• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

contrib/H03-May-2022-5,1793,663

openbsd-compat/H13-Mar-2014-18,57812,061

regress/H13-Mar-2014-5,6134,356

scard/H13-Mar-2014-

CREDITSH A D30-Aug-20065.4 KiB10699

ChangeLogH A D13-Mar-2014127 KiB2,8882,727

INSTALLH A D07-Mar-20139 KiB270183

LICENCEH A D04-Nov-201115.7 KiB341296

Makefile.inH A D04-Feb-201418.8 KiB477411

OVERVIEWH A D05-Aug-20066.6 KiB169124

PROTOCOLH A D04-Dec-201313.1 KiB360265

PROTOCOL.agentH A D09-Jan-201317.6 KiB561407

PROTOCOL.certkeysH A D22-Apr-201210.4 KiB266212

PROTOCOL.chacha20poly1305H A D04-Dec-20134.4 KiB10682

PROTOCOL.keyH A D06-Dec-20131.5 KiB6951

PROTOCOL.krlH A D18-Jan-20134.8 KiB165112

PROTOCOL.muxH A D20-Jun-20125.9 KiB223161

READMEH A D27-Feb-20142.7 KiB6649

README.dnsH A D15-Oct-20031.6 KiB4830

README.platformH A D28-Aug-20093.9 KiB9773

README.privsepH A D04-Jun-20052.6 KiB6447

README.tunH A D31-Mar-20064.8 KiB13398

TODOH A D06-Dec-20042.7 KiB8766

aclocal.m4H A D22-Jan-20145.3 KiB180171

addrmatch.cH A D19-Jan-201410.9 KiB501355

atomicio.cH A D30-Jan-20144.4 KiB170121

atomicio.hH A D24-Sep-20102.1 KiB5213

audit-bsm.cH A D23-Feb-201211.9 KiB458323

audit-linux.cH A D17-Jan-20113.5 KiB12776

audit.cH A D17-Jan-20115.7 KiB187105

audit.hH A D17-Jan-20112.3 KiB5827

auth-bsdauth.cH A D26-Oct-20073.5 KiB13993

auth-chall.cH A D01-Jun-20133.5 KiB12486

auth-krb5.cH A D23-Oct-20136.9 KiB273200

auth-options.cH A D29-Dec-201316 KiB634560

auth-options.hH A D10-May-20101.2 KiB4120

auth-pam.cH A D19-Dec-201330.8 KiB1,220946

auth-pam.hH A D11-Sep-20042 KiB5121

auth-passwd.cH A D25-Apr-20126.2 KiB216144

auth-rh-rsa.cH A D04-Mar-20103 KiB10460

auth-rhosts.cH A D07-Mar-20109 KiB322215

auth-rsa.cH A D04-Feb-20148.9 KiB343200

auth-shadow.cH A D29-Apr-20074.2 KiB14387

auth-sia.cH A D28-Aug-20093.1 KiB11570

auth-sia.hH A D05-Apr-20051.4 KiB324

auth-skey.cH A D27-Aug-20112.8 KiB10966

auth.cH A D01-Jun-201319.1 KiB759581

auth.hH A D04-Feb-20147.1 KiB222146

auth1.cH A D04-Feb-201410.1 KiB440305

auth2-chall.cH A D04-Feb-20149 KiB375297

auth2-gss.cH A D26-Feb-20148 KiB295195

auth2-hostbased.cH A D31-Dec-20136.5 KiB231177

auth2-kbdint.cH A D01-Jun-20132.1 KiB6932

auth2-none.cH A D26-Jun-20102.2 KiB7439

auth2-passwd.cH A D04-Feb-20142.4 KiB8145

auth2-pubkey.cH A D31-Dec-201317.9 KiB688544

auth2.cH A D04-Feb-201416 KiB619474

authfd.cH A D04-Feb-201416.1 KiB658468

authfd.hH A D06-Oct-20093.1 KiB9557

authfile.cH A D04-Feb-201433.5 KiB1,3091,037

authfile.hH A D06-Dec-20131.3 KiB3316

blocks.cH A D17-Jan-20146.5 KiB249215

bufaux.cH A D04-Feb-20148.7 KiB391259

bufbn.cH A D27-Feb-20146.1 KiB230154

bufec.cH A D04-Feb-20143.9 KiB147100

buffer.cH A D04-Feb-20145.6 KiB254171

buffer.hH A D12-Jan-20143.4 KiB10365

buildpkg.sh.inH A D19-Oct-201217.6 KiB678526

canohost.cH A D04-Feb-201410.8 KiB432287

canohost.hH A D21-Jun-20091,000 3012

chacha.cH A D21-Nov-20135.3 KiB220188

chacha.hH A D21-Nov-2013975 3621

channels.cH A D26-Feb-201499.9 KiB3,8233,022

channels.hH A D01-Aug-201311.3 KiB310203

