]> andersk Git - gssapi-openssh.git/blame - openssh/sshd.8
GSSAPI configuration options now apply to both versions of the SSH protocol
[gssapi-openssh.git] / openssh / sshd.8
CommitLineData
3c0ef626 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
350391c5 37.\" $OpenBSD: sshd.8,v 1.181 2002/05/15 21:02:53 markus Exp $
3c0ef626 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Op Fl deiqtD46
47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
e9702f7d 52.Op Fl o Ar option
3c0ef626 53.Op Fl p Ar port
54.Op Fl u Ar len
55.Sh DESCRIPTION
56.Nm
57(SSH Daemon) is the daemon program for
58.Xr ssh 1 .
59Together these programs replace rlogin and rsh, and
60provide secure encrypted communications between two untrusted hosts
61over an insecure network.
62The programs are intended to be as easy to
63install and use as possible.
64.Pp
65.Nm
66is the daemon that listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
77.Nm
78works as follows.
79.Pp
80.Ss SSH protocol version 1
81.Pp
82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256 bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
117configuration file if desired.
118System security is not improved unless
350391c5 119.Nm rshd ,
120.Nm rlogind ,
3c0ef626 121and
350391c5 122.Xr rexecd
3c0ef626 123are disabled (thus completely disabling
350391c5 124.Xr rlogin
3c0ef626 125and
350391c5 126.Xr rsh
3c0ef626 127into the machine).
128.Pp
129.Ss SSH protocol version 2
130.Pp
131Version 2 works similarly:
132Each host has a host-specific key (RSA or DSA) used to identify the host.
133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
136.Pp
137The rest of the session is encrypted using a symmetric cipher, currently
138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
142through a cryptographic message authentication code
143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
152If the client successfully authenticates itself, a dialog for
153preparing the session is entered.
154At this time the client may request
155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
160The sides then enter session mode.
161In this mode, either side may send
162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
171file.
172Command-line options override values specified in the
173configuration file.
174.Pp
175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP ,
178by executing itself with the name it was started as, i.e.,
179.Pa /usr/sbin/sshd .
180.Pp
181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
186.It Fl d
187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
192Multiple -d options increase the debugging level.
193Maximum is 3.
194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
198.It Fl f Ar configuration_file
199Specifies the name of the configuration file.
200The default is
e9702f7d 201.Pa /etc/ssh/sshd_config .
3c0ef626 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
206600 seconds).
207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
210.It Fl h Ar host_key_file
e9702f7d 211Specifies a file from which a host key is read.
3c0ef626 212This option must be given if
213.Nm
214is not run as root (as the normal
e9702f7d 215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh/ssh_host_rsa_key
220and
221.Pa /etc/ssh/ssh_host_dsa_key
222for protocol version 2.
3c0ef626 223It is possible to have multiple host key files for
224the different protocol versions and host key algorithms.
225.It Fl i
226Specifies that
227.Nm
228is being run from inetd.
229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
234However, with small key sizes (e.g., 512) using
235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
241The motivation for regenerating the key fairly
242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
245seized.
246A value of zero indicates that the key will never be regenerated.
e9702f7d 247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
3c0ef626 251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
e9702f7d 254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
3c0ef626 257.It Fl q
258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
261authentication, and termination of each connection is logged.
262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
e9702f7d 265This is useful for updating
3c0ef626 266.Nm
267reliably as configuration options may change.
268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
e9702f7d 296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
3c0ef626 301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
315.El
316.Sh CONFIGURATION FILE
317.Nm
318reads configuration data from
e9702f7d 319.Pa /etc/ssh/sshd_config
3c0ef626 320(or the file specified with
321.Fl f
322on the command line).
323The file contains keyword-argument pairs, one per line.
324Lines starting with
325.Ql #
326and empty lines are interpreted as comments.
327.Pp
328The possible
329keywords and their meanings are as follows (note that
330keywords are case-insensitive and arguments are case-sensitive):
331.Bl -tag -width Ds
332.It Cm AFSTokenPassing
333Specifies whether an AFS token may be forwarded to the server.
334Default is
350391c5 335.Dq no .
3c0ef626 336.It Cm AllowGroups
e9702f7d 337This keyword can be followed by a list of group name patterns, separated
3c0ef626 338by spaces.
339If specified, login is allowed only for users whose primary
340group or supplementary group list matches one of the patterns.
341.Ql \&*
342and
343.Ql ?
344can be used as
345wildcards in the patterns.
346Only group names are valid; a numerical group ID is not recognized.
e9702f7d 347By default, login is allowed for all groups.
3c0ef626 348.Pp
349.It Cm AllowTcpForwarding
350Specifies whether TCP forwarding is permitted.
351The default is
352.Dq yes .
353Note that disabling TCP forwarding does not improve security unless
354users are also denied shell access, as they can always install their
355own forwarders.
356.Pp
357.It Cm AllowUsers
e9702f7d 358This keyword can be followed by a list of user name patterns, separated
3c0ef626 359by spaces.
360If specified, login is allowed only for users names that
361match one of the patterns.
362.Ql \&*
363and
364.Ql ?
