]> andersk Git - openssh.git/blame - sshd.8
- deraadt@cvs.openbsd.org 2001/07/27 17:26:16
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
f87f09aa 37.\" $OpenBSD: sshd.8,v 1.137 2001/07/26 17:18:22 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
da89cf4d 137.Pp
51c251f0 138The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
da89cf4d 147user (PubkeyAuthentication) or
148client host (HostbasedAuthentication) authentication method,
149conventional password authentication and challenge response based methods.
1d1ffb87 150.Pp
151.Ss Command execution and data forwarding
152.Pp
bf740959 153If the client successfully authenticates itself, a dialog for
4fe2af09 154preparing the session is entered.
155At this time the client may request
bf740959 156things like allocating a pseudo-tty, forwarding X11 connections,
157forwarding TCP/IP connections, or forwarding the authentication agent
158connection over the secure channel.
159.Pp
160Finally, the client either requests a shell or execution of a command.
4fe2af09 161The sides then enter session mode.
162In this mode, either side may send
bf740959 163data at any time, and such data is forwarded to/from the shell or
164command on the server side, and the user terminal in the client side.
165.Pp
166When the user program terminates and all forwarded X11 and other
167connections have been closed, the server sends command exit status to
168the client, and both sides exit.
169.Pp
170.Nm
171can be configured using command-line options or a configuration
4fe2af09 172file.
173Command-line options override values specified in the
bf740959 174configuration file.
175.Pp
9d6b7add 176.Nm
177rereads its configuration file when it receives a hangup signal,
409edaba 178.Dv SIGHUP ,
a5a2da3b 179by executing itself with the name it was started as, i.e.,
409edaba 180.Pa /usr/sbin/sshd .
9d6b7add 181.Pp
bf740959 182The options are as follows:
183.Bl -tag -width Ds
184.It Fl b Ar bits
da89cf4d 185Specifies the number of bits in the ephemeral protocol version 1
186server key (default 768).
bf740959 187.It Fl d
4fe2af09 188Debug mode.
189The server sends verbose debug output to the system
190log, and does not put itself in the background.
191The server also will not fork and will only process one connection.
192This option is only intended for debugging for the server.
da89cf4d 193Multiple -d options increase the debugging level.
94ec8c6b 194Maximum is 3.
da89cf4d 195.It Fl e
196When this option is specified,
197.Nm
198will send the output to the standard error instead of the system log.
bf740959 199.It Fl f Ar configuration_file
4fe2af09 200Specifies the name of the configuration file.
201The default is
5f4fdfae 202.Pa /etc/sshd_config .
bf740959 203.Nm
204refuses to start if there is no configuration file.
205.It Fl g Ar login_grace_time
206Gives the grace time for clients to authenticate themselves (default
ee5e6612 207600 seconds).
4fe2af09 208If the client fails to authenticate the user within
209this many seconds, the server disconnects and exits.
210A value of zero indicates no limit.
bf740959 211.It Fl h Ar host_key_file
8abcdba4 212Specifies the file from which the host key is read (default
5f4fdfae 213.Pa /etc/ssh_host_key ) .
bf740959 214This option must be given if
215.Nm
216is not run as root (as the normal
217host file is normally not readable by anyone but root).
8abcdba4 218It is possible to have multiple host key files for
da89cf4d 219the different protocol versions and host key algorithms.
bf740959 220.It Fl i
221Specifies that
222.Nm
f54651ce 223is being run from inetd.
bf740959 224.Nm
225is normally not run
226from inetd because it needs to generate the server key before it can
4fe2af09 227respond to the client, and this may take tens of seconds.
228Clients would have to wait too long if the key was regenerated every time.
610cd5c6 229However, with small key sizes (e.g., 512) using
bf740959 230.Nm
231from inetd may
232be feasible.
233.It Fl k Ar key_gen_time
da89cf4d 234Specifies how often the ephemeral protocol version 1 server key is
235regenerated (default 3600 seconds, or one hour).
4fe2af09 236The motivation for regenerating the key fairly
bf740959 237often is that the key is not stored anywhere, and after about an hour,
238it becomes impossible to recover the key for decrypting intercepted
239communications even if the machine is cracked into or physically
4fe2af09 240seized.
241A value of zero indicates that the key will never be regenerated.
bf740959 242.It Fl p Ar port
243Specifies the port on which the server listens for connections
244(default 22).
245.It Fl q
4fe2af09 246Quiet mode.
247Nothing is sent to the system log.
248Normally the beginning,
bf740959 249authentication, and termination of each connection is logged.
f87f09aa 250.It Fl t
251Test mode.
252Only check the validity of the configuration file and sanity of the keys.
253This is useful for updating
254.Nm
255reliably as configuration options may change.
c345cf9d 256.It Fl u Ar len
257This option is used to specify the size of the field
258in the
259.Li utmp
260structure that holds the remote host name.
261If the resolved host name is longer than
262.Ar len ,
263the dotted decimal value will be used instead.
264This allows hosts with very long host names that
265overflow this field to still be uniquely identified.
266Specifying
267.Fl u0
268indicates that only dotted decimal addresses
269should be put into the
270.Pa utmp
271file.
8abcdba4 272.It Fl D
273When this option is specified
274.Nm
275will not detach and does not become a daemon.
276This allows easy monitoring of
277.Nm sshd .