cipher-3des1.cH A D04-Feb-20145.1 KiB184127

cipher-aes.cH A D01-Jun-20134.5 KiB162119

cipher-bf1.cH A D07-Oct-20103 KiB10962

cipher-chachapoly.cH A D04-Feb-20143.7 KiB11566

cipher-chachapoly.hH A D21-Nov-20131.6 KiB4219

cipher-ctr.cH A D01-Jun-20133.5 KiB147103

cipher.cH A D24-Feb-201415.1 KiB573446

cipher.hH A D25-Jan-20144.1 KiB10456

cleanup.cH A D05-Aug-20061 KiB3310

clientloop.cH A D04-Feb-201461.2 KiB2,2741,607

clientloop.hH A D05-Jun-20133.5 KiB8028

compat.cH A D31-Dec-20137.4 KiB268221

compat.hH A D31-Dec-20132.8 KiB7443

compress.cH A D10-Sep-20105 KiB16898

compress.hH A D26-Mar-2006885 268

config.guessH A D18-Apr-201343.9 KiB1,5381,331

config.h.inH A D13-Mar-201444.1 KiB1,7091,152

config.subH A D18-Apr-201334.9 KiB1,7941,651

configureH A D13-Mar-2014501.1 KiB19,74215,981

configure.acH A D21-Feb-2014132.8 KiB4,9024,592

crc32.cH A D23-Apr-20064.9 KiB10677

crc32.hH A D26-Mar-20061.4 KiB314

crypto_api.hH A D17-Jan-20141.3 KiB4526

deattack.cH A D16-Sep-20063.9 KiB161100

deattack.hH A D16-Sep-2006917 327

defines.hH A D17-Jan-201420.2 KiB830621

dh.cH A D21-Nov-20139.3 KiB358273

dh.hH A D09-Oct-20132.4 KiB7530

digest-libc.cH A D04-Feb-20145.3 KiB239193

digest-openssl.cH A D04-Feb-20144 KiB167125

digest.hH A D04-Feb-20142.3 KiB6429

dispatch.cH A D03-Nov-20082.8 KiB10571

dispatch.hH A D23-Apr-20061.8 KiB4212

dns.cH A D01-Jun-20138.8 KiB342243

dns.hH A D20-Jun-20122 KiB5622

ed25519.cH A D18-Dec-20133.1 KiB145105

entropy.cH A D30-Mar-20126.4 KiB240165

entropy.hH A D09-Sep-20111.5 KiB387

fatal.cH A D05-Aug-20061.6 KiB4613

fe25519.cH A D17-Jan-20148.1 KiB338278

fe25519.hH A D18-Dec-20132.3 KiB7142

fixalgorithmsH A D11-Jun-2013422 2713

fixpathsH A D05-Dec-2002499 2312

fixprogsH A D21-Nov-20031.6 KiB7353

ge25519.cH A D17-Jan-201411 KiB322249

ge25519.hH A D18-Dec-20131.3 KiB4425

ge25519_base.dataH A D18-Dec-2013164.6 KiB859856

groupaccess.cH A D01-Jun-20133.4 KiB13175

groupaccess.hH A D04-Jul-20081.5 KiB367

gss-genr.cH A D08-Nov-20137.3 KiB282191

gss-serv-krb5.cH A D20-Jan-20145.6 KiB212143

gss-serv.cH A D26-Feb-20149.9 KiB388242

hash.cH A D17-Jan-20141.8 KiB7755

hmac.cH A D04-Feb-20145.1 KiB198150

hmac.hH A D04-Feb-20141.6 KiB3814

hostfile.cH A D04-Feb-201412.9 KiB490356

hostfile.hH A D18-Jul-20131.5 KiB5531

includes.hH A D22-Mar-20133.9 KiB180136

install-shH A D21-Nov-20035.5 KiB252153

kex.cH A D04-Feb-201417.8 KiB690549

kex.hH A D04-Feb-20145.6 KiB205159

kexc25519.cH A D04-Feb-20144.1 KiB12378

kexc25519c.cH A D12-Jan-20144.2 KiB13082

kexc25519s.cH A D12-Jan-20144.2 KiB12778

kexdh.cH A D09-Jan-20142.8 KiB8850

kexdhc.cH A D04-Feb-20144.8 KiB162112

kexdhs.cH A D04-Feb-20144.7 KiB161107

kexecdh.cH A D09-Jan-20143.1 KiB9858

kexecdhc.cH A D04-Feb-20145.1 KiB166113

kexecdhs.cH A D04-Feb-20145 KiB162108

kexgex.cH A D09-Jan-20143.2 KiB9961

kexgexc.cH A D04-Feb-20145.9 KiB208144

kexgexs.cH A D04-Feb-20146.1 KiB209144

key.cH A D04-Feb-201465.1 KiB2,6262,272

key.hH A D09-Jan-20145.2 KiB167125

krl.cH A D04-Feb-201432.3 KiB1,2381,009

