway 22
82
83The following network plan illustrates the previous configuration in
84combination with layer 2 tunneling and Ethernet bridging.
85
86+--------+       (          )      +----------------------+
87| Client |------(  Internet  )-----| access.somewhere.net |
88+--------+       (          )      +----------------------+
89    : 192.168.1.78                             |
90    :.............................         +-------+
91     Forwarded ssh connection    :         | dmzgw |
92     Layer 2 tunnel              :         +-------+
93                                 :             |
94                                 :             |
95                                 :      +------------+
96                                 :......| sshgateway |
97                                      | +------------+
98--- real connection                 Bridge ->  |          +----------+
99... "virtual connection"                     [ X ]--------| somehost |
100[X] switch                                                +----------+
101                                                          192.168.1.25
102
103(5) Client: Connect to the server and establish the tunnel
104
105Finally connect to the OpenSSH server to establish the tunnel by using
106the following command:
107
108	ssh sshgateway
109
110It is also possible to tell the client to fork into the background after
111the connection has been successfully established:
112
113	ssh -f sshgateway true
114
115Without the ssh configuration done in step (4), it is also possible
116to use the following command lines:
117
118	ssh -fw 0:1 sshgateway true
119	ifconfig tun0 192.168.5.1 192.168.5.2 netmask 255.255.255.252
120
121Using OpenSSH tunnel forwarding is a simple way to establish secure
122and ad hoc virtual private networks. Possible fields of application
123could be wireless networks or administrative VPN tunnels.
124
125Nevertheless, ssh tunneling requires some packet header overhead and
126runs on top of TCP. It is still suggested to use the IP Security
127Protocol (IPSec) for robust and permanent VPN connections and to
128interconnect corporate networks.
129
130	Reyk Floeter
131
132$OpenBSD: README.tun,v 1.4 2006/03/28 00:12:31 deraadt Exp $
133