48e671d5 278.It Fl 4
279Forces
280.Nm
281to use IPv4 addresses only.
282.It Fl 6
283Forces
284.Nm
285to use IPv6 addresses only.
bf740959 286.El
287.Sh CONFIGURATION FILE
288.Nm
f54651ce 289reads configuration data from
5f4fdfae 290.Pa /etc/sshd_config
bf740959 291(or the file specified with
292.Fl f
4fe2af09 293on the command line).
294The file contains keyword-value pairs, one per line.
295Lines starting with
bf740959 296.Ql #
297and empty lines are interpreted as comments.
298.Pp
299The following keywords are possible.
300.Bl -tag -width Ds
301.It Cm AFSTokenPassing
4fe2af09 302Specifies whether an AFS token may be forwarded to the server.
303Default is
bf740959 304.Dq yes .
305.It Cm AllowGroups
76896b4e 306This keyword can be followed by a list of group names, separated
4fe2af09 307by spaces.
308If specified, login is allowed only for users whose primary
c6a69271 309group or supplementary group list matches one of the patterns.
bf740959 310.Ql \&*
311and
312.Ql ?
313can be used as
4fe2af09 314wildcards in the patterns.
c345cf9d 315Only group names are valid; a numerical group ID isn't recognized.
c6a69271 316By default login is allowed regardless of the group list.
bf740959 317.Pp
33de75a3 318.It Cm AllowTcpForwarding
319Specifies whether TCP forwarding is permitted.
320The default is
321.Dq yes .
322Note that disabling TCP forwarding does not improve security unless
323users are also denied shell access, as they can always install their
324own forwarders.
325.Pp
bf740959 326.It Cm AllowUsers
76896b4e 327This keyword can be followed by a list of user names, separated
4fe2af09 328by spaces.
329If specified, login is allowed only for users names that
bf740959 330match one of the patterns.
331.Ql \&*
332and
333.Ql ?
334can be used as
4fe2af09 335wildcards in the patterns.
c345cf9d 336Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 337By default login is allowed regardless of the user name.
80f8f24f 338If the pattern takes the form USER@HOST then USER and HOST
339are separately checked, allowing you to restrict logins to particular
340users from particular hosts.
bf740959 341.Pp
c8445989 342.It Cm AuthorizedKeysFile
343Specifies the file that contains the public RSA keys that can be used
344for RSA authentication in protocol version 1.
345.Cm AuthorizedKeysFile
346may contain tokens of the form %T which are substituted during connection
347set-up. The following tokens are defined; %% is replaces by a literal '%',
348%h is replaced by the home directory of the user being authenticated and
349%u is replaced by the username of that user.
350After expansion,
351.Cm AuthorizedKeysFile
f740438e 352is taken to be an absolute path or one relative to the user's home
c8445989 353directory.
354The default is
355.Dq .ssh/authorized_keys
eea39c02 356.It Cm Banner
357In some jurisdictions, sending a warning message before authentication
358may be relevant for getting legal protection.
359The contents of the specified file are sent to the remote user before
360authentication is allowed.
361This option is only available for protocol version 2.
362.Pp
657297ff 363.It Cm ChallengeResponseAuthentication
248bad82 364Specifies whether challenge response authentication is allowed.
365All authentication styles from
366.Xr login.conf 5
367are supported.
657297ff 368The default is
369.Dq yes .
bf740959 370.It Cm CheckMail
371Specifies whether
372.Nm
373should check for new mail for interactive logins.
374The default is
375.Dq no .
a18395da 376.It Cm Ciphers
377Specifies the ciphers allowed for protocol version 2.
378Multiple ciphers must be comma-separated.
379The default is
380.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 381.It Cm ClientAliveInterval
382Sets a timeout interval in seconds after which if no data has been received
3730bb22 383from the client,
3ffc6336 384.Nm
385will send a message through the encrypted
84fc17bf 386channel to request a response from the client.
387The default
3ffc6336 388is 0, indicating that these messages will not be sent to the client.
84fc17bf 389This option applies to protocol version 2 only.
3ffc6336 390.It Cm ClientAliveCountMax
391Sets the number of client alive messages (see above) which may be
392sent without
393.Nm
394receiving any messages back from the client. If this threshold is
3730bb22 395reached while client alive messages are being sent,
3ffc6336 396.Nm
397will disconnect the client, terminating the session. It is important
3730bb22 398to note that the use of client alive messages is very different from
84fc17bf 399.Cm Keepalive
400(below). The client alive messages are sent through the
3ffc6336 401encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 402option enabled by
403.Cm Keepalive
404is spoofable. You want to use the client
3ffc6336 405alive mechanism when you are basing something important on
406clients having an active connection to the server.
84fc17bf 407.Pp
408The default value is 3. If you set
409.Cm ClientAliveInterval
3ffc6336 410(above) to 15, and leave this value at the default, unresponsive ssh clients
3730bb22 411will be disconnected after approximately 45 seconds.
bf740959 412.It Cm DenyGroups
413This keyword can be followed by a number of group names, separated
4fe2af09 414by spaces.
c6a69271 415Users whose primary group or supplementary group list matches
416one of the patterns aren't allowed to log in.
bf740959 417.Ql \&*
418and
419.Ql ?