365can be used as
366wildcards in the patterns.
367Only user names are valid; a numerical user ID is not recognized.
e9702f7d 368By default, login is allowed for all users.
3c0ef626 369If the pattern takes the form USER@HOST then USER and HOST
370are separately checked, restricting logins to particular
371users from particular hosts.
372.Pp
373.It Cm AuthorizedKeysFile
374Specifies the file that contains the public keys that can be used
375for user authentication.
376.Cm AuthorizedKeysFile
377may contain tokens of the form %T which are substituted during connection
378set-up. The following tokens are defined: %% is replaced by a literal '%',
379%h is replaced by the home directory of the user being authenticated and
380%u is replaced by the username of that user.
381After expansion,
382.Cm AuthorizedKeysFile
383is taken to be an absolute path or one relative to the user's home
384directory.
385The default is
e9702f7d 386.Dq .ssh/authorized_keys .
3c0ef626 387.It Cm Banner
388In some jurisdictions, sending a warning message before authentication
389may be relevant for getting legal protection.
390The contents of the specified file are sent to the remote user before
391authentication is allowed.
392This option is only available for protocol version 2.
350391c5 393By default, no banner is displayed.
3c0ef626 394.Pp
395.It Cm ChallengeResponseAuthentication
396Specifies whether challenge response authentication is allowed.
397All authentication styles from
398.Xr login.conf 5
399are supported.
400The default is
401.Dq yes .
402.It Cm Ciphers
403Specifies the ciphers allowed for protocol version 2.
404Multiple ciphers must be comma-separated.
405The default is
e9702f7d 406.Pp
407.Bd -literal
408 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
409 aes192-cbc,aes256-cbc''
410.Ed
3c0ef626 411.It Cm ClientAliveInterval
412Sets a timeout interval in seconds after which if no data has been received
413from the client,
414.Nm
415will send a message through the encrypted
416channel to request a response from the client.
417The default
418is 0, indicating that these messages will not be sent to the client.
419This option applies to protocol version 2 only.
420.It Cm ClientAliveCountMax
421Sets the number of client alive messages (see above) which may be
422sent without
423.Nm
424receiving any messages back from the client. If this threshold is
425reached while client alive messages are being sent,
426.Nm
427will disconnect the client, terminating the session. It is important
428to note that the use of client alive messages is very different from
429.Cm KeepAlive
430(below). The client alive messages are sent through the
431encrypted channel and therefore will not be spoofable. The TCP keepalive
432option enabled by
433.Cm KeepAlive
434is spoofable. The client alive mechanism is valuable when the client or
435server depend on knowing when a connection has become inactive.
436.Pp
437The default value is 3. If
438.Cm ClientAliveInterval
439(above) is set to 15, and
440.Cm ClientAliveCountMax
441is left at the default, unresponsive ssh clients
442will be disconnected after approximately 45 seconds.
443.It Cm DenyGroups
e9702f7d 444This keyword can be followed by a list of group name patterns, separated
3c0ef626 445by spaces.
e9702f7d 446Login is disallowed for users whose primary group or supplementary
447group list matches one of the patterns.
3c0ef626 448.Ql \&*
449and
450.Ql ?
451can be used as
452wildcards in the patterns.
453Only group names are valid; a numerical group ID is not recognized.
e9702f7d 454By default, login is allowed for all groups.
3c0ef626 455.Pp
456.It Cm DenyUsers
e9702f7d 457This keyword can be followed by a list of user name patterns, separated
3c0ef626 458by spaces.
459Login is disallowed for user names that match one of the patterns.
460.Ql \&*
461and
462.Ql ?
463can be used as wildcards in the patterns.
464Only user names are valid; a numerical user ID is not recognized.
e9702f7d 465By default, login is allowed for all users.
466If the pattern takes the form USER@HOST then USER and HOST
467are separately checked, restricting logins to particular
468users from particular hosts.
3c0ef626 469.It Cm GatewayPorts
470Specifies whether remote hosts are allowed to connect to ports
471forwarded for the client.
472By default,
473.Nm
474binds remote port forwardings to the loopback addresss. This
475prevents other remote hosts from connecting to forwarded ports.
476.Cm GatewayPorts
477can be used to specify that
478.Nm
479should bind remote port forwardings to the wildcard address,
480thus allowing remote hosts to connect to forwarded ports.
481The argument must be
482.Dq yes
483or
484.Dq no .
485The default is
486.Dq no .
487.It Cm HostbasedAuthentication
488Specifies whether rhosts or /etc/hosts.equiv authentication together
489with successful public key client host authentication is allowed
490(hostbased authentication).
491This option is similar to
492.Cm RhostsRSAAuthentication
493and applies to protocol version 2 only.
494The default is
495.Dq no .
5598e598 496.It Cm GssapiAuthentication
497Specifies whether authentication based on GSSAPI may be used, either using
498the result of a successful key exchange, or using GSSAPI user
499authentication.
500The default is
501.Dq yes .
5598e598 502.It Cm GssapiKeyExchange
503Specifies whether key exchange based on GSSAPI may be used. When using
504GSSAPI key exchange the server need not have a host key.
