• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..--

contrib/23-Nov-2023-4,6843,310

openbsd-compat/23-Nov-2023-21,38713,841

regress/23-Nov-2023-20,70916,620

.dependD23-Nov-2023132.6 KiB181179

.gitignoreD23-Nov-2023387 3433

.skipped-commit-idsD23-Nov-20232.7 KiB4845

Android.bpD23-Nov-20237.4 KiB299287

CREDITSD23-Nov-20235.4 KiB10398

INSTALLD23-Nov-20239.7 KiB283194

LICENCED23-Nov-202314.8 KiB320277

METADATAD23-Nov-2023355 1816

Makefile.inD23-Nov-202326.8 KiB734617

OVERVIEWD23-Nov-20236.2 KiB163119

OWNERSD23-Nov-2023138 43

PROTOCOLD23-Nov-202318 KiB500370

PROTOCOL.agentD23-Nov-2023220 64

PROTOCOL.certkeysD23-Nov-202312.4 KiB315252

PROTOCOL.chacha20poly1305D23-Nov-20234.5 KiB10884

PROTOCOL.keyD23-Nov-20231.5 KiB6951

PROTOCOL.krlD23-Nov-20235.1 KiB172118

PROTOCOL.muxD23-Nov-20238.9 KiB299219

PROTOCOL.sshsigD23-Nov-20233.3 KiB10073

PROTOCOL.u2fD23-Nov-202311 KiB338268

READMED23-Nov-20232.1 KiB5337

README.dnsD23-Nov-20231.6 KiB4830

README.mdD23-Nov-20234.8 KiB8052

README.platformD23-Nov-20234 KiB9774

README.privsepD23-Nov-20232.2 KiB5239

README.tunD23-Nov-20234.8 KiB13398

README.versionD23-Nov-2023150 54

TODOD23-Nov-20232.5 KiB8161

aclocal.m4D23-Nov-20235.6 KiB187178

addrmatch.cD23-Nov-202311 KiB499355

atomicio.cD23-Nov-20234.7 KiB181130

atomicio.hD23-Nov-20232.2 KiB5414

audit-bsm.cD23-Nov-202311.8 KiB455322

audit-linux.cD23-Nov-20233.4 KiB12577

audit.cD23-Nov-20235.7 KiB185105

audit.hD23-Nov-20232.3 KiB5828

auth-bsdauth.cD23-Nov-20233.6 KiB14498

auth-krb5.cD23-Nov-20236.9 KiB273200

auth-options.cD23-Nov-202322.6 KiB884724

auth-options.hD23-Nov-20232.9 KiB10238

auth-pam.cD23-Nov-202336 KiB1,3881,079

auth-pam.hD23-Nov-20231.9 KiB4820

auth-passwd.cD23-Nov-20236.4 KiB224147

auth-rhosts.cD23-Nov-20239 KiB326212

auth-shadow.cD23-Nov-20234.3 KiB14286

auth-sia.cD23-Nov-20233.2 KiB11671

auth-sia.hD23-Nov-20231.4 KiB324

auth.cD23-Nov-202332.7 KiB1,199926

auth.hD23-Nov-20237.9 KiB241150

auth2-chall.cD23-Nov-20239.8 KiB384306

auth2-gss.cD23-Nov-20239.6 KiB336237

auth2-hostbased.cD23-Nov-20238.1 KiB263206

auth2-kbdint.cD23-Nov-20232.2 KiB7235

auth2-none.cD23-Nov-20232.4 KiB8345

auth2-passwd.cD23-Nov-20232.4 KiB8145

auth2-pubkey.cD23-Nov-202329.8 KiB1,063837

auth2.cD23-Nov-202322.4 KiB820632

authfd.cD23-Nov-202315.9 KiB638470

authfd.hD23-Nov-20233.2 KiB9557

authfile.cD23-Nov-202312.2 KiB516385

authfile.hD23-Nov-20232.4 KiB5522

bitmap.cD23-Nov-20234.4 KiB215171

bitmap.hD23-Nov-20231.9 KiB5815

buildpkg.sh.inD23-Nov-202317.6 KiB678526

canohost.cD23-Nov-20234.7 KiB205143

canohost.hD23-Nov-2023842 279

chacha.cD23-Nov-20235.3 KiB220188

chacha.hD23-Nov-20231,000 3722

channels.cD23-Nov-2023135 KiB4,9253,918

channels.hD23-Nov-202313.3 KiB353228

cipher-aes.cD23-Nov-20234.5 KiB162119

cipher-aesctr.cD23-Nov-20232.1 KiB8450

cipher-aesctr.hD23-Nov-20231.3 KiB3613

cipher-chachapoly-libcrypto.cD23-Nov-20234.9 KiB167113

cipher-chachapoly.cD23-Nov-20234.1 KiB14086

cipher-chachapoly.hD23-Nov-20231.6 KiB4117

cipher-ctr.cD23-Nov-20233.6 KiB147103

cipher.cD23-Nov-202313.8 KiB542434

cipher.hD23-Nov-20233.2 KiB7935