krl.hH A D18-Jan-20132.5 KiB6434

log.cH A D16-May-201310.4 KiB462354

log.hH A D23-Apr-20132.5 KiB7955

loginrec.cH A D17-Jan-201441.9 KiB1,7271,102

loginrec.hH A D04-Nov-20104.6 KiB13251

logintest.cH A D09-Apr-20108.6 KiB309214

mac.cH A D24-Feb-20146.9 KiB247194

mac.hH A D08-Nov-20131.5 KiB326

match.cH A D21-Nov-20137.2 KiB280145

match.hH A D26-Feb-20101.1 KiB2811

md-sha256.cH A D05-Aug-20062.2 KiB8754

md5crypt.cH A D01-Sep-20064 KiB168102

md5crypt.hH A D18-May-2003803 258

mdoc2man.awkH A D24-Oct-20098.4 KiB371339

misc.cH A D15-Oct-201321.1 KiB1,039808

misc.hH A D15-Oct-20133.3 KiB11075

mkinstalldirsH A D21-Nov-2003691 4123

moduliH A D30-Aug-2012236.5 KiB263262

moduli.0H A D13-Mar-20143.3 KiB7555

moduli.5H A D06-Nov-20123.6 KiB128127

moduli.cH A D24-Oct-201320.4 KiB804490

monitor.cH A D04-Feb-201451.9 KiB2,1401,672

monitor.hH A D04-Feb-20144 KiB9960

monitor_fdpass.cH A D12-Jan-20104.6 KiB183142

monitor_fdpass.hH A D17-Sep-20071.5 KiB355

monitor_mm.cH A D09-Jan-20148.5 KiB356242

monitor_mm.hH A D09-Jan-20142.2 KiB6325

monitor_wrap.cH A D04-Feb-201430.2 KiB1,293968

monitor_wrap.hH A D04-Feb-20144.1 KiB11263

msg.cH A D05-Aug-20062.6 KiB9055

msg.hH A D26-Mar-20061.5 KiB325

mux.cH A D18-Jul-201354.8 KiB2,1031,724

myproposal.hH A D07-Dec-20134.3 KiB149108

nchan.cH A D26-Jan-201012.8 KiB532435

nchan.msH A D21-Nov-20033.9 KiB10074

nchan2.msH A D19-May-20083.4 KiB8964

openssh.xml.inH A D25-Jul-20072.8 KiB9161

opensshd.init.inH A D13-Jan-20111.8 KiB8964

packet.cH A D04-Feb-201454.5 KiB2,0581,506

packet.hH A D18-Jul-20134.2 KiB12895

pathnames.hH A D07-Dec-20136 KiB18477

pkcs11.hH A D04-Dec-201341.4 KiB1,3581,119

platform.cH A D21-Jan-20144.9 KiB215140

platform.hH A D22-Sep-20131.3 KiB3413

poly1305.cH A D17-Jan-20144.5 KiB161121

poly1305.hH A D29-Dec-2013645 2311

progressmeter.cH A D09-Oct-20137.4 KiB308221

progressmeter.hH A D26-Mar-20061.4 KiB282

readconf.cH A D24-Feb-201452.2 KiB1,8531,507

readconf.hH A D24-Feb-20147 KiB193138

readpass.cH A D04-Feb-20145 KiB194139

rijndael.cH A D23-Jun-200457.3 KiB1,2451,120

rijndael.hH A D21-Dec-20011.8 KiB5218

roaming.hH A D18-Dec-20111.7 KiB4624

roaming_client.cH A D09-Jan-20147.1 KiB278211

roaming_common.cH A D09-Jan-20145.5 KiB245192

roaming_dummy.cH A D21-Jun-20091.4 KiB6231

roaming_serv.cH A D08-Jan-20101 KiB328

rsa.cH A D04-Feb-20144.6 KiB15269

rsa.hH A D26-Mar-2006866 278

sandbox-capsicum.cH A D04-Feb-20143.3 KiB12378

sandbox-darwin.cH A D17-Jan-20142.5 KiB9957

sandbox-null.cH A D17-Jan-20141.6 KiB7336

sandbox-rlimit.cH A D25-Jan-20142.4 KiB9860

sandbox-seccomp-filter.cH A D06-Feb-20146.7 KiB241172

sandbox-systrace.cH A D04-Feb-20145.8 KiB201152

sc25519.cH A D17-Jan-20147.2 KiB309255

sc25519.hH A D18-Dec-20132.8 KiB8146

scp.0H A D13-Mar-20145.9 KiB164134

scp.1H A D23-Oct-20135 KiB246245

scp.cH A D21-Nov-201331.2 KiB1,3471,108

servconf.cH A D04-Feb-201460.9 KiB2,0831,791

servconf.hH A D04-Feb-20149.2 KiB239164

serverloop.cH A D04-Feb-201435.1 KiB1,272908

serverloop.hH A D26-Mar-20061,016 285