420can be used as
4fe2af09 421wildcards in the patterns.
c345cf9d 422Only group names are valid; a numerical group ID isn't recognized.
c6a69271 423By default login is allowed regardless of the group list.
bf740959 424.Pp
425.It Cm DenyUsers
426This keyword can be followed by a number of user names, separated
4fe2af09 427by spaces.
428Login is disallowed for user names that match one of the patterns.
bf740959 429.Ql \&*
430and
431.Ql ?
4fe2af09 432can be used as wildcards in the patterns.
c345cf9d 433Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 434By default login is allowed regardless of the user name.
1d1ffb87 435.It Cm GatewayPorts
436Specifies whether remote hosts are allowed to connect to ports
437forwarded for the client.
438The argument must be
439.Dq yes
440or
441.Dq no .
442The default is
443.Dq no .
da89cf4d 444.It Cm HostbasedAuthentication
445Specifies whether rhosts or /etc/hosts.equiv authentication together
446with successful public key client host authentication is allowed
447(hostbased authentication).
448This option is similar to
449.Cm RhostsRSAAuthentication
450and applies to protocol version 2 only.
451The default is
452.Dq no .
bf740959 453.It Cm HostKey
fa08c86b 454Specifies the file containing the private host keys (default
1d1ffb87 455.Pa /etc/ssh_host_key )
fa08c86b 456used by SSH protocol versions 1 and 2.
bf740959 457Note that
458.Nm
42f11eb2 459will refuse to use a file if it is group/world-accessible.
fa08c86b 460It is possible to have multiple host key files.
461.Dq rsa1
462keys are used for version 1 and
463.Dq dsa
464or
465.Dq rsa
466are used for version 2 of the SSH protocol.
bf740959 467.It Cm IgnoreRhosts
c8d54615 468Specifies that
469.Pa .rhosts
f54651ce 470and
c8d54615 471.Pa .shosts
da89cf4d 472files will not be used in
473.Cm RhostsAuthentication ,
474.Cm RhostsRSAAuthentication
475or
476.Cm HostbasedAuthentication .
477.Pp
bf740959 478.Pa /etc/hosts.equiv
479and
f54651ce 480.Pa /etc/shosts.equiv
4fe2af09 481are still used.
f54651ce 482The default is
c8d54615 483.Dq yes .
b4748e2f 484.It Cm IgnoreUserKnownHosts
485Specifies whether
486.Nm
487should ignore the user's
488.Pa $HOME/.ssh/known_hosts
489during
da89cf4d 490.Cm RhostsRSAAuthentication
491or
492.Cm HostbasedAuthentication .
b4748e2f 493The default is
494.Dq no .
bf740959 495.It Cm KeepAlive
496Specifies whether the system should send keepalive messages to the
4fe2af09 497other side.
498If they are sent, death of the connection or crash of one
499of the machines will be properly noticed.
500However, this means that
bf740959 501connections will die if the route is down temporarily, and some people
4fe2af09 502find it annoying.
d0c832f3 503On the other hand, if keepalives are not sent,
bf740959 504sessions may hang indefinitely on the server, leaving
505.Dq ghost
506users and consuming server resources.
507.Pp
508The default is
509.Dq yes
510(to send keepalives), and the server will notice
4fe2af09 511if the network goes down or the client host reboots.
512This avoids infinitely hanging sessions.
bf740959 513.Pp
514To disable keepalives, the value should be set to
515.Dq no
516in both the server and the client configuration files.
517.It Cm KerberosAuthentication
4fe2af09 518Specifies whether Kerberos authentication is allowed.
519This can be in the form of a Kerberos ticket, or if
bf740959 520.Cm PasswordAuthentication
521is yes, the password provided by the user will be validated through
94ec8c6b 522the Kerberos KDC.
523To use this option, the server needs a
c345cf9d 524Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 525Default is
bf740959 526.Dq yes .
527.It Cm KerberosOrLocalPasswd
528If set then if password authentication through Kerberos fails then
529the password will be validated via any additional local mechanism
530such as
188adeb2 531.Pa /etc/passwd .
4fe2af09 532Default is
bf740959 533.Dq yes .
534.It Cm KerberosTgtPassing
535Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 536Default is
bf740959 537.Dq no ,
538as this only works when the Kerberos KDC is actually an AFS kaserver.
539.It Cm KerberosTicketCleanup
540Specifies whether to automatically destroy the user's ticket cache
4fe2af09 541file on logout.
542Default is
bf740959 543.Dq yes .
544.It Cm KeyRegenerationInterval
da89cf4d 545In protocol version 1, the ephemeral server key is automatically regenerated
546after this many seconds (if it has been used).
4fe2af09 547The purpose of regeneration is to prevent
bf740959 548decrypting captured sessions by later breaking into the machine and
4fe2af09 549stealing the keys.
550The key is never stored anywhere.
551If the value is 0, the key is never regenerated.
552The default is 3600 (seconds).
bf740959 553.It Cm ListenAddress
6e9944b8 554Specifies the local addresses
da89cf4d 555.Nm
bf740959 556should listen on.