cleanup.cD23-Nov-20231 KiB3310

clientloop.cD23-Nov-202370.6 KiB2,4521,819

clientloop.hD23-Nov-20233.7 KiB8532

compat.cD23-Nov-20236.6 KiB236196

compat.hD23-Nov-20232.8 KiB7432

config.guessD23-Nov-202347.4 KiB1,6751,462

config.subD23-Nov-202330.9 KiB1,7941,637

configure.acD23-Nov-2023148.4 KiB5,5165,178

crypto_api.hD23-Nov-20231.7 KiB5737

defines.hD23-Nov-202322.4 KiB902673

dh.cD23-Nov-202315.1 KiB493393

dh.hD23-Nov-20232.6 KiB8435

digest-libc.cD23-Nov-20235.7 KiB258207

digest-openssl.cD23-Nov-20234.9 KiB208160

digest.hD23-Nov-20232.5 KiB7132

dispatch.cD23-Nov-20233.5 KiB13696

dispatch.hD23-Nov-20232 KiB5017

dns.cD23-Nov-20239.3 KiB368267

dns.hD23-Nov-20232 KiB5925

ed25519.cD23-Nov-20233.1 KiB145105

entropy.cD23-Nov-20236.7 KiB267185

entropy.hD23-Nov-20231.5 KiB357

fatal.cD23-Nov-20231.6 KiB4613

fe25519.cD23-Nov-20238.1 KiB338278

fe25519.hD23-Nov-20232.3 KiB7142

fixalgorithmsD23-Nov-2023422 2713

fixpathsD23-Nov-2023499 2312

ge25519.cD23-Nov-202311 KiB322249

ge25519.hD23-Nov-20231.4 KiB4425

ge25519_base.dataD23-Nov-2023164.6 KiB859856

groupaccess.cD23-Nov-20233.5 KiB13579

groupaccess.hD23-Nov-20231.5 KiB367

gss-genr.cD23-Nov-20238 KiB306211

gss-serv-krb5.cD23-Nov-20235.6 KiB212143

gss-serv.cD23-Nov-202310.3 KiB405256

hash.cD23-Nov-2023843 4628

hmac.cD23-Nov-20235.1 KiB199150

hmac.hD23-Nov-20231.6 KiB3915

hostfile.cD23-Nov-202321.7 KiB833635

hostfile.hD23-Nov-20233.8 KiB10961

includes.hD23-Nov-20233.9 KiB180136

install-shD23-Nov-202313.7 KiB528351

kex.cD23-Nov-202335.6 KiB1,3791,159

kex.hD23-Nov-20238.3 KiB260203

kexc25519.cD23-Nov-20235.7 KiB200149

kexdh.cD23-Nov-20235 KiB202159

kexecdh.cD23-Nov-20236.1 KiB240188

kexgen.cD23-Nov-20239.5 KiB341280

kexgex.cD23-Nov-20233.7 KiB10570

kexgexc.cD23-Nov-20236.4 KiB220168

kexgexs.cD23-Nov-20236 KiB205151

kexsntrup4591761x25519.cD23-Nov-20237.1 KiB220174

krl.cD23-Nov-202338 KiB1,4531,206

krl.hD23-Nov-20232.7 KiB6838

log.cD23-Nov-202310.7 KiB481370

log.hD23-Nov-20232.7 KiB8459

loginrec.cD23-Nov-202342 KiB1,7271,102

loginrec.hD23-Nov-20234.6 KiB13553

logintest.cD23-Nov-20238.6 KiB309214

mac.cD23-Nov-20237.2 KiB263209

mac.hD23-Nov-20232 KiB5424

match.cD23-Nov-20239.5 KiB365203

match.hD23-Nov-20231.2 KiB3114

md5crypt.cD23-Nov-20234 KiB166101

md5crypt.hD23-Nov-2023744 238

mdoc2man.awkD23-Nov-20238.4 KiB371341

misc.cD23-Nov-202348.7 KiB2,2761,751

misc.hD23-Nov-20236.6 KiB198146

mkinstalldirsD23-Nov-2023633 3923

moduliD23-Nov-2023513.5 KiB416415

moduli.5D23-Nov-20233.6 KiB128127

moduli.cD23-Nov-202320.6 KiB814498

monitor.cD23-Nov-202352.8 KiB1,9321,536

monitor.hD23-Nov-20233.9 KiB9656

monitor_fdpass.cD23-Nov-20234.7 KiB188146

monitor_fdpass.hD23-Nov-20231.5 KiB355

monitor_wrap.cD23-Nov-202327.4 KiB1,016800

monitor_wrap.hD23-Nov-20233.7 KiB10260

msg.cD23-Nov-20232.8 KiB9560

msg.hD23-Nov-20231.5 KiB336

mux.cD23-Nov-202366.2 KiB2,4032,009

myproposal.hD23-Nov-20233.7 KiB11880

nchan.cD23-Nov-202312.1 KiB447346

nchan.msD23-Nov-20233.9 KiB10074

nchan2.msD23-Nov-20233.4 KiB8964

openssh.xml.inD23-Nov-20232.8 KiB9161

opensshd.init.inD23-Nov-20231.9 KiB8964