505The default is
506.Dq yes .
5598e598 507.It Cm GssapiUseSessionCredCache
508Specifies whether a unique credentials cache name should be generated per
509session for storing delegated credentials.
510The default is
511.Dq yes .
3c0ef626 512.It Cm HostKey
e9702f7d 513Specifies a file containing a private host key
514used by SSH.
515The default is
516.Pa /etc/ssh/ssh_host_key
517for protocol version 1, and
518.Pa /etc/ssh/ssh_host_rsa_key
519and
520.Pa /etc/ssh/ssh_host_dsa_key
521for protocol version 2.
3c0ef626 522Note that
523.Nm
524will refuse to use a file if it is group/world-accessible.
525It is possible to have multiple host key files.
526.Dq rsa1
527keys are used for version 1 and
528.Dq dsa
529or
530.Dq rsa
531are used for version 2 of the SSH protocol.
532.It Cm IgnoreRhosts
533Specifies that
534.Pa .rhosts
535and
536.Pa .shosts
537files will not be used in
538.Cm RhostsAuthentication ,
539.Cm RhostsRSAAuthentication
540or
541.Cm HostbasedAuthentication .
542.Pp
543.Pa /etc/hosts.equiv
544and
545.Pa /etc/shosts.equiv
546are still used.
547The default is
548.Dq yes .
549.It Cm IgnoreUserKnownHosts
550Specifies whether
551.Nm
552should ignore the user's
553.Pa $HOME/.ssh/known_hosts
554during
555.Cm RhostsRSAAuthentication
556or
557.Cm HostbasedAuthentication .
558The default is
559.Dq no .
560.It Cm KeepAlive
e9702f7d 561Specifies whether the system should send TCP keepalive messages to the
3c0ef626 562other side.
563If they are sent, death of the connection or crash of one
564of the machines will be properly noticed.
565However, this means that
566connections will die if the route is down temporarily, and some people
567find it annoying.
568On the other hand, if keepalives are not sent,
569sessions may hang indefinitely on the server, leaving
570.Dq ghost
571users and consuming server resources.
572.Pp
573The default is
574.Dq yes
575(to send keepalives), and the server will notice
e9702f7d 576if the network goes down or the client host crashes.
3c0ef626 577This avoids infinitely hanging sessions.
578.Pp
579To disable keepalives, the value should be set to
e9702f7d 580.Dq no .
3c0ef626 581.It Cm KerberosAuthentication
582Specifies whether Kerberos authentication is allowed.
583This can be in the form of a Kerberos ticket, or if
584.Cm PasswordAuthentication
585is yes, the password provided by the user will be validated through
586the Kerberos KDC.
587To use this option, the server needs a
588Kerberos servtab which allows the verification of the KDC's identity.
589Default is
350391c5 590.Dq no .
3c0ef626 591.It Cm KerberosOrLocalPasswd
592If set then if password authentication through Kerberos fails then
593the password will be validated via any additional local mechanism
594such as
595.Pa /etc/passwd .
596Default is
597.Dq yes .
598.It Cm KerberosTgtPassing
599Specifies whether a Kerberos TGT may be forwarded to the server.
600Default is
601.Dq no ,
602as this only works when the Kerberos KDC is actually an AFS kaserver.
603.It Cm KerberosTicketCleanup
604Specifies whether to automatically destroy the user's ticket cache
605file on logout.
606Default is
607.Dq yes .
608.It Cm KeyRegenerationInterval
609In protocol version 1, the ephemeral server key is automatically regenerated
610after this many seconds (if it has been used).
611The purpose of regeneration is to prevent
612decrypting captured sessions by later breaking into the machine and
613stealing the keys.
614The key is never stored anywhere.
615If the value is 0, the key is never regenerated.
616The default is 3600 (seconds).
617.It Cm ListenAddress
618Specifies the local addresses
619.Nm
620should listen on.
621The following forms may be used:
622.Pp
623.Bl -item -offset indent -compact
624.It
625.Cm ListenAddress
626.Sm off
627.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
628.Sm on
629.It
630.Cm ListenAddress
631.Sm off
632.Ar host No | Ar IPv4_addr No : Ar port
633.Sm on
634.It
635.Cm ListenAddress
636.Sm off
637.Oo
638.Ar host No | Ar IPv6_addr Oc : Ar port
639.Sm on
640.El
641.Pp
642If
643.Ar port
644is not specified,
645.Nm
646will listen on the address and all prior
647.Cm Port
648options specified. The default is to listen on all local
649addresses. Multiple
650.Cm ListenAddress
651options are permitted. Additionally, any
652.Cm Port
653options must precede this option for non port qualified addresses.
654.It Cm LoginGraceTime
655The server disconnects after this time if the user has not
656successfully logged in.
657If the value is 0, there is no time limit.
658The default is 600 (seconds).
659.It Cm LogLevel
660Gives the verbosity level that is used when logging messages from
661.Nm sshd .
662The possible values are:
e9702f7d 663QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
664The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
665and DEBUG3 each specify higher levels of debugging output.
666Logging with a DEBUG level violates the privacy of users
3c0ef626 667and is not recommended.