session.cH A D03-Mar-201466.4 KiB2,7752,048

session.hH A D15-Oct-20132.5 KiB8548

sftp-client.cH A D04-Feb-201441.1 KiB1,7361,389

sftp-client.hH A D17-Oct-20134 KiB13546

sftp-common.cH A D09-Jan-20146.2 KiB237184

sftp-common.hH A D13-Jan-20102 KiB5218

sftp-glob.cH A D21-Nov-20133.4 KiB15195

sftp-server-main.cH A D21-Feb-20091.4 KiB5226

sftp-server.0H A D13-Mar-20144.2 KiB9673

sftp-server.8H A D15-Oct-20135 KiB171170

sftp-server.cH A D19-Jan-201437.3 KiB1,6251,390

sftp.0H A D13-Mar-201414.5 KiB371287

sftp.1H A D23-Oct-201314 KiB603602

sftp.cH A D21-Nov-201356 KiB2,4291,992

sftp.hH A D13-Jun-20083.3 KiB10255

smult_curve25519_ref.cH A D03-Nov-20136.7 KiB266227

ssh-add.0H A D13-Mar-20145 KiB12494

ssh-add.1H A D18-Dec-20136.4 KiB202201

ssh-add.cH A D04-Feb-201413 KiB526420

ssh-agent.0H A D13-Mar-20145.6 KiB129100

ssh-agent.1H A D18-Dec-20137.1 KiB218217

ssh-agent.cH A D04-Feb-201430.2 KiB1,2631,052

ssh-dss.cH A D04-Feb-20145.2 KiB190137

ssh-ecdsa.cH A D04-Feb-20144.8 KiB179125

ssh-ed25519.cH A D24-Feb-20143.9 KiB150116

ssh-gss.hH A D26-Feb-20144.6 KiB13588

ssh-keygen.0H A D13-Mar-201426.5 KiB563449

ssh-keygen.1H A D06-Feb-201425.6 KiB855854

ssh-keygen.cH A D06-Feb-201469.1 KiB2,7052,360

ssh-keyscan.0H A D13-Mar-20144.2 KiB11180

ssh-keyscan.1H A D04-Feb-20144.2 KiB178177

ssh-keyscan.cH A D07-Dec-201316.6 KiB771650

ssh-keysign.0H A D13-Mar-20141.8 KiB5441

ssh-keysign.8H A D18-Dec-20133 KiB9493

ssh-keysign.cH A D07-Dec-20136.3 KiB261183

ssh-pkcs11-client.cH A D01-Jun-20135.2 KiB241193

ssh-pkcs11-helper.0H A D13-Mar-2014632 2617

ssh-pkcs11-helper.8H A D18-Jul-20131.3 KiB4443

ssh-pkcs11-helper.cH A D04-Dec-20137.9 KiB371290

ssh-pkcs11.cH A D21-Nov-201317.5 KiB671559

ssh-pkcs11.hH A D24-Feb-2010994 214

ssh-rsa.cH A D04-Feb-20146.6 KiB260208

ssh-sandbox.hH A D17-Jan-20141.1 KiB256

ssh.0H A D13-Mar-201446.2 KiB947776

ssh.1H A D18-Dec-201343 KiB1,5941,593

ssh.cH A D26-Feb-201452.4 KiB1,8521,380

ssh.hH A D25-Jun-20102.7 KiB10020

ssh1.hH A D26-Mar-20064.1 KiB9359

ssh2.hH A D04-Feb-20145.8 KiB17781

ssh_configH A D09-Oct-20131.5 KiB4944

ssh_config.0H A D13-Mar-201446.7 KiB890750

ssh_config.5H A D24-Feb-201441.7 KiB1,4981,497

sshconnect.cH A D06-Feb-201438.4 KiB1,4061,065

sshconnect.hH A D17-Oct-20132.6 KiB7636

sshconnect1.cH A D04-Feb-201421.6 KiB756499

sshconnect2.cH A D04-Feb-201443 KiB1,6711,334

sshd.0H A D13-Mar-201432.5 KiB644534

sshd.8H A D18-Dec-201330.9 KiB991990

sshd.cH A D26-Feb-201467.2 KiB2,5261,781

sshd_configH A D12-Jan-20143.6 KiB134108

sshd_config.0H A D13-Mar-201443.6 KiB836703

sshd_config.5H A D27-Feb-201439.4 KiB1,3791,378

sshlogin.cH A D04-Feb-20145.1 KiB16489

sshlogin.hH A D01-Aug-2013935 248

sshpty.cH A D12-Feb-20096.2 KiB259192

sshpty.hH A D09-Jan-20101,009 289

sshtty.cH A D09-Jan-20102.9 KiB9752

survey.sh.inH A D15-Feb-20051.7 KiB7049

ttymodes.cH A D03-Nov-200810.4 KiB491353

ttymodes.hH A D26-Mar-20065.2 KiB176101

uidswap.cH A D18-Jan-20147.6 KiB258171

uidswap.hH A D05-Aug-2006716 194

umac.cH A D08-Nov-201345.8 KiB1,288768

umac.hH A D25-Jul-20134.6 KiB13042