6e9944b8 557The following forms may be used:
558.Pp
559.Bl -item -offset indent -compact
560.It
561.Cm ListenAddress
b8a297f1 562.Sm off
563.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
564.Sm on
6e9944b8 565.It
566.Cm ListenAddress
b8a297f1 567.Sm off
568.Ar host No | Ar IPv4_addr No : Ar port
569.Sm on
6e9944b8 570.It
571.Cm ListenAddress
b8a297f1 572.Sm off
573.Oo
574.Ar host No | Ar IPv6_addr Oc : Ar port
575.Sm on
6e9944b8 576.El
577.Pp
578If
b8a297f1 579.Ar port
6e9944b8 580is not specified,
da89cf4d 581.Nm
6e9944b8 582will listen on the address and all prior
583.Cm Port
584options specified. The default is to listen on all local
585addresses. Multiple
586.Cm ListenAddress
587options are permitted. Additionally, any
588.Cm Port
589options must precede this option for non port qualified addresses.
bf740959 590.It Cm LoginGraceTime
591The server disconnects after this time if the user has not
4fe2af09 592successfully logged in.
593If the value is 0, there is no time limit.
bf740959 594The default is 600 (seconds).
6a17f9c2 595.It Cm LogLevel
596Gives the verbosity level that is used when logging messages from
597.Nm sshd .
598The possible values are:
59c97189 599QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
600The default is INFO.
6a17f9c2 601Logging with level DEBUG violates the privacy of users
602and is not recommended.
b2552997 603.It Cm MACs
604Specifies the available MAC (message authentication code) algorithms.
605The MAC algorithm is used in protocol version 2
606for data integrity protection.
607Multiple algorithms must be comma-separated.
608The default is
47bf6266 609.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 610.It Cm MaxStartups
611Specifies the maximum number of concurrent unauthenticated connections to the
612.Nm
613daemon.
614Additional connections will be dropped until authentication succeeds or the
615.Cm LoginGraceTime
616expires for a connection.
617The default is 10.
c345cf9d 618.Pp
619Alternatively, random early drop can be enabled by specifying
620the three colon separated values
621.Dq start:rate:full
94ec8c6b 622(e.g., "10:30:60").
c345cf9d 623.Nm
6f37606e 624will refuse connection attempts with a probability of
c345cf9d 625.Dq rate/100
626(30%)
627if there are currently
628.Dq start
629(10)
630unauthenticated connections.
6f37606e 631The probability increases linearly and all connection attempts
c345cf9d 632are refused if the number of unauthenticated connections reaches
633.Dq full
634(60).
10f72868 635.It Cm PAMAuthenticationViaKbdInt
636Specifies whether PAM challenge response authentication is allowed. This
637allows the use of most PAM challenge response authentication modules, but
638it will allow password authentication regardless of whether
639.Cm PasswordAuthentication
640is disabled.
641The default is
642.Dq no .
bf740959 643.It Cm PasswordAuthentication
644Specifies whether password authentication is allowed.
645The default is
646.Dq yes .
647.It Cm PermitEmptyPasswords
648When password authentication is allowed, it specifies whether the
4fe2af09 649server allows login to accounts with empty password strings.
650The default is
c8d54615 651.Dq no .
bf740959 652.It Cm PermitRootLogin
46f23b8d 653Specifies whether root can login using
bf740959 654.Xr ssh 1 .
655The argument must be
656.Dq yes ,
15853e93 657.Dq without-password ,
658.Dq forced-commands-only
bf740959 659or
660.Dq no .
661The default is
662.Dq yes .
15853e93 663.Pp
664If this option is set to
bf740959 665.Dq without-password
15853e93 666password authentication is disabled for root.
bf740959 667.Pp
15853e93 668If this option is set to
669.Dq forced-commands-only
670root login with public key authentication will be allowed,
671but only if the
bf740959 672.Ar command
15853e93 673option has been specified
bf740959 674(which may be useful for taking remote backups even if root login is
15853e93 675normally not allowed). All other authentication methods are disabled
676for root.
46f23b8d 677.Pp
678If this option is set to
679.Dq no
680root is not allowed to login.
0fbe8c74 681.It Cm PidFile
682Specifies the file that contains the process identifier of the
683.Nm
684daemon.
685The default is
686.Pa /var/run/sshd.pid .
bf740959 687.It Cm Port
688Specifies the port number that
689.Nm
4fe2af09 690listens on.
691The default is 22.
48e671d5 692Multiple options of this type are permitted.
da89cf4d 693See also
694.Cm ListenAddress .
4f4648f9 695.It Cm PrintLastLog
696Specifies whether
697.Nm
698should print the date and time when the user last logged in.
699The default is
700.Dq yes .
bf740959 701.It Cm PrintMotd
702Specifies whether
703.Nm
f54651ce 704should print
bf740959 705.Pa /etc/motd
4fe2af09 706when a user logs in interactively.
707(On some systems it is also printed by the shell,
bf740959 708.Pa /etc/profile ,
4fe2af09 709or equivalent.)
710The default is
bf740959 711.Dq yes .
f54651ce 712.It Cm Protocol
713Specifies the protocol versions
714.Nm
715should support.
716The possible values are
717.Dq 1
718and
719.Dq 2 .
720Multiple versions must be comma-separated.
721The default is
6023325e 722.Dq 2,1 .
657297ff 723.It Cm PubkeyAuthentication
724Specifies whether public key authentication is allowed.
725The default is
726.Dq yes .
727Note that this option applies to protocol version 2 only.