668.It Cm MACs
669Specifies the available MAC (message authentication code) algorithms.
670The MAC algorithm is used in protocol version 2
671for data integrity protection.
672Multiple algorithms must be comma-separated.
673The default is
674.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
675.It Cm MaxStartups
676Specifies the maximum number of concurrent unauthenticated connections to the
677.Nm
678daemon.
679Additional connections will be dropped until authentication succeeds or the
680.Cm LoginGraceTime
681expires for a connection.
682The default is 10.
683.Pp
684Alternatively, random early drop can be enabled by specifying
685the three colon separated values
686.Dq start:rate:full
687(e.g., "10:30:60").
688.Nm
689will refuse connection attempts with a probability of
690.Dq rate/100
691(30%)
692if there are currently
693.Dq start
694(10)
695unauthenticated connections.
696The probability increases linearly and all connection attempts
697are refused if the number of unauthenticated connections reaches
698.Dq full
699(60).
700.It Cm PAMAuthenticationViaKbdInt
701Specifies whether PAM challenge response authentication is allowed. This
702allows the use of most PAM challenge response authentication modules, but
703it will allow password authentication regardless of whether
704.Cm PasswordAuthentication
705is disabled.
706The default is
707.Dq no .
708.It Cm PasswordAuthentication
709Specifies whether password authentication is allowed.
710The default is
711.Dq yes .
712.It Cm PermitEmptyPasswords
713When password authentication is allowed, it specifies whether the
714server allows login to accounts with empty password strings.
715The default is
716.Dq no .
717.It Cm PermitRootLogin
718Specifies whether root can login using
719.Xr ssh 1 .
720The argument must be
721.Dq yes ,
722.Dq without-password ,
723.Dq forced-commands-only
724or
725.Dq no .
726The default is
727.Dq yes .
728.Pp
729If this option is set to
730.Dq without-password
731password authentication is disabled for root.
732.Pp
733If this option is set to
734.Dq forced-commands-only
735root login with public key authentication will be allowed,
736but only if the
737.Ar command
738option has been specified
739(which may be useful for taking remote backups even if root login is
740normally not allowed). All other authentication methods are disabled
741for root.
742.Pp
743If this option is set to
744.Dq no
745root is not allowed to login.
746.It Cm PidFile
747Specifies the file that contains the process identifier of the
748.Nm
749daemon.
750The default is
751.Pa /var/run/sshd.pid .
752.It Cm Port
753Specifies the port number that
754.Nm
755listens on.
756The default is 22.
757Multiple options of this type are permitted.
758See also
759.Cm ListenAddress .
760.It Cm PrintLastLog
761Specifies whether
762.Nm
763should print the date and time when the user last logged in.
764The default is
765.Dq yes .
766.It Cm PrintMotd
767Specifies whether
768.Nm
769should print
770.Pa /etc/motd
771when a user logs in interactively.
772(On some systems it is also printed by the shell,
773.Pa /etc/profile ,
774or equivalent.)
775The default is
776.Dq yes .
777.It Cm Protocol
778Specifies the protocol versions
779.Nm
780should support.
781The possible values are
782.Dq 1
783and
784.Dq 2 .
785Multiple versions must be comma-separated.
786The default is
787.Dq 2,1 .
788.It Cm PubkeyAuthentication
789Specifies whether public key authentication is allowed.
790The default is
791.Dq yes .
792Note that this option applies to protocol version 2 only.
3c0ef626 793.It Cm RhostsAuthentication
794Specifies whether authentication using rhosts or /etc/hosts.equiv
795files is sufficient.
796Normally, this method should not be permitted because it is insecure.
797.Cm RhostsRSAAuthentication
798should be used
799instead, because it performs RSA-based host authentication in addition
800to normal rhosts or /etc/hosts.equiv authentication.
801The default is
802.Dq no .
803This option applies to protocol version 1 only.
804.It Cm RhostsRSAAuthentication
805Specifies whether rhosts or /etc/hosts.equiv authentication together
806with successful RSA host authentication is allowed.
807The default is
808.Dq no .
809This option applies to protocol version 1 only.
810.It Cm RSAAuthentication
811Specifies whether pure RSA authentication is allowed.
812The default is
813.Dq yes .
814This option applies to protocol version 1 only.
815.It Cm ServerKeyBits
816Defines the number of bits in the ephemeral protocol version 1 server key.
817The minimum value is 512, and the default is 768.
818.It Cm StrictModes
819Specifies whether
820.Nm
821should check file modes and ownership of the
822user's files and home directory before accepting login.
823This is normally desirable because novices sometimes accidentally leave their
824directory or files world-writable.
825The default is
826.Dq yes .
827.It Cm Subsystem
828Configures an external subsystem (e.g., file transfer daemon).
829Arguments should be a subsystem name and a command to execute upon subsystem
830request.
831The command
832.Xr sftp-server 8
833implements the
834.Dq sftp
835file transfer subsystem.
836By default no subsystems are defined.
837Note that this option applies to protocol version 2 only.
838.It Cm SyslogFacility
839Gives the facility code that is used when logging messages from
840.Nm sshd .