uuencode.cH A D01-Jun-20132.9 KiB9649

uuencode.hH A D31-Aug-20101.5 KiB303

verify.cH A D17-Jan-2014668 5040

version.hH A D27-Feb-2014170 73

xmalloc.cH A D09-Jan-20142.2 KiB10373

xmalloc.hH A D01-Jun-20131,016 267

README

1See http://www.openssh.com/txt/release-6.6 for the release notes.
2
3- A Japanese translation of this document and of the OpenSSH FAQ is
4- available at http://www.unixuser.org/~haruyama/security/openssh/index.html
5- Thanks to HARUYAMA Seigo <haruyama@unixuser.org>
6
7This is the port of OpenBSD's excellent OpenSSH[0] to Linux and other
8Unices.
9
10OpenSSH is based on the last free version of Tatu Ylonen's sample
11implementation with all patent-encumbered algorithms removed (to
12external libraries), all known security bugs fixed, new features
13reintroduced and many other clean-ups.  OpenSSH has been created by
14Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt,
15and Dug Song. It has a homepage at http://www.openssh.com/
16
17This port consists of the re-introduction of autoconf support, PAM
18support, EGD[1]/PRNGD[2] support and replacements for OpenBSD library
19functions that are (regrettably) absent from other unices. This port
20has been best tested on AIX, Cygwin, HP-UX, Linux, MacOS/X,
21NetBSD, OpenBSD, OpenServer, Solaris, Unicos, and UnixWare.
22
23This version actively tracks changes in the OpenBSD CVS repository.
24
25The PAM support is now more functional than the popular packages of
26commercial ssh-1.2.x. It checks "account" and "session" modules for
27all logins, not just when using password authentication.
28
29OpenSSH depends on Zlib[3], OpenSSL[4] and optionally PAM[5].
30
31There is now several mailing lists for this port of OpenSSH. Please
32refer to http://www.openssh.com/list.html for details on how to join.
33
34Please send bug reports and patches to the mailing list
35openssh-unix-dev@mindrot.org. The list is open to posting by
36unsubscribed users.Code contribution are welcomed, but please follow the
37OpenBSD style guidelines[6].
38
39Please refer to the INSTALL document for information on how to install
40OpenSSH on your system. There are a number of differences between this
41port of OpenSSH and F-Secure SSH 1.x, please refer to the OpenSSH FAQ[7]
42for details and general tips.
43
44Damien Miller <djm@mindrot.org>
45
46Miscellania -
47
48This version of OpenSSH is based upon code retrieved from the OpenBSD
49CVS repository which in turn was based on the last free sample
50implementation released by Tatu Ylonen.
51
52References -
53
54[0] http://www.openssh.com/faq.html
55[1] http://www.lothar.com/tech/crypto/
56[2] http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html
57[3] http://www.gzip.org/zlib/
58[4] http://www.openssl.org/
59[5] http://www.openpam.org
60    http://www.kernel.org/pub/linux/libs/pam/
61    (PAM also is standard on Solaris and HP-UX 11)
62[6] http://www.openbsd.org/cgi-bin/man.cgi?query=style&sektion=9
63[7] http://www.openssh.com/faq.html
64
65$Id: README,v 1.86 2014/02/27 23:03:53 djm Exp $
66