61e96248 728.It Cm ReverseMappingCheck
729Specifies whether
730.Nm
731should try to verify the remote host name and check that
732the resolved host name for the remote IP address maps back to the
733very same IP address.
734The default is
735.Dq no .
bf740959 736.It Cm RhostsAuthentication
737Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 738files is sufficient.
739Normally, this method should not be permitted because it is insecure.
bf740959 740.Cm RhostsRSAAuthentication
741should be used
742instead, because it performs RSA-based host authentication in addition
743to normal rhosts or /etc/hosts.equiv authentication.
744The default is
745.Dq no .
da89cf4d 746This option applies to protocol version 1 only.
bf740959 747.It Cm RhostsRSAAuthentication
748Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 749with successful RSA host authentication is allowed.
750The default is
c8d54615 751.Dq no .
da89cf4d 752This option applies to protocol version 1 only.
bf740959 753.It Cm RSAAuthentication
4fe2af09 754Specifies whether pure RSA authentication is allowed.
755The default is
bf740959 756.Dq yes .
da89cf4d 757This option applies to protocol version 1 only.
bf740959 758.It Cm ServerKeyBits
da89cf4d 759Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 760The minimum value is 512, and the default is 768.
bf740959 761.It Cm StrictModes
762Specifies whether
763.Nm
764should check file modes and ownership of the
4fe2af09 765user's files and home directory before accepting login.
766This is normally desirable because novices sometimes accidentally leave their
767directory or files world-writable.
768The default is
bf740959 769.Dq yes .
38c295d6 770.It Cm Subsystem
94ec8c6b 771Configures an external subsystem (e.g., file transfer daemon).
772Arguments should be a subsystem name and a command to execute upon subsystem
773request.
b5e300c2 774The command
775.Xr sftp-server 8
776implements the
777.Dq sftp
778file transfer subsystem.
38c295d6 779By default no subsystems are defined.
780Note that this option applies to protocol version 2 only.
bf740959 781.It Cm SyslogFacility
782Gives the facility code that is used when logging messages from
783.Nm sshd .
784The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 785LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
786The default is AUTH.
bf740959 787.It Cm UseLogin
788Specifies whether
789.Xr login 1
fa649821 790is used for interactive login sessions.
ff027d84 791The default is
792.Dq no .
fa649821 793Note that
794.Xr login 1
c345cf9d 795is never used for remote command execution.
3730bb22 796Note also, that if this is enabled,
797.Cm X11Forwarding
ff027d84 798will be disabled because
799.Xr login 1
800does not know how to handle
3730bb22 801.Xr xauth 1
ff027d84 802cookies.
bf740959 803.It Cm X11DisplayOffset
804Specifies the first display number available for
805.Nm sshd Ns 's
4fe2af09 806X11 forwarding.
807This prevents
bf740959 808.Nm
809from interfering with real X11 servers.
c8d54615 810The default is 10.
7b2ea3a1 811.It Cm X11Forwarding
4fe2af09 812Specifies whether X11 forwarding is permitted.
813The default is
c8d54615 814.Dq no .
7b2ea3a1 815Note that disabling X11 forwarding does not improve security in any
816way, as users can always install their own forwarders.
3730bb22 817X11 forwarding is automatically disabled if
818.Cm UseLogin
819is enabled.
fa649821 820.It Cm XAuthLocation
821Specifies the location of the
822.Xr xauth 1
823program.
824The default is
825.Pa /usr/X11R6/bin/xauth .
bf740959 826.El
e2b1fb42 827.Ss Time Formats
828.Pp
829.Nm
830command-line arguments and configuration file options that specify time
831may be expressed using a sequence of the form:
832.Sm off
833.Ar time Oo Ar qualifier Oc ,
834.Sm on
835where
836.Ar time
837is a positive integer value and
838.Ar qualifier
839is one of the following:
840.Pp
841.Bl -tag -width Ds -compact -offset indent
842.It Cm <none>
843seconds
844.It Cm s | Cm S
845seconds
846.It Cm m | Cm M
847minutes
848.It Cm h | Cm H
849hours
850.It Cm d | Cm D
851days
852.It Cm w | Cm W
853weeks
854.El
855.Pp
856Each member of the sequence is added together to calculate
857the total time value.
858.Pp
859Time format examples:
860.Pp
861.Bl -tag -width Ds -compact -offset indent
862.It 600
863600 seconds (10 minutes)
864.It 10m
86510 minutes
866.It 1h30m
8671 hour 30 minutes (90 minutes)
868.El
bf740959 869.Sh LOGIN PROCESS
870When a user successfully logs in,
871.Nm
872does the following:
873.Bl -enum -offset indent
874.It
875If the login is on a tty, and no command has been specified,
f54651ce 876prints last login time and
bf740959 877.Pa /etc/motd
878(unless prevented in the configuration file or by
879.Pa $HOME/.hushlogin ;
880see the
f54651ce 881.Sx FILES
bf740959 882section).
883.It
884If the login is on a tty, records login time.
885.It
886Checks
887.Pa /etc/nologin ;
888if it exists, prints contents and quits
889(unless root).
890.It
891Changes to run with normal user privileges.
892.It
893Sets up basic environment.
894.It
895Reads
896.Pa $HOME/.ssh/environment
897if it exists.
898.It
899Changes to user's home directory.