841The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
842LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
843The default is AUTH.
844.It Cm UseLogin
845Specifies whether
846.Xr login 1
847is used for interactive login sessions.
848The default is
849.Dq no .
850Note that
851.Xr login 1
852is never used for remote command execution.
853Note also, that if this is enabled,
854.Cm X11Forwarding
855will be disabled because
856.Xr login 1
857does not know how to handle
858.Xr xauth 1
350391c5 859cookies. If
860.Cm UsePrivilegeSeparation
861is specified, it will be disabled after authentication.
862.It Cm UsePrivilegeSeparation
863Specifies whether
864.Nm
865separated privileges by creating an unprivileged child process
866to deal with incoming network traffic. After successful authentication,
867another process will be created that has the privilege of the authenticated
868user. The goal of privilege separation is to prevent privilege
869escalation by containing any corruption within the unprivileged processes.
870The default is
871.Dq no .
e9702f7d 872.It Cm VerifyReverseMapping
873Specifies whether
874.Nm
875should try to verify the remote host name and check that
876the resolved host name for the remote IP address maps back to the
877very same IP address.
878The default is
879.Dq no .
3c0ef626 880.It Cm X11DisplayOffset
881Specifies the first display number available for
882.Nm sshd Ns 's
883X11 forwarding.
884This prevents
885.Nm
886from interfering with real X11 servers.
887The default is 10.
888.It Cm X11Forwarding
889Specifies whether X11 forwarding is permitted.
890The default is
891.Dq no .
892Note that disabling X11 forwarding does not improve security in any
893way, as users can always install their own forwarders.
894X11 forwarding is automatically disabled if
895.Cm UseLogin
896is enabled.
e9702f7d 897.It Cm X11UseLocalhost
898Specifies whether
899.Nm
900should bind the X11 forwarding server to the loopback address or to
901the wildcard address. By default,
902.Nm
903binds the forwarding server to the loopback address and sets the
904hostname part of the
905.Ev DISPLAY
906environment variable to
907.Dq localhost .
908This prevents remote hosts from connecting to the fake display.
909However, some older X11 clients may not function with this
910configuration.
911.Cm X11UseLocalhost
912may be set to
913.Dq no
914to specify that the forwarding server should be bound to the wildcard
915address.
916The argument must be
917.Dq yes
918or
919.Dq no .
920The default is
921.Dq yes .
3c0ef626 922.It Cm XAuthLocation
923Specifies the location of the
924.Xr xauth 1
925program.
926The default is
927.Pa /usr/X11R6/bin/xauth .
928.El
929.Ss Time Formats
930.Pp
931.Nm
932command-line arguments and configuration file options that specify time
933may be expressed using a sequence of the form:
934.Sm off
935.Ar time Oo Ar qualifier Oc ,
936.Sm on
937where
938.Ar time
939is a positive integer value and
940.Ar qualifier
941is one of the following:
942.Pp
943.Bl -tag -width Ds -compact -offset indent
944.It Cm <none>
945seconds
946.It Cm s | Cm S
947seconds
948.It Cm m | Cm M
949minutes
950.It Cm h | Cm H
951hours
952.It Cm d | Cm D
953days
954.It Cm w | Cm W
955weeks
956.El
957.Pp
958Each member of the sequence is added together to calculate
959the total time value.
960.Pp
961Time format examples:
962.Pp
963.Bl -tag -width Ds -compact -offset indent
964.It 600
965600 seconds (10 minutes)
966.It 10m
96710 minutes
968.It 1h30m
9691 hour 30 minutes (90 minutes)
970.El
971.Sh LOGIN PROCESS
972When a user successfully logs in,
973.Nm
974does the following:
975.Bl -enum -offset indent
976.It
977If the login is on a tty, and no command has been specified,
978prints last login time and
979.Pa /etc/motd
980(unless prevented in the configuration file or by
981.Pa $HOME/.hushlogin ;
982see the
983.Sx FILES
984section).
985.It
986If the login is on a tty, records login time.
987.It
988Checks
989.Pa /etc/nologin ;
990if it exists, prints contents and quits
991(unless root).
992.It
993Changes to run with normal user privileges.
994.It
995Sets up basic environment.
996.It
997Reads
998.Pa $HOME/.ssh/environment
999if it exists.
1000.It
1001Changes to user's home directory.
1002.It
1003If
1004.Pa $HOME/.ssh/rc
1005exists, runs it; else if
e9702f7d 1006.Pa /etc/ssh/sshrc
3c0ef626 1007exists, runs
1008it; otherwise runs xauth.
1009The
1010.Dq rc
1011files are given the X11
1012authentication protocol and cookie in standard input.
1013.It
1014Runs user's shell or command.
1015.El
1016.Sh AUTHORIZED_KEYS FILE FORMAT
1017.Pa $HOME/.ssh/authorized_keys
1018is the default file that lists the public keys that are
1019permitted for RSA authentication in protocol version 1
1020and for public key authentication (PubkeyAuthentication)
1021in protocol version 2.
1022.Cm AuthorizedKeysFile
1023may be used to specify an alternative file.