README.dns

1How to verify host keys using OpenSSH and DNS
2---------------------------------------------
3
4OpenSSH contains support for verifying host keys using DNS as described in
5draft-ietf-secsh-dns-05.txt. The document contains very brief instructions
6on how to use this feature. Configuring DNS is out of the scope of this
7document.
8
9
10(1) Server: Generate and publish the DNS RR
11
12To create a DNS resource record (RR) containing a fingerprint of the
13public host key, use the following command:
14
15	ssh-keygen -r hostname -f keyfile -g
16
17where "hostname" is your fully qualified hostname and "keyfile" is the
18file containing the public host key file. If you have multiple keys,
19you should generate one RR for each key.
20
21In the example above, ssh-keygen will print the fingerprint in a
22generic DNS RR format parsable by most modern name server
23implementations. If your nameserver has support for the SSHFP RR
24you can omit the -g flag and ssh-keygen will print a standard SSHFP RR.
25
26To publish the fingerprint using the DNS you must add the generated RR
27to your DNS zone file and sign your zone.
28
29
30(2) Client: Enable ssh to verify host keys using DNS
31
32To enable the ssh client to verify host keys using DNS, you have to
33add the following option to the ssh configuration file
34($HOME/.ssh/config or /etc/ssh/ssh_config):
35
36    VerifyHostKeyDNS yes
37
38Upon connection the client will try to look up the fingerprint RR
39using DNS. If the fingerprint received from the DNS server matches
40the remote host key, the user will be notified.
41
42
43	Jakob Schlyter
44	Wesley Griffin
45
46
47$OpenBSD: README.dns,v 1.2 2003/10/14 19:43:23 jakob Exp $
48

README.platform

1This file contains notes about OpenSSH on specific platforms.
2
3AIX
4---
5As of OpenSSH 3.8p1, sshd will now honour an accounts password expiry
6settings, where previously it did not.  Because of this, it's possible for
7sites that have used OpenSSH's sshd exclusively to have accounts which
8have passwords expired longer than the inactive time (ie the "Weeks between
9password EXPIRATION and LOCKOUT" setting in SMIT or the maxexpired
10chuser attribute).
11
12Accounts in this state must have their passwords reset manually by the
13administrator.  As a precaution, it is recommended that the administrative
14passwords be reset before upgrading from OpenSSH <3.8.
15
16As of OpenSSH 4.0, configure will attempt to detect if your version
17and maintenance level of AIX has a working getaddrinfo, and will use it
18if found.  This will enable IPv6 support.  If for some reason configure
19gets it wrong, or if you want to build binaries to work on earlier MLs
20than the build host then you can add "-DBROKEN_GETADDRINFO" to CFLAGS
21to force the previous IPv4-only behaviour.
22
23IPv6 known to work: 5.1ML7 5.2ML2 5.2ML5
24IPv6 known broken: 4.3.3ML11 5.1ML4
25
26If you wish to use dynamic libraries that aren't in the normal system
27locations (eg IBM's OpenSSL and zlib packages) then you will need to
28define the environment variable blibpath before running configure, eg
29
30blibpath=/lib:/usr/lib:/opt/freeware/lib ./configure \
31  --with-ssl-dir=/opt/freeware --with-zlib=/opt/freeware
32
33If sshd is built with the WITH_AIXAUTHENTICATE option (which is enabled
34by default) then sshd checks that users are permitted via the
35loginrestrictions() function, in particular that the user has the
36"rlogin" attribute set.  This check is not done for the root account,
37instead the PermitRootLogin setting in sshd_config is used.
38
39
40Cygwin
41------
42To build on Cygwin, OpenSSH requires the following packages:
43gcc, gcc-mingw-core, mingw-runtime, binutils, make, openssl,
44openssl-devel, zlib, minres, minires-devel.
45
46
47Darwin and MacOS X
48------------------
49Darwin does not provide a tun(4) driver required for OpenSSH-based
50virtual private networks. The BSD manpage still exists, but the driver
51has been removed in recent releases of Darwin and MacOS X.
52
53Nevertheless, tunnel support is known to work with Darwin 8 and
54MacOS X 10.4 in Point-to-Point (Layer 3) and Ethernet (Layer 2) mode
55using a third party driver. More information is available at:
56	http://www-user.rhrk.uni-kl.de/~nissler/tuntap/
57
58
59Linux
60-----
61
62Some Linux distributions (including Red Hat/Fedora/CentOS) include
63headers and library links in the -devel RPMs rather than the main
64binary RPMs. If you get an error about headers, or complaining about a
65missing prerequisite then you may need to install the equivalent
66development packages.  On Redhat based distros these may be openssl-devel,
67zlib-devel and pam-devel, on Debian based distros these may be
68libssl-dev, libz-dev and libpam-dev.
69
70
71Solaris
72-------
73If you enable BSM auditing on Solaris, you need to update audit_event(4)
74for praudit(1m) to give sensible output.  The following line needs to be
75added to /etc/security/audit_event:
76
77	32800:AUE_openssh:OpenSSH login:lo
78
79The BSM audit event range available for third party TCB applications is
8032768 - 65535.  Event number 32800 has been choosen for AUE_openssh.
81There is no official registry of 3rd party event numbers, so if this
82number is already in use on your system, you may change it at build time
83by configure'ing --with-cflags=-DAUE_openssh=32801 then rebuilding.
84
85
86Platforms using PAM
87-------------------
88As of OpenSSH 4.3p1, sshd will no longer check /etc/nologin itself when
89PAM is enabled.  To maintain existing behaviour, pam_nologin should be
90added to sshd's session stack which will prevent users from starting shell
91sessions.  Alternatively, pam_nologin can be added to either the auth or
92account stacks which will prevent authentication entirely, but will still
93return the output from pam_nologin to the client.
94
95
96$Id: README.platform,v 1.10 2009/08/28 23:14:48 dtucker Exp $
97