packet.cD23-Nov-202371.8 KiB2,7432,117

packet.hD23-Nov-20237.5 KiB222157

pathnames.hD23-Nov-20236 KiB18074

pkcs11.hD23-Nov-202341.4 KiB1,3581,119

platform-misc.cD23-Nov-20231.1 KiB3613

platform-pledge.cD23-Nov-20231.9 KiB7227

platform-tracing.cD23-Nov-20231.7 KiB5229

platform.cD23-Nov-20234.7 KiB200129

platform.hD23-Nov-20231.4 KiB3817

poly1305.cD23-Nov-20234.5 KiB161121

poly1305.hD23-Nov-2023645 2311

progressmeter.cD23-Nov-20237.3 KiB297213

progressmeter.hD23-Nov-20231.5 KiB293

readconf.cD23-Nov-202383.2 KiB2,8882,387

readconf.hD23-Nov-20238 KiB225164

readpass.cD23-Nov-20237.7 KiB295225

rijndael.cD23-Nov-202351.6 KiB1,1301,009

rijndael.hD23-Nov-20232.1 KiB5721

sandbox-capsicum.cD23-Nov-20233.3 KiB12378

sandbox-darwin.cD23-Nov-20232.5 KiB10058

sandbox-null.cD23-Nov-20231.6 KiB7336

sandbox-pledge.cD23-Nov-20231.8 KiB7847

sandbox-rlimit.cD23-Nov-20232.4 KiB9759

sandbox-seccomp-filter.cD23-Nov-202311.6 KiB430344

sandbox-solaris.cD23-Nov-20232.9 KiB11577

sandbox-systrace.cD23-Nov-20236.3 KiB219163

sc25519.cD23-Nov-20237.2 KiB309255

sc25519.hD23-Nov-20232.8 KiB8146

scp.1D23-Nov-20236.1 KiB266265

scp.cD23-Nov-202340 KiB1,7341,403

servconf.cD23-Nov-202386.4 KiB2,9392,534

servconf.hD23-Nov-202310.9 KiB306211

serverloop.cD23-Nov-202329.4 KiB983746

serverloop.hD23-Nov-20231,000 295

session.cD23-Nov-202367.4 KiB2,7262,026

session.hD23-Nov-20232.6 KiB8548

sftp-client.cD23-Nov-202350.7 KiB1,9591,599

sftp-client.hD23-Nov-20234.4 KiB14654

sftp-common.cD23-Nov-20236.8 KiB260206

sftp-common.hD23-Nov-20232 KiB5319

sftp-glob.cD23-Nov-20233.4 KiB15195

sftp-realpath.cD23-Nov-20236 KiB227148

sftp-server-main.cD23-Nov-20231.4 KiB5528

sftp-server.8D23-Nov-20235 KiB171170

sftp-server.cD23-Nov-202344.2 KiB1,7771,512

sftp.1D23-Nov-202315.6 KiB686685

sftp.cD23-Nov-202360.7 KiB2,6112,142

sftp.hD23-Nov-20233.3 KiB10255

sk-api.hD23-Nov-20232.7 KiB9657

sk-usbhid.cD23-Nov-202327.5 KiB1,056937

smult_curve25519_ref.cD23-Nov-20236.7 KiB266227

sntrup4591761.cD23-Nov-202324.8 KiB1,084708

sntrup4591761.shD23-Nov-20232.1 KiB5851

ssh-add.1D23-Nov-20237.3 KiB242241

ssh-add.cD23-Nov-202320.1 KiB823693

ssh-agent.1D23-Nov-20236.9 KiB228227

ssh-agent.cD23-Nov-202335.9 KiB1,4501,225

ssh-dss.cD23-Nov-20235.5 KiB208156

ssh-ecdsa-sk.cD23-Nov-20236.4 KiB210158

ssh-ecdsa.cD23-Nov-20235.5 KiB201149

ssh-ed25519-sk.cD23-Nov-20234.6 KiB165134

ssh-ed25519.cD23-Nov-20234.1 KiB162128

ssh-gss.hD23-Nov-20234.7 KiB14092

ssh-keygen.1D23-Nov-202336.1 KiB1,1861,185

ssh-keygen.cD23-Nov-202399.7 KiB3,6933,228

ssh-keyscan.1D23-Nov-20233.8 KiB159158

ssh-keyscan.cD23-Nov-202318.6 KiB835707

ssh-keysign.8D23-Nov-20232.9 KiB9493

ssh-keysign.cD23-Nov-20238 KiB294216

ssh-pkcs11-client.cD23-Nov-20239.9 KiB393329

ssh-pkcs11-helper.8D23-Nov-20231.7 KiB6766

ssh-pkcs11-helper.cD23-Nov-202311.1 KiB457371

ssh-pkcs11.cD23-Nov-202346.8 KiB1,8741,529

ssh-pkcs11.hD23-Nov-20231.6 KiB4120

ssh-rsa.cD23-Nov-202311.9 KiB452361

ssh-sandbox.hD23-Nov-20231.1 KiB256

ssh-sk-client.cD23-Nov-202311.2 KiB450383

ssh-sk-helper.8D23-Nov-20231.7 KiB6766

ssh-sk-helper.cD23-Nov-202310 KiB361281