1024.Pp
1025Each line of the file contains one
1026key (empty lines and lines starting with a
1027.Ql #
1028are ignored as
1029comments).
1030Each RSA public key consists of the following fields, separated by
1031spaces: options, bits, exponent, modulus, comment.
1032Each protocol version 2 public key consists of:
1033options, keytype, base64 encoded key, comment.
1034The options fields
1035are optional; its presence is determined by whether the line starts
1036with a number or not (the option field never starts with a number).
1037The bits, exponent, modulus and comment fields give the RSA key for
1038protocol version 1; the
1039comment field is not used for anything (but may be convenient for the
1040user to identify the key).
1041For protocol version 2 the keytype is
1042.Dq ssh-dss
1043or
1044.Dq ssh-rsa .
1045.Pp
1046Note that lines in this file are usually several hundred bytes long
1047(because of the size of the RSA key modulus).
1048You don't want to type them in; instead, copy the
1049.Pa identity.pub ,
1050.Pa id_dsa.pub
1051or the
1052.Pa id_rsa.pub
1053file and edit it.
1054.Pp
350391c5 1055.Nm
1056enforces a minimum RSA key modulus size for protocol 1
1057and protocol 2 keys of 768 bits.
1058.Pp
3c0ef626 1059The options (if present) consist of comma-separated option
1060specifications.
1061No spaces are permitted, except within double quotes.
1062The following option specifications are supported (note
1063that option keywords are case-insensitive):
1064.Bl -tag -width Ds
1065.It Cm from="pattern-list"
1066Specifies that in addition to RSA authentication, the canonical name
1067of the remote host must be present in the comma-separated list of
1068patterns
1069.Pf ( Ql *
1070and
1071.Ql ?
1072serve as wildcards).
1073The list may also contain
1074patterns negated by prefixing them with
1075.Ql ! ;
1076if the canonical host name matches a negated pattern, the key is not accepted.
1077The purpose
1078of this option is to optionally increase security: RSA authentication
1079by itself does not trust the network or name servers or anything (but
1080the key); however, if somebody somehow steals the key, the key
1081permits an intruder to log in from anywhere in the world.
1082This additional option makes using a stolen key more difficult (name
1083servers and/or routers would have to be compromised in addition to
1084just the key).
1085.It Cm command="command"
1086Specifies that the command is executed whenever this key is used for
1087authentication.
1088The command supplied by the user (if any) is ignored.
1089The command is run on a pty if the client requests a pty;
1090otherwise it is run without a tty.
1091If a 8-bit clean channel is required,
1092one must not request a pty or should specify
1093.Cm no-pty .
1094A quote may be included in the command by quoting it with a backslash.
1095This option might be useful
1096to restrict certain RSA keys to perform just a specific operation.
1097An example might be a key that permits remote backups but nothing else.
1098Note that the client may specify TCP/IP and/or X11
1099forwarding unless they are explicitly prohibited.
1100Note that this option applies to shell, command or subsystem execution.
1101.It Cm environment="NAME=value"
1102Specifies that the string is to be added to the environment when
1103logging in using this key.
1104Environment variables set this way
1105override other default environment values.
1106Multiple options of this type are permitted.
1107This option is automatically disabled if
1108.Cm UseLogin
1109is enabled.
1110.It Cm no-port-forwarding
1111Forbids TCP/IP forwarding when this key is used for authentication.
1112Any port forward requests by the client will return an error.
1113This might be used, e.g., in connection with the
1114.Cm command
1115option.
1116.It Cm no-X11-forwarding
1117Forbids X11 forwarding when this key is used for authentication.
1118Any X11 forward requests by the client will return an error.
1119.It Cm no-agent-forwarding
1120Forbids authentication agent forwarding when this key is used for
1121authentication.
1122.It Cm no-pty
1123Prevents tty allocation (a request to allocate a pty will fail).
1124.It Cm permitopen="host:port"
1125Limit local
1126.Li ``ssh -L''
1127port forwarding such that it may only connect to the specified host and
1128port.
1129IPv6 addresses can be specified with an alternative syntax:
1130.Ar host/port .
1131Multiple
1132.Cm permitopen
1133options may be applied separated by commas. No pattern matching is
1134performed on the specified hostnames, they must be literal domains or
1135addresses.
1136.El
1137.Ss Examples
11381024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1139.Pp
1140from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1141.Pp
1142command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1143.Pp
1144permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1145.Sh SSH_KNOWN_HOSTS FILE FORMAT
1146The
e9702f7d 1147.Pa /etc/ssh/ssh_known_hosts ,
3c0ef626 1148and
1149.Pa $HOME/.ssh/known_hosts
1150files contain host public keys for all known hosts.
1151The global file should
1152be prepared by the administrator (optional), and the per-user file is
1153maintained automatically: whenever the user connects from an unknown host
1154its key is added to the per-user file.
1155.Pp
1156Each line in these files contains the following fields: hostnames,
1157bits, exponent, modulus, comment.
1158The fields are separated by spaces.