900.It
901If
902.Pa $HOME/.ssh/rc
903exists, runs it; else if
5f4fdfae 904.Pa /etc/sshrc
bf740959 905exists, runs
4fe2af09 906it; otherwise runs xauth.
907The
bf740959 908.Dq rc
909files are given the X11
910authentication protocol and cookie in standard input.
911.It
912Runs user's shell or command.
913.El
914.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 915.Pa $HOME/.ssh/authorized_keys
96a7b0cc 916is the default file that lists the public keys that are
917permitted for RSA authentication in protocol version 1
918and for public key authentication (PubkeyAuthentication)
da89cf4d 919in protocol version 2.
96a7b0cc 920.Cm AuthorizedKeysFile
c8445989 921may be used to specify an alternative file.
8abcdba4 922.Pp
4fe2af09 923Each line of the file contains one
bf740959 924key (empty lines and lines starting with a
925.Ql #
926are ignored as
4fe2af09 927comments).
8abcdba4 928Each RSA public key consists of the following fields, separated by
4fe2af09 929spaces: options, bits, exponent, modulus, comment.
8abcdba4 930Each protocol version 2 public key consists of:
931options, keytype, base64 encoded key, comment.
932The options fields
933are optional; its presence is determined by whether the line starts
bf740959 934with a number or not (the option field never starts with a number).
8abcdba4 935The bits, exponent, modulus and comment fields give the RSA key for
936protocol version 1; the
bf740959 937comment field is not used for anything (but may be convenient for the
938user to identify the key).
8abcdba4 939For protocol version 2 the keytype is
940.Dq ssh-dss
941or
942.Dq ssh-rsa .
bf740959 943.Pp
944Note that lines in this file are usually several hundred bytes long
4fe2af09 945(because of the size of the RSA key modulus).
946You don't want to type them in; instead, copy the
c0ecc314 947.Pa identity.pub ,
8abcdba4 948.Pa id_dsa.pub
c0ecc314 949or the
950.Pa id_rsa.pub
bf740959 951file and edit it.
952.Pp
c345cf9d 953The options (if present) consist of comma-separated option
4fe2af09 954specifications.
955No spaces are permitted, except within double quotes.
bf740959 956The following option specifications are supported:
957.Bl -tag -width Ds
958.It Cm from="pattern-list"
959Specifies that in addition to RSA authentication, the canonical name
960of the remote host must be present in the comma-separated list of
4fe2af09 961patterns
962.Pf ( Ql *
963and
964.Ql ?
965serve as wildcards).
966The list may also contain
967patterns negated by prefixing them with
968.Ql ! ;
969if the canonical host name matches a negated pattern, the key is not accepted.
970The purpose
bf740959 971of this option is to optionally increase security: RSA authentication
972by itself does not trust the network or name servers or anything (but
973the key); however, if somebody somehow steals the key, the key
4fe2af09 974permits an intruder to log in from anywhere in the world.
975This additional option makes using a stolen key more difficult (name
bf740959 976servers and/or routers would have to be compromised in addition to
977just the key).
978.It Cm command="command"
979Specifies that the command is executed whenever this key is used for
4fe2af09 980authentication.
981The command supplied by the user (if any) is ignored.
bf740959 982The command is run on a pty if the connection requests a pty;
4fe2af09 983otherwise it is run without a tty.
61e96248 984Note that if you want a 8-bit clean channel,
985you must not request a pty or should specify
986.Cm no-pty .
4fe2af09 987A quote may be included in the command by quoting it with a backslash.
988This option might be useful
989to restrict certain RSA keys to perform just a specific operation.
990An example might be a key that permits remote backups but nothing else.
d0c832f3 991Note that the client may specify TCP/IP and/or X11
992forwarding unless they are explicitly prohibited.
bf740959 993.It Cm environment="NAME=value"
994Specifies that the string is to be added to the environment when
4fe2af09 995logging in using this key.
996Environment variables set this way
997override other default environment values.
998Multiple options of this type are permitted.
bf740959 999.It Cm no-port-forwarding
1000Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1001Any port forward requests by the client will return an error.
1002This might be used, e.g., in connection with the
bf740959 1003.Cm command
1004option.
1005.It Cm no-X11-forwarding
1006Forbids X11 forwarding when this key is used for authentication.
1007Any X11 forward requests by the client will return an error.
1008.It Cm no-agent-forwarding
1009Forbids authentication agent forwarding when this key is used for
1010authentication.
1011.It Cm no-pty
1012Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1013.It Cm permitopen="host:port"
3730bb22 1014Limit local
dc504afd 1015.Li ``ssh -L''
b2ae83b8 1016port forwarding such that it may only connect to the specified host and
3730bb22 1017port. Multiple
dc504afd 1018.Cm permitopen
3730bb22 1019options may be applied separated by commas. No pattern matching is
1020performed on the specified hostnames, they must be literal domains or
dc504afd 1021addresses.
bf740959 1022.El
1023.Ss Examples
10241024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1025.Pp
1026from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1027.Pp
1028command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1029.Pp
1030permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1031.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1032The
1d1ffb87 1033.Pa /etc/ssh_known_hosts ,
f54651ce 1034and
f49bc4f7 1035.Pa $HOME/.ssh/known_hosts
4fe2af09 1036files contain host public keys for all known hosts.