ssh-sk.cD23-Nov-202321.1 KiB808709

ssh-sk.hD23-Nov-20232.4 KiB7020

ssh-xmss.cD23-Nov-20234.9 KiB187153

ssh.1D23-Nov-202344.8 KiB1,7301,729

ssh.cD23-Nov-202366.7 KiB2,3091,789

ssh.hD23-Nov-20232.7 KiB10021

ssh2.hD23-Nov-20235.7 KiB17578

ssh_api.cD23-Nov-202314.7 KiB574454

ssh_api.hD23-Nov-20234.3 KiB13831

ssh_configD23-Nov-20231.4 KiB4641

ssh_config.5D23-Nov-202354 KiB1,9081,907

sshbuf-getput-basic.cD23-Nov-202312.2 KiB632525

sshbuf-getput-crypto.cD23-Nov-20234.4 KiB181141

sshbuf-io.cD23-Nov-20232.7 KiB11886

sshbuf-misc.cD23-Nov-20235.3 KiB229191

sshbuf.cD23-Nov-20238.9 KiB402313

sshbuf.hD23-Nov-202314.1 KiB410186

sshconnect.cD23-Nov-202340.7 KiB1,4401,121

sshconnect.hD23-Nov-20232.2 KiB5822

sshconnect2.cD23-Nov-202362.3 KiB2,2621,818

sshd.8D23-Nov-202330.9 KiB1,0141,013

sshd.cD23-Nov-202364.8 KiB2,4071,733

sshd_configD23-Nov-20233 KiB11793

sshd_config.5D23-Nov-202352.6 KiB1,9061,905

sshd_config.androidD23-Nov-2023152 65

ssherr.cD23-Nov-20235.2 KiB152133

ssherr.hD23-Nov-20233.4 KiB9065

sshkey-xmss.cD23-Nov-202329.9 KiB1,113974

sshkey-xmss.hD23-Nov-20232.9 KiB5728

sshkey.cD23-Nov-2023119.2 KiB4,7804,156

sshkey.hD23-Nov-202311.9 KiB333253

sshlogin.cD23-Nov-20235.3 KiB17499

sshlogin.hD23-Nov-2023935 248

sshpty.cD23-Nov-20235.7 KiB232164

sshpty.hD23-Nov-20231 KiB2910

sshsig.cD23-Nov-202326.9 KiB1,042888

sshsig.hD23-Nov-20233.6 KiB10532

sshtty.cD23-Nov-20232.9 KiB9752

start-sshD23-Nov-2023998 3825

survey.sh.inD23-Nov-20231.7 KiB7049

ttymodes.cD23-Nov-202310.1 KiB457334

ttymodes.hD23-Nov-20234.9 KiB170104

uidswap.cD23-Nov-20238.8 KiB290194

uidswap.hD23-Nov-2023680 183

umac.cD23-Nov-202344.9 KiB1,283769

umac.hD23-Nov-20234.6 KiB13042

umac128.cD23-Nov-2023274 117

utf8.cD23-Nov-20238.2 KiB356240

utf8.hD23-Nov-20231.3 KiB2911

verify.cD23-Nov-2023668 5040

version.hD23-Nov-2023170 73

xmalloc.cD23-Nov-20232.5 KiB12087

xmalloc.hD23-Nov-20231.1 KiB2910

xmss_commons.cD23-Nov-2023631 3725

xmss_commons.hD23-Nov-2023450 2213

xmss_fast.cD23-Nov-202332.2 KiB1,107734

xmss_fast.hD23-Nov-20233.6 KiB11250

xmss_hash.cD23-Nov-20233.4 KiB141100

xmss_hash.hD23-Nov-2023841 2311

xmss_hash_address.cD23-Nov-20231.2 KiB6742

xmss_hash_address.hD23-Nov-2023836 4115

xmss_wots.cD23-Nov-20234.7 KiB193135

xmss_wots.hD23-Nov-20231.9 KiB6521

README

1See https://www.openssh.com/releasenotes.html#8.3p1 for the release notes.
2
3Please read https://www.openssh.com/report.html for bug reporting
4instructions and note that we do not use Github for bug reporting or
5patch/pull-request management.
6
7This is the port of OpenBSD's excellent OpenSSH[0] to Linux and other
8Unices.
9
10OpenSSH is based on the last free version of Tatu Ylonen's sample
11implementation with all patent-encumbered algorithms removed (to
12external libraries), all known security bugs fixed, new features
13reintroduced and many other clean-ups.  OpenSSH has been created by
14Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt,
15and Dug Song. It has a homepage at https://www.openssh.com/
16
17This port consists of the re-introduction of autoconf support, PAM