README.privsep

1Privilege separation, or privsep, is method in OpenSSH by which
2operations that require root privilege are performed by a separate
3privileged monitor process.  Its purpose is to prevent privilege
4escalation by containing corruption to an unprivileged process.
5More information is available at:
6	http://www.citi.umich.edu/u/provos/ssh/privsep.html
7
8Privilege separation is now enabled by default; see the
9UsePrivilegeSeparation option in sshd_config(5).
10
11On systems which lack mmap or anonymous (MAP_ANON) memory mapping,
12compression must be disabled in order for privilege separation to
13function.
14
15When privsep is enabled, during the pre-authentication phase sshd will
16chroot(2) to "/var/empty" and change its privileges to the "sshd" user
17and its primary group.  sshd is a pseudo-account that should not be
18used by other daemons, and must be locked and should contain a
19"nologin" or invalid shell.
20
21You should do something like the following to prepare the privsep
22preauth environment:
23
24	# mkdir /var/empty
25	# chown root:sys /var/empty
26	# chmod 755 /var/empty
27	# groupadd sshd
28	# useradd -g sshd -c 'sshd privsep' -d /var/empty -s /bin/false sshd
29
30/var/empty should not contain any files.
31
32configure supports the following options to change the default
33privsep user and chroot directory:
34
35  --with-privsep-path=xxx Path for privilege separation chroot
36  --with-privsep-user=user Specify non-privileged user for privilege separation
37
38Privsep requires operating system support for file descriptor passing.
39Compression will be disabled on systems without a working mmap MAP_ANON.
40
41PAM-enabled OpenSSH is known to function with privsep on AIX, FreeBSD,
42HP-UX (including Trusted Mode), Linux, NetBSD and Solaris.
43
44On Cygwin, Tru64 Unix, OpenServer, and Unicos only the pre-authentication
45part of privsep is supported.  Post-authentication privsep is disabled
46automatically (so you won't see the additional process mentioned below).
47
48Note that for a normal interactive login with a shell, enabling privsep
49will require 1 additional process per login session.
50
51Given the following process listing (from HP-UX):
52
53     UID   PID  PPID  C    STIME TTY       TIME COMMAND
54    root  1005     1  0 10:45:17 ?         0:08 /opt/openssh/sbin/sshd -u0
55    root  6917  1005  0 15:19:16 ?         0:00 sshd: stevesk [priv]
56 stevesk  6919  6917  0 15:19:17 ?         0:03 sshd: stevesk@2
57 stevesk  6921  6919  0 15:19:17 pts/2     0:00 -bash
58
59process 1005 is the sshd process listening for new connections.
60process 6917 is the privileged monitor process, 6919 is the user owned
61sshd process and 6921 is the shell process.
62
63$Id: README.privsep,v 1.16 2005/06/04 23:21:41 djm Exp $
64