1159.Pp
1160Hostnames is a comma-separated list of patterns ('*' and '?' act as
1161wildcards); each pattern in turn is matched against the canonical host
1162name (when authenticating a client) or against the user-supplied
1163name (when authenticating a server).
1164A pattern may also be preceded by
1165.Ql !
1166to indicate negation: if the host name matches a negated
1167pattern, it is not accepted (by that line) even if it matched another
1168pattern on the line.
1169.Pp
1170Bits, exponent, and modulus are taken directly from the RSA host key; they
1171can be obtained, e.g., from
e9702f7d 1172.Pa /etc/ssh/ssh_host_key.pub .
3c0ef626 1173The optional comment field continues to the end of the line, and is not used.
1174.Pp
1175Lines starting with
1176.Ql #
1177and empty lines are ignored as comments.
1178.Pp
1179When performing host authentication, authentication is accepted if any
1180matching line has the proper key.
1181It is thus permissible (but not
1182recommended) to have several lines or different host keys for the same
1183names.
1184This will inevitably happen when short forms of host names
1185from different domains are put in the file.
1186It is possible
1187that the files contain conflicting information; authentication is
1188accepted if valid information can be found from either file.
1189.Pp
1190Note that the lines in these files are typically hundreds of characters
1191long, and you definitely don't want to type in the host keys by hand.
1192Rather, generate them by a script
1193or by taking
e9702f7d 1194.Pa /etc/ssh/ssh_host_key.pub
3c0ef626 1195and adding the host names at the front.
1196.Ss Examples
1197.Bd -literal
1198closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1199cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1200.Ed
1201.Sh FILES
1202.Bl -tag -width Ds
e9702f7d 1203.It Pa /etc/ssh/sshd_config
3c0ef626 1204Contains configuration data for
1205.Nm sshd .
1206This file should be writable by root only, but it is recommended
1207(though not necessary) that it be world-readable.
e9702f7d 1208.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
3c0ef626 1209These three files contain the private parts of the host keys.
1210These files should only be owned by root, readable only by root, and not
1211accessible to others.
1212Note that
1213.Nm
1214does not start if this file is group/world-accessible.
e9702f7d 1215.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
3c0ef626 1216These three files contain the public parts of the host keys.
1217These files should be world-readable but writable only by
1218root.
1219Their contents should match the respective private parts.
1220These files are not
1221really used for anything; they are provided for the convenience of
1222the user so their contents can be copied to known hosts files.
1223These files are created using
1224.Xr ssh-keygen 1 .
1225.It Pa /etc/moduli
1226Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1227.It Pa /var/run/sshd.pid
1228Contains the process ID of the
1229.Nm
1230listening for connections (if there are several daemons running
1231concurrently for different ports, this contains the pid of the one
1232started last).
1233The content of this file is not sensitive; it can be world-readable.
1234.It Pa $HOME/.ssh/authorized_keys
1235Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1236This file must be readable by root (which may on some machines imply
1237it being world-readable if the user's home directory resides on an NFS
1238volume).
1239It is recommended that it not be accessible by others.
1240The format of this file is described above.
1241Users will place the contents of their
1242.Pa identity.pub ,
1243.Pa id_dsa.pub
1244and/or
1245.Pa id_rsa.pub
1246files into this file, as described in
1247.Xr ssh-keygen 1 .
e9702f7d 1248.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
3c0ef626 1249These files are consulted when using rhosts with RSA host
1250authentication or protocol version 2 hostbased authentication
1251to check the public key of the host.
1252The key must be listed in one of these files to be accepted.
1253The client uses the same files
1254to verify that it is connecting to the correct remote host.
1255These files should be writable only by root/the owner.
e9702f7d 1256.Pa /etc/ssh/ssh_known_hosts
3c0ef626 1257should be world-readable, and
1258.Pa $HOME/.ssh/known_hosts
1259can but need not be world-readable.
1260.It Pa /etc/nologin
1261If this file exists,
1262.Nm
1263refuses to let anyone except root log in.
1264The contents of the file
1265are displayed to anyone trying to log in, and non-root connections are
1266refused.
1267The file should be world-readable.
1268.It Pa /etc/hosts.allow, /etc/hosts.deny
1269Access controls that should be enforced by tcp-wrappers are defined here.
1270Further details are described in
1271.Xr hosts_access 5 .
1272.It Pa $HOME/.rhosts
1273This file contains host-username pairs, separated by a space, one per
1274line.
1275The given user on the corresponding host is permitted to log in
1276without password.
1277The same file is used by rlogind and rshd.
1278The file must
1279be writable only by the user; it is recommended that it not be
1280accessible by others.
1281.Pp
1282If is also possible to use netgroups in the file.
1283Either host or user
1284name may be of the form +@groupname to specify all hosts or all users
1285in the group.
1286.It Pa $HOME/.shosts
1287For ssh,
1288this file is exactly the same as for
1289.Pa .rhosts .
1290However, this file is
1291not used by rlogin and rshd, so using this permits access using SSH only.
1292.It Pa /etc/hosts.equiv
1293This file is used during
1294.Pa .rhosts
1295authentication.
1296In the simplest form, this file contains host names, one per line.