18support, EGD/PRNGD support and replacements for OpenBSD library
19functions that are (regrettably) absent from other unices. This port
20has been best tested on AIX, Cygwin, HP-UX, Linux, MacOS/X,
21FreeBSD, NetBSD, OpenBSD, OpenServer, Solaris and UnixWare.
22
23This version actively tracks changes in the OpenBSD CVS repository.
24
25The PAM support is now more functional than the popular packages of
26commercial ssh-1.2.x. It checks "account" and "session" modules for
27all logins, not just when using password authentication.
28
29There is now several mailing lists for this port of OpenSSH. Please
30refer to https://www.openssh.com/list.html for details on how to join.
31
32Please send bug reports and patches to https://bugzilla.mindrot.org or
33the mailing list openssh-unix-dev@mindrot.org.  To mitigate spam, the
34list only allows posting from subscribed addresses.  Code contribution
35are welcomed, but please follow the OpenBSD style guidelines[1].
36
37Please refer to the INSTALL document for information on dependencies and
38how to install OpenSSH on your system.
39
40Damien Miller <djm@mindrot.org>
41
42Miscellania -
43
44This version of OpenSSH is based upon code retrieved from the OpenBSD CVS
45repository which in turn was based on the last free sample implementation
46released by Tatu Ylonen.
47
48References -
49
50[0] https://www.openssh.com/
51[1] https://man.openbsd.org/style.9
52
53

README.dns

1How to verify host keys using OpenSSH and DNS
2---------------------------------------------
3
4OpenSSH contains support for verifying host keys using DNS as described
5in https://tools.ietf.org/html/rfc4255. The document contains very brief
6instructions on how to use this feature. Configuring DNS is out of the
7scope of this document.
8
9
10(1) Server: Generate and publish the DNS RR
11
12To create a DNS resource record (RR) containing a fingerprint of the
13public host key, use the following command:
14
15	ssh-keygen -r hostname -f keyfile -g
16
17where "hostname" is your fully qualified hostname and "keyfile" is the
18file containing the public host key file. If you have multiple keys,
19you should generate one RR for each key.
20
21In the example above, ssh-keygen will print the fingerprint in a
22generic DNS RR format parsable by most modern name server
23implementations. If your nameserver has support for the SSHFP RR
24you can omit the -g flag and ssh-keygen will print a standard SSHFP RR.
25
26To publish the fingerprint using the DNS you must add the generated RR
27to your DNS zone file and sign your zone.
28
29
30(2) Client: Enable ssh to verify host keys using DNS
31
32To enable the ssh client to verify host keys using DNS, you have to
33add the following option to the ssh configuration file
34($HOME/.ssh/config or /etc/ssh/ssh_config):
35
36    VerifyHostKeyDNS yes
37
38Upon connection the client will try to look up the fingerprint RR
39using DNS. If the fingerprint received from the DNS server matches
40the remote host key, the user will be notified.
41
42
43	Jakob Schlyter
44	Wesley Griffin
45
46
47$OpenBSD: README.dns,v 1.2 2003/10/14 19:43:23 jakob Exp $
48