README.tun

1How to use OpenSSH-based virtual private networks
2-------------------------------------------------
3
4OpenSSH contains support for VPN tunneling using the tun(4) network
5tunnel pseudo-device which is available on most platforms, either for
6layer 2 or 3 traffic.
7
8The following brief instructions on how to use this feature use
9a network configuration specific to the OpenBSD operating system.
10
11(1) Server: Enable support for SSH tunneling
12
13To enable the ssh server to accept tunnel requests from the client, you
14have to add the following option to the ssh server configuration file
15(/etc/ssh/sshd_config):
16
17	PermitTunnel yes
18
19Restart the server or send the hangup signal (SIGHUP) to let the server
20reread it's configuration.
21
22(2) Server: Restrict client access and assign the tunnel
23
24The OpenSSH server simply uses the file /root/.ssh/authorized_keys to
25restrict the client to connect to a specified tunnel and to
26automatically start the related interface configuration command. These
27settings are optional but recommended:
28
29	tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... reyk@openbsd.org
30
31(3) Client: Configure the local network tunnel interface
32
33Use the hostname.if(5) interface-specific configuration file to set up
34the network tunnel configuration with OpenBSD. For example, use the
35following configuration in /etc/hostname.tun0 to set up the layer 3
36tunnel on the client:
37
38	inet 192.168.5.1 255.255.255.252 192.168.5.2
39
40OpenBSD also supports layer 2 tunneling over the tun device by adding
41the link0 flag:
42
43	inet 192.168.1.78 255.255.255.0 192.168.1.255 link0
44
45Layer 2 tunnels can be used in combination with an Ethernet bridge(4)
46interface, like the following example for /etc/bridgename.bridge0:
47
48	add tun0
49	add sis0
50	up
51
52(4) Client: Configure the OpenSSH client
53
54To establish tunnel forwarding for connections to a specified
55remote host by default, use the following ssh client configuration for
56the privileged user (in /root/.ssh/config):
57
58	Host sshgateway
59		Tunnel yes
60		TunnelDevice 0:any
61		PermitLocalCommand yes
62	        LocalCommand sh /etc/netstart tun0
63
64A more complicated configuration is possible to establish a tunnel to
65a remote host which is not directly accessible by the client.
66The following example describes a client configuration to connect to
67the remote host over two ssh hops in between. It uses the OpenSSH
68ProxyCommand in combination with the nc(1) program to forward the final
69ssh tunnel destination over multiple ssh sessions.
70
71	Host access.somewhere.net
72	        User puffy
73	Host dmzgw
74	        User puffy
75	        ProxyCommand ssh access.somewhere.net nc dmzgw 22
76	Host sshgateway
77	        Tunnel Ethernet
78	        TunnelDevice 0:any
79	        PermitLocalCommand yes
80	        LocalCommand sh /etc/netstart tun0
81	        ProxyCommand ssh dmzgw nc sshgateway 22
82
83The following network plan illustrates the previous configuration in
84combination with layer 2 tunneling and Ethernet bridging.
85
86+--------+       (          )      +----------------------+
87| Client |------(  Internet  )-----| access.somewhere.net |
88+--------+       (          )      +----------------------+
89    : 192.168.1.78                             |
90    :.............................         +-------+
91     Forwarded ssh connection    :         | dmzgw |
92     Layer 2 tunnel              :         +-------+
93                                 :             |
94                                 :             |
95                                 :      +------------+
96                                 :......| sshgateway |
97                                      | +------------+
98--- real connection                 Bridge ->  |          +----------+
99... "virtual connection"                     [ X ]--------| somehost |
100[X] switch                                                +----------+
101                                                          192.168.1.25
102
103(5) Client: Connect to the server and establish the tunnel
104
105Finally connect to the OpenSSH server to establish the tunnel by using
106the following command:
107
108	ssh sshgateway
109
110It is also possible to tell the client to fork into the background after
111the connection has been successfully established:
112
113	ssh -f sshgateway true
114
115Without the ssh configuration done in step (4), it is also possible
116to use the following command lines:
117
118	ssh -fw 0:1 sshgateway true
119	ifconfig tun0 192.168.5.1 192.168.5.2 netmask 255.255.255.252
120
121Using OpenSSH tunnel forwarding is a simple way to establish secure
122and ad hoc virtual private networks. Possible fields of application
123could be wireless networks or administrative VPN tunnels.
124
125Nevertheless, ssh tunneling requires some packet header overhead and
126runs on top of TCP. It is still suggested to use the IP Security
127Protocol (IPSec) for robust and permanent VPN connections and to
128interconnect corporate networks.
129
130	Reyk Floeter
131
132$OpenBSD: README.tun,v 1.4 2006/03/28 00:12:31 deraadt Exp $
133