1297Users on
1298those hosts are permitted to log in without a password, provided they
1299have the same user name on both machines.
1300The host name may also be
1301followed by a user name; such users are permitted to log in as
1302.Em any
1303user on this machine (except root).
1304Additionally, the syntax
1305.Dq +@group
1306can be used to specify netgroups.
1307Negated entries start with
1308.Ql \&- .
1309.Pp
1310If the client host/user is successfully matched in this file, login is
1311automatically permitted provided the client and server user names are the
1312same.
1313Additionally, successful RSA host authentication is normally required.
1314This file must be writable only by root; it is recommended
1315that it be world-readable.
1316.Pp
1317.Sy "Warning: It is almost never a good idea to use user names in"
1318.Pa hosts.equiv .
1319Beware that it really means that the named user(s) can log in as
1320.Em anybody ,
1321which includes bin, daemon, adm, and other accounts that own critical
1322binaries and directories.
1323Using a user name practically grants the user root access.
1324The only valid use for user names that I can think
1325of is in negative entries.
1326.Pp
1327Note that this warning also applies to rsh/rlogin.
1328.It Pa /etc/shosts.equiv
1329This is processed exactly as
1330.Pa /etc/hosts.equiv .
1331However, this file may be useful in environments that want to run both
1332rsh/rlogin and ssh.
1333.It Pa $HOME/.ssh/environment
1334This file is read into the environment at login (if it exists).
1335It can only contain empty lines, comment lines (that start with
1336.Ql # ) ,
1337and assignment lines of the form name=value.
1338The file should be writable
1339only by the user; it need not be readable by anyone else.
1340.It Pa $HOME/.ssh/rc
1341If this file exists, it is run with /bin/sh after reading the
1342environment files but before starting the user's shell or command.
350391c5 1343It must not produce any output on stdout; stderr must be used
1344instead.
1345If X11 forwarding is in use, it will receive the "proto cookie" pair in
1346its standard input (and
3c0ef626 1347.Ev DISPLAY
350391c5 1348in its environment).
1349The script must call
3c0ef626 1350.Xr xauth 1
350391c5 1351because
1352.Nm
1353will not run xauth automatically to add X11 cookies.
3c0ef626 1354.Pp
1355The primary purpose of this file is to run any initialization routines
1356which may be needed before the user's home directory becomes
1357accessible; AFS is a particular example of such an environment.
1358.Pp
1359This file will probably contain some initialization code followed by
1360something similar to:
1361.Bd -literal
350391c5 1362if read proto cookie && [ -n "$DISPLAY" ]; then
1363 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
1364 # X11UseLocalhost=yes
1365 xauth add unix:`echo $DISPLAY |
1366 cut -c11-` $proto $cookie
1367 else
1368 # X11UseLocalhost=no
1369 xauth add $DISPLAY $proto $cookie
3c0ef626 1370 fi
350391c5 1371fi
3c0ef626 1372.Ed
1373.Pp
1374If this file does not exist,
e9702f7d 1375.Pa /etc/ssh/sshrc
3c0ef626 1376is run, and if that
350391c5 1377does not exist either, xauth is used to add the cookie.
3c0ef626 1378.Pp
1379This file should be writable only by the user, and need not be
1380readable by anyone else.
e9702f7d 1381.It Pa /etc/ssh/sshrc
3c0ef626 1382Like
1383.Pa $HOME/.ssh/rc .
1384This can be used to specify
1385machine-specific login-time initializations globally.
1386This file should be writable only by root, and should be world-readable.
1387.El
1388.Sh AUTHORS
1389OpenSSH is a derivative of the original and free
1390ssh 1.2.12 release by Tatu Ylonen.
1391Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1392Theo de Raadt and Dug Song
1393removed many bugs, re-added newer features and
1394created OpenSSH.
1395Markus Friedl contributed the support for SSH
1396protocol versions 1.5 and 2.0.
350391c5 1397Niels Provos and Markus Friedl contributed support
1398for privilege separation.
3c0ef626 1399.Sh SEE ALSO
1400.Xr scp 1 ,
1401.Xr sftp 1 ,
1402.Xr ssh 1 ,
1403.Xr ssh-add 1 ,
1404.Xr ssh-agent 1 ,
1405.Xr ssh-keygen 1 ,
1406.Xr login.conf 5 ,
1407.Xr moduli 5 ,
1408.Xr sftp-server 8
1409.Rs
1410.%A T. Ylonen
1411.%A T. Kivinen
1412.%A M. Saarinen
1413.%A T. Rinne
1414.%A S. Lehtinen
1415.%T "SSH Protocol Architecture"
350391c5 1416.%N draft-ietf-secsh-architecture-12.txt
1417.%D January 2002
3c0ef626 1418.%O work in progress material
1419.Re
1420.Rs
1421.%A M. Friedl
1422.%A N. Provos
1423.%A W. A. Simpson
1424.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
350391c5 1425.%N draft-ietf-secsh-dh-group-exchange-02.txt
1426.%D January 2002
3c0ef626 1427.%O work in progress material
1428.Re
This page took 0.241457 seconds and 5 git commands to generate.