README.md

1# Portable OpenSSH
2
3[![Fuzzing Status](https://oss-fuzz-build-logs.storage.googleapis.com/badges/openssh.svg)](https://bugs.chromium.org/p/oss-fuzz/issues/list?sort=-opened&can=1&q=proj:openssh)
4
5OpenSSH is a complete implementation of the SSH protocol (version 2) for secure remote login, command execution and file transfer. It includes a client ``ssh`` and server ``sshd``, file transfer utilities ``scp`` and ``sftp`` as well as tools for key generation (``ssh-keygen``), run-time key storage (``ssh-agent``) and a number of supporting programs.
6
7This is a port of OpenBSD's [OpenSSH](https://openssh.com) to most Unix-like operating systems, including Linux, OS X and Cygwin. Portable OpenSSH polyfills OpenBSD APIs that are not available elsewhere, adds sshd sandboxing for more operating systems and includes support for OS-native authentication and auditing (e.g. using PAM).
8
9## Documentation
10
11The official documentation for OpenSSH are the man pages for each tool:
12
13* [ssh(1)](https://man.openbsd.org/ssh.1)
14* [sshd(8)](https://man.openbsd.org/sshd.8)
15* [ssh-keygen(1)](https://man.openbsd.org/ssh-keygen.1)
16* [ssh-agent(1)](https://man.openbsd.org/ssh-agent.1)
17* [scp(1)](https://man.openbsd.org/scp.1)
18* [sftp(1)](https://man.openbsd.org/sftp.1)
19* [ssh-keyscan(8)](https://man.openbsd.org/ssh-keyscan.8)
20* [sftp-server(8)](https://man.openbsd.org/sftp-server.8)
21
22## Stable Releases
23
24Stable release tarballs are available from a number of [download mirrors](https://www.openssh.com/portable.html#downloads). We recommend the use of a stable release for most users. Please read the [release notes](https://www.openssh.com/releasenotes.html) for details of recent changes and potential incompatibilities.
25
26## Building Portable OpenSSH
27
28### Dependencies
29
30Portable OpenSSH is built using autoconf and make. It requires a working C compiler, standard library and headers, and [zlib](https://www.zlib.net/). ``libcrypto`` from either [LibreSSL](https://www.libressl.org/) or [OpenSSL](https://www.openssl.org) may also be used, but OpenSSH may be built without it supporting a subset of crypto algorithms.
31
32FIDO security token support need [libfido2](https://github.com/Yubico/libfido2) and its dependencies. Also, certain platforms and build-time options may require additional dependencies, see README.platform for details.
33
34### Building a release
35
36Releases include a pre-built copy of the ``configure`` script and may be built using:
37
38```
39tar zxvf openssh-X.YpZ.tar.gz
40cd openssh
41./configure # [options]
42make && make tests
43```
44
45See the [Build-time Customisation](#build-time-customisation) section below for configure options. If you plan on installing OpenSSH to your system, then you will usually want to specify destination paths.
46
47### Building from git
48
49If building from git, you'll need [autoconf](https://www.gnu.org/software/autoconf/) installed to build the ``configure`` script. The following commands will check out and build portable OpenSSH from git:
50
51```
52git clone https://github.com/openssh/openssh-portable # or https://anongit.mindrot.org/openssh.git
53cd openssh-portable
54autoreconf
55./configure
56make && make tests
57```
58
59### Build-time Customisation
60
61There are many build-time customisation options available. All Autoconf destination path flags (e.g. ``--prefix``) are supported (and are usually required if you want to install OpenSSH).
62
63For a full list of available flags, run ``configure --help`` but a few of the more frequently-used ones are described below. Some of these flags will require additional libraries and/or headers be installed.
64
65Flag | Meaning
66--- | ---
67``--with-pam`` | Enable [PAM](https://en.wikipedia.org/wiki/Pluggable_authentication_module) support. [OpenPAM](https://www.openpam.org/), [Linux PAM](http://www.linux-pam.org/) and Solaris PAM are supported.
68``--with-libedit`` | Enable [libedit](https://www.thrysoee.dk/editline/) support for sftp.
69``--with-kerberos5`` | Enable Kerberos/GSSAPI support. Both [Heimdal](https://www.h5l.org/) and [MIT](https://web.mit.edu/kerberos/) Kerberos implementations are supported.
70``--with-selinux`` | Enable [SELinux](https://en.wikipedia.org/wiki/Security-Enhanced_Linux) support.
71``--with-security-key-builtin`` | Include built-in support for U2F/FIDO2 security keys. This requires [libfido2](https://github.com/Yubico/libfido2) be installed.
72
73## Development
74
75Portable OpenSSH development is discussed on the [openssh-unix-dev mailing list](https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev) ([archive mirror](https://marc.info/?l=openssh-unix-dev)). Bugs and feature requests are tracked on our [Bugzilla](https://bugzilla.mindrot.org/).
76
77## Reporting bugs
78
79_Non-security_ bugs may be reported to the developers via [Bugzilla](https://bugzilla.mindrot.org/) or via the mailing list above. Security bugs should be reported to [openssh@openssh.com](mailto:openssh.openssh.com).
80