1037The global file should
1038be prepared by the administrator (optional), and the per-user file is
c345cf9d 1039maintained automatically: whenever the user connects from an unknown host
4fe2af09 1040its key is added to the per-user file.
bf740959 1041.Pp
1042Each line in these files contains the following fields: hostnames,
4fe2af09 1043bits, exponent, modulus, comment.
1044The fields are separated by spaces.
bf740959 1045.Pp
1046Hostnames is a comma-separated list of patterns ('*' and '?' act as
1047wildcards); each pattern in turn is matched against the canonical host
1048name (when authenticating a client) or against the user-supplied
4fe2af09 1049name (when authenticating a server).
1050A pattern may also be preceded by
bf740959 1051.Ql !
1052to indicate negation: if the host name matches a negated
1053pattern, it is not accepted (by that line) even if it matched another
1054pattern on the line.
1055.Pp
1d1ffb87 1056Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1057can be obtained, e.g., from
5f4fdfae 1058.Pa /etc/ssh_host_key.pub .
bf740959 1059The optional comment field continues to the end of the line, and is not used.
1060.Pp
1061Lines starting with
1062.Ql #
1063and empty lines are ignored as comments.
1064.Pp
1065When performing host authentication, authentication is accepted if any
4fe2af09 1066matching line has the proper key.
1067It is thus permissible (but not
bf740959 1068recommended) to have several lines or different host keys for the same
4fe2af09 1069names.
1070This will inevitably happen when short forms of host names
1071from different domains are put in the file.
1072It is possible
bf740959 1073that the files contain conflicting information; authentication is
1074accepted if valid information can be found from either file.
1075.Pp
1076Note that the lines in these files are typically hundreds of characters
1077long, and you definitely don't want to type in the host keys by hand.
1078Rather, generate them by a script
f54651ce 1079or by taking
5f4fdfae 1080.Pa /etc/ssh_host_key.pub
bf740959 1081and adding the host names at the front.
1082.Ss Examples
da89cf4d 1083.Bd -literal
1084closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1085cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1086.Ed
bf740959 1087.Sh FILES
1088.Bl -tag -width Ds
5f4fdfae 1089.It Pa /etc/sshd_config
bf740959 1090Contains configuration data for
1091.Nm sshd .
1092This file should be writable by root only, but it is recommended
1093(though not necessary) that it be world-readable.
b8dc87d3 1094.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1095These three files contain the private parts of the host keys.
b8dc87d3 1096These files should only be owned by root, readable only by root, and not
bf740959 1097accessible to others.
1098Note that
1099.Nm
1100does not start if this file is group/world-accessible.
b8dc87d3 1101.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1102These three files contain the public parts of the host keys.
b8dc87d3 1103These files should be world-readable but writable only by
4fe2af09 1104root.
b8dc87d3 1105Their contents should match the respective private parts.
1106These files are not
1107really used for anything; they are provided for the convenience of
1108the user so their contents can be copied to known hosts files.
1109These files are created using
bf740959 1110.Xr ssh-keygen 1 .
e2432638 1111.It Pa /etc/moduli
c523303b 1112Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1113.It Pa /var/run/sshd.pid
bf740959 1114Contains the process ID of the
1115.Nm
1116listening for connections (if there are several daemons running
1117concurrently for different ports, this contains the pid of the one
4fe2af09 1118started last).
c345cf9d 1119The content of this file is not sensitive; it can be world-readable.
bf740959 1120.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1121Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1122This file must be readable by root (which may on some machines imply
1123it being world-readable if the user's home directory resides on an NFS
1124volume).
1125It is recommended that it not be accessible by others.
1126The format of this file is described above.
1127Users will place the contents of their
96a7b0cc 1128.Pa identity.pub ,
1d1ffb87 1129.Pa id_dsa.pub
c0ecc314 1130and/or
1131.Pa id_rsa.pub
1d1ffb87 1132files into this file, as described in
1133.Xr ssh-keygen 1 .
5f4fdfae 1134.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1135These files are consulted when using rhosts with RSA host
f49bc4f7 1136authentication or protocol version 2 hostbased authentication
1137to check the public key of the host.
4fe2af09 1138The key must be listed in one of these files to be accepted.
5bbb5681 1139The client uses the same files
e91c60f2 1140to verify that it is connecting to the correct remote host.
4fe2af09 1141These files should be writable only by root/the owner.
5f4fdfae 1142.Pa /etc/ssh_known_hosts
bf740959 1143should be world-readable, and
1144.Pa $HOME/.ssh/known_hosts
1145can but need not be world-readable.
1146.It Pa /etc/nologin
f54651ce 1147If this file exists,
bf740959 1148.Nm
4fe2af09 1149refuses to let anyone except root log in.
1150The contents of the file
bf740959 1151are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1152refused.
1153The file should be world-readable.
bf740959 1154.It Pa /etc/hosts.allow, /etc/hosts.deny
1155If compiled with
1156.Sy LIBWRAP
1157support, tcp-wrappers access controls may be defined here as described in
1158.Xr hosts_access 5 .
1159.It Pa $HOME/.rhosts
1160This file contains host-username pairs, separated by a space, one per
4fe2af09 1161line.
1162The given user on the corresponding host is permitted to log in
1163without password.
1164The same file is used by rlogind and rshd.
bf740959 1165The file must
1166be writable only by the user; it is recommended that it not be
1167accessible by others.