README.platform

1This file contains notes about OpenSSH on specific platforms.
2
3AIX
4---
5As of OpenSSH 3.8p1, sshd will now honour an accounts password expiry
6settings, where previously it did not.  Because of this, it's possible for
7sites that have used OpenSSH's sshd exclusively to have accounts which
8have passwords expired longer than the inactive time (ie the "Weeks between
9password EXPIRATION and LOCKOUT" setting in SMIT or the maxexpired
10chuser attribute).
11
12Accounts in this state must have their passwords reset manually by the
13administrator.  As a precaution, it is recommended that the administrative
14passwords be reset before upgrading from OpenSSH <3.8.
15
16As of OpenSSH 4.0, configure will attempt to detect if your version
17and maintenance level of AIX has a working getaddrinfo, and will use it
18if found.  This will enable IPv6 support.  If for some reason configure
19gets it wrong, or if you want to build binaries to work on earlier MLs
20than the build host then you can add "-DBROKEN_GETADDRINFO" to CFLAGS
21to force the previous IPv4-only behaviour.
22
23IPv6 known to work: 5.1ML7 5.2ML2 5.2ML5
24IPv6 known broken: 4.3.3ML11 5.1ML4
25
26If you wish to use dynamic libraries that aren't in the normal system
27locations (eg IBM's OpenSSL and zlib packages) then you will need to
28define the environment variable blibpath before running configure, eg
29
30blibpath=/lib:/usr/lib:/opt/freeware/lib ./configure \
31  --with-ssl-dir=/opt/freeware --with-zlib=/opt/freeware
32
33If sshd is built with the WITH_AIXAUTHENTICATE option (which is enabled
34by default) then sshd checks that users are permitted via the
35loginrestrictions() function, in particular that the user has the
36"rlogin" attribute set.  This check is not done for the root account,
37instead the PermitRootLogin setting in sshd_config is used.
38
39If you are using the IBM compiler you probably want to use CC=xlc rather
40than the default of cc.
41
42
43Cygwin
44------
45To build on Cygwin, OpenSSH requires the following packages:
46gcc, gcc-mingw-core, mingw-runtime, binutils, make, openssl,
47openssl-devel, zlib, minres, minires-devel.
48
49
50Darwin and MacOS X
51------------------
52Darwin does not provide a tun(4) driver required for OpenSSH-based
53virtual private networks. The BSD manpage still exists, but the driver
54has been removed in recent releases of Darwin and MacOS X.
55
56Nevertheless, tunnel support is known to work with Darwin 8 and
57MacOS X 10.4 in Point-to-Point (Layer 3) and Ethernet (Layer 2) mode
58using a third party driver. More information is available at:
59	http://www-user.rhrk.uni-kl.de/~nissler/tuntap/
60
61
62Linux
63-----
64
65Some Linux distributions (including Red Hat/Fedora/CentOS) include
66headers and library links in the -devel RPMs rather than the main
67binary RPMs. If you get an error about headers, or complaining about a
68missing prerequisite then you may need to install the equivalent
69development packages.  On Redhat based distros these may be openssl-devel,
70zlib-devel and pam-devel, on Debian based distros these may be
71libssl-dev, libz-dev and libpam-dev.
72
73
74Solaris
75-------
76If you enable BSM auditing on Solaris, you need to update audit_event(4)
77for praudit(1m) to give sensible output.  The following line needs to be
78added to /etc/security/audit_event:
79
80	32800:AUE_openssh:OpenSSH login:lo
81
82The BSM audit event range available for third party TCB applications is
8332768 - 65535.  Event number 32800 has been chosen for AUE_openssh.
84There is no official registry of 3rd party event numbers, so if this
85number is already in use on your system, you may change it at build time
86by configure'ing --with-cflags=-DAUE_openssh=32801 then rebuilding.
87
88
89Platforms using PAM
90-------------------
91As of OpenSSH 4.3p1, sshd will no longer check /etc/nologin itself when
92PAM is enabled.  To maintain existing behaviour, pam_nologin should be
93added to sshd's session stack which will prevent users from starting shell
94sessions.  Alternatively, pam_nologin can be added to either the auth or
95account stacks which will prevent authentication entirely, but will still
96return the output from pam_nologin to the client.
97

README.privsep

1Privilege separation, or privsep, is method in OpenSSH by which
2operations that require root privilege are performed by a separate
3privileged monitor process.  Its purpose is to prevent privilege
4escalation by containing corruption to an unprivileged process.
5More information is available at:
6	http://www.citi.umich.edu/u/provos/ssh/privsep.html
7
8Privilege separation is now mandatory.  During the pre-authentication
9phase sshd will chroot(2) to "/var/empty" and change its privileges to the
10"sshd" user and its primary group.  sshd is a pseudo-account that should
11not be used by other daemons, and must be locked and should contain a
12"nologin" or invalid shell.
13
14You should do something like the following to prepare the privsep
15preauth environment:
16
17	# mkdir /var/empty
18	# chown root:sys /var/empty
19	# chmod 755 /var/empty
20	# groupadd sshd
21	# useradd -g sshd -c 'sshd privsep' -d /var/empty -s /bin/false sshd
22
23/var/empty should not contain any files.
24
25configure supports the following options to change the default
26privsep user and chroot directory:
27
28  --with-privsep-path=xxx Path for privilege separation chroot
29  --with-privsep-user=user Specify non-privileged user for privilege separation
30
31PAM-enabled OpenSSH is known to function with privsep on AIX, FreeBSD,
32HP-UX (including Trusted Mode), Linux, NetBSD and Solaris.
33
34On Cygwin, Tru64 Unix and OpenServer only the pre-authentication part
35of privsep is supported.  Post-authentication privsep is disabled
36automatically (so you won't see the additional process mentioned below).
37
38Note that for a normal interactive login with a shell, enabling privsep
39will require 1 additional process per login session.
40
41Given the following process listing (from HP-UX):
42
43     UID   PID  PPID  C    STIME TTY       TIME COMMAND
44    root  1005     1  0 10:45:17 ?         0:08 /opt/openssh/sbin/sshd -u0
45    root  6917  1005  0 15:19:16 ?         0:00 sshd: stevesk [priv]
46 stevesk  6919  6917  0 15:19:17 ?         0:03 sshd: stevesk@2
47 stevesk  6921  6919  0 15:19:17 pts/2     0:00 -bash
48
49process 1005 is the sshd process listening for new connections.
50process 6917 is the privileged monitor process, 6919 is the user owned
51sshd process and 6921 is the shell process.
52