1168.Pp
4fe2af09 1169If is also possible to use netgroups in the file.
1170Either host or user
bf740959 1171name may be of the form +@groupname to specify all hosts or all users
1172in the group.
1173.It Pa $HOME/.shosts
1174For ssh,
1175this file is exactly the same as for
1176.Pa .rhosts .
1177However, this file is
1178not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1179.It Pa /etc/hosts.equiv
bf740959 1180This file is used during
1181.Pa .rhosts
4fe2af09 1182authentication.
1183In the simplest form, this file contains host names, one per line.
1184Users on
bf740959 1185those hosts are permitted to log in without a password, provided they
4fe2af09 1186have the same user name on both machines.
1187The host name may also be
bf740959 1188followed by a user name; such users are permitted to log in as
1189.Em any
4fe2af09 1190user on this machine (except root).
1191Additionally, the syntax
bf740959 1192.Dq +@group
4fe2af09 1193can be used to specify netgroups.
1194Negated entries start with
bf740959 1195.Ql \&- .
1196.Pp
1197If the client host/user is successfully matched in this file, login is
1198automatically permitted provided the client and server user names are the
4fe2af09 1199same.
1200Additionally, successful RSA host authentication is normally required.
1201This file must be writable only by root; it is recommended
bf740959 1202that it be world-readable.
1203.Pp
1204.Sy "Warning: It is almost never a good idea to use user names in"
1205.Pa hosts.equiv .
1206Beware that it really means that the named user(s) can log in as
1207.Em anybody ,
1208which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1209binaries and directories.
1210Using a user name practically grants the user root access.
1211The only valid use for user names that I can think
bf740959 1212of is in negative entries.
1213.Pp
1214Note that this warning also applies to rsh/rlogin.
5f4fdfae 1215.It Pa /etc/shosts.equiv
bf740959 1216This is processed exactly as
1217.Pa /etc/hosts.equiv .
1218However, this file may be useful in environments that want to run both
1219rsh/rlogin and ssh.
1220.It Pa $HOME/.ssh/environment
4fe2af09 1221This file is read into the environment at login (if it exists).
1222It can only contain empty lines, comment lines (that start with
bf740959 1223.Ql # ) ,
4fe2af09 1224and assignment lines of the form name=value.
1225The file should be writable
bf740959 1226only by the user; it need not be readable by anyone else.
1227.It Pa $HOME/.ssh/rc
1228If this file exists, it is run with /bin/sh after reading the
4fe2af09 1229environment files but before starting the user's shell or command.
1230If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1231standard input (and
1232.Ev DISPLAY
4fe2af09 1233in environment).
1234This must call
bf740959 1235.Xr xauth 1
1236in that case.
1237.Pp
1238The primary purpose of this file is to run any initialization routines
1239which may be needed before the user's home directory becomes
1240accessible; AFS is a particular example of such an environment.
1241.Pp
1242This file will probably contain some initialization code followed by
da89cf4d 1243something similar to:
1244.Bd -literal
1245 if read proto cookie; then
1246 echo add $DISPLAY $proto $cookie | xauth -q -
1247 fi
1248.Ed
bf740959 1249.Pp
1250If this file does not exist,
5f4fdfae 1251.Pa /etc/sshrc
bf740959 1252is run, and if that
1253does not exist either, xauth is used to store the cookie.
1254.Pp
1255This file should be writable only by the user, and need not be
1256readable by anyone else.
5f4fdfae 1257.It Pa /etc/sshrc
bf740959 1258Like
1259.Pa $HOME/.ssh/rc .
1260This can be used to specify
4fe2af09 1261machine-specific login-time initializations globally.
1262This file should be writable only by root, and should be world-readable.
089fbbd2 1263.El
fa08c86b 1264.Sh AUTHORS
7f5c4295 1265OpenSSH is a derivative of the original and free
1266ssh 1.2.12 release by Tatu Ylonen.
1267Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1268Theo de Raadt and Dug Song
1269removed many bugs, re-added newer features and
1270created OpenSSH.
1271Markus Friedl contributed the support for SSH
1272protocol versions 1.5 and 2.0.
bf740959 1273.Sh SEE ALSO
bf740959 1274.Xr scp 1 ,
61e96248 1275.Xr sftp 1 ,
bf740959 1276.Xr ssh 1 ,
1277.Xr ssh-add 1 ,
1278.Xr ssh-agent 1 ,
1279.Xr ssh-keygen 1 ,
248bad82 1280.Xr login.conf 5 ,
1281.Xr moduli 5 ,
a5a2da3b 1282.Xr sftp-server 8
2cad6cef 1283.Rs
1284.%A T. Ylonen
1285.%A T. Kivinen
1286.%A M. Saarinen
1287.%A T. Rinne
1288.%A S. Lehtinen
1289.%T "SSH Protocol Architecture"
1290.%N draft-ietf-secsh-architecture-07.txt
1291.%D January 2001
1292.%O work in progress material
1293.Re
da89cf4d 1294.Rs
1295.%A M. Friedl
1296.%A N. Provos
1297.%A W. A. Simpson
1298.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1299.%N draft-ietf-secsh-dh-group-exchange-01.txt
1300.%D April 2001
da89cf4d 1301.%O work in progress material
1302.Re
This page took 6.72713 seconds and 5 git commands to generate.