README.tun

1How to use OpenSSH-based virtual private networks
2-------------------------------------------------
3
4OpenSSH contains support for VPN tunneling using the tun(4) network
5tunnel pseudo-device which is available on most platforms, either for
6layer 2 or 3 traffic.
7
8The following brief instructions on how to use this feature use
9a network configuration specific to the OpenBSD operating system.
10
11(1) Server: Enable support for SSH tunneling
12
13To enable the ssh server to accept tunnel requests from the client, you
14have to add the following option to the ssh server configuration file
15(/etc/ssh/sshd_config):
16
17	PermitTunnel yes
18
19Restart the server or send the hangup signal (SIGHUP) to let the server
20reread it's configuration.
21
22(2) Server: Restrict client access and assign the tunnel
23
24The OpenSSH server simply uses the file /root/.ssh/authorized_keys to
25restrict the client to connect to a specified tunnel and to
26automatically start the related interface configuration command. These
27settings are optional but recommended:
28
29	tunnel="1",command="sh /etc/netstart tun1" ssh-rsa ... reyk@openbsd.org
30
31(3) Client: Configure the local network tunnel interface
32
33Use the hostname.if(5) interface-specific configuration file to set up
34the network tunnel configuration with OpenBSD. For example, use the
35following configuration in /etc/hostname.tun0 to set up the layer 3
36tunnel on the client:
37
38	inet 192.168.5.1 255.255.255.252 192.168.5.2
39
40OpenBSD also supports layer 2 tunneling over the tun device by adding
41the link0 flag:
42
43	inet 192.168.1.78 255.255.255.0 192.168.1.255 link0
44
45Layer 2 tunnels can be used in combination with an Ethernet bridge(4)
46interface, like the following example for /etc/bridgename.bridge0:
47
48	add tun0
49	add sis0
50	up
51
52(4) Client: Configure the OpenSSH client
53
54To establish tunnel forwarding for connections to a specified
55remote host by default, use the following ssh client configuration for
56the privileged user (in /root/.ssh/config):
57
58	Host sshgateway
59		Tunnel yes
60		TunnelDevice 0:any
61		PermitLocalCommand yes
62	        LocalCommand sh /etc/netstart tun0
63
64A more complicated configuration is possible to establish a tunnel to
65a remote host which is not directly accessible by the client.
66The following example describes a client configuration to connect to
67the remote host over two ssh hops in between. It uses the OpenSSH
68ProxyCommand in combination with the nc(1) program to forward the final
69ssh tunnel destination over multiple ssh sessions.
70
71	Host access.somewhere.net
72	        User puffy
73	Host dmzgw
74	        User puffy
75	        ProxyCommand ssh access.somewhere.net nc dmzgw 22
76	Host sshgateway
77	        Tunnel Ethernet
78	        TunnelDevice 0:any
79	        PermitLocalCommand yes
80	        LocalCommand sh /etc/netstart tun0
81	        ProxyCommand ssh dmzgw nc sshgateway 22
82
83The following network plan illustrates the previous configuration in
84combination with layer 2 tunneling and Ethernet bridging.
85
86+--------+       (          )      +----------------------+
87| Client |------(  Internet  )-----| access.somewhere.net |
88+--------+       (          )      +----------------------+
89    : 192.168.1.78                             |
90    :.............................         +-------+
91     Forwarded ssh connection    :         | dmzgw |
92     Layer 2 tunnel              :         +-------+
93                                 :             |
94                                 :             |
95                                 :      +------------+
96                                 :......| sshgateway |
97                                      | +------------+
98--- real connection                 Bridge ->  |          +----------+
99... "virtual connection"                     [ X ]--------| somehost |
100[X] switch                                                +----------+
101                                                          192.168.1.25
102
103(5) Client: Connect to the server and establish the tunnel
104
105Finally connect to the OpenSSH server to establish the tunnel by using
106the following command:
107
108	ssh sshgateway
109
110It is also possible to tell the client to fork into the background after
111the connection has been successfully established:
112
113	ssh -f sshgateway true
114
115Without the ssh configuration done in step (4), it is also possible
116to use the following command lines:
117
118	ssh -fw 0:1 sshgateway true
119	ifconfig tun0 192.168.5.1 192.168.5.2 netmask 255.255.255.252
120
121Using OpenSSH tunnel forwarding is a simple way to establish secure
122and ad hoc virtual private networks. Possible fields of application
123could be wireless networks or administrative VPN tunnels.
124
125Nevertheless, ssh tunneling requires some packet header overhead and
126runs on top of TCP. It is still suggested to use the IP Security
127Protocol (IPSec) for robust and permanent VPN connections and to
128interconnect corporate networks.
129
130	Reyk Floeter
131
132$OpenBSD: README.tun,v 1.4 2006/03/28 00:12:31 deraadt Exp $
133

README.version

1URL: https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-8.3p1.tar.gz
2Version: 8.3p1
3BugComponent: 180238
4Owners: adelva, cloud-android-devs
5