]> andersk Git - openssh.git/blame - sshd.8
- (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
da89cf4d 37.\" $OpenBSD: sshd.8,v 1.120 2001/04/22 23:58:36 markus Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
da89cf4d 137.Pp
51c251f0 138The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
da89cf4d 147user (PubkeyAuthentication) or
148client host (HostbasedAuthentication) authentication method,
149conventional password authentication and challenge response based methods.
1d1ffb87 150.Pp
151.Ss Command execution and data forwarding
152.Pp
bf740959 153If the client successfully authenticates itself, a dialog for
4fe2af09 154preparing the session is entered.
155At this time the client may request
bf740959 156things like allocating a pseudo-tty, forwarding X11 connections,
157forwarding TCP/IP connections, or forwarding the authentication agent
158connection over the secure channel.
159.Pp
160Finally, the client either requests a shell or execution of a command.
4fe2af09 161The sides then enter session mode.
162In this mode, either side may send
bf740959 163data at any time, and such data is forwarded to/from the shell or
164command on the server side, and the user terminal in the client side.
165.Pp
166When the user program terminates and all forwarded X11 and other
167connections have been closed, the server sends command exit status to
168the client, and both sides exit.
169.Pp
170.Nm
171can be configured using command-line options or a configuration
4fe2af09 172file.
173Command-line options override values specified in the
bf740959 174configuration file.
175.Pp
9d6b7add 176.Nm
177rereads its configuration file when it receives a hangup signal,
409edaba 178.Dv SIGHUP ,
179by executing itself with the name it was started as, ie.
180.Pa /usr/sbin/sshd .
9d6b7add 181.Pp
bf740959 182The options are as follows:
183.Bl -tag -width Ds
184.It Fl b Ar bits
da89cf4d 185Specifies the number of bits in the ephemeral protocol version 1
186server key (default 768).
bf740959 187.Pp
188.It Fl d
4fe2af09 189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
da89cf4d 194Multiple -d options increase the debugging level.
94ec8c6b 195Maximum is 3.
da89cf4d 196.It Fl e
197When this option is specified,
198.Nm
199will send the output to the standard error instead of the system log.
bf740959 200.It Fl f Ar configuration_file
4fe2af09 201Specifies the name of the configuration file.
202The default is
5f4fdfae 203.Pa /etc/sshd_config .
bf740959 204.Nm
205refuses to start if there is no configuration file.
206.It Fl g Ar login_grace_time
207Gives the grace time for clients to authenticate themselves (default
ee5e6612 208600 seconds).
4fe2af09 209If the client fails to authenticate the user within
210this many seconds, the server disconnects and exits.
211A value of zero indicates no limit.
bf740959 212.It Fl h Ar host_key_file
8abcdba4 213Specifies the file from which the host key is read (default
5f4fdfae 214.Pa /etc/ssh_host_key ) .
bf740959 215This option must be given if
216.Nm
217is not run as root (as the normal
218host file is normally not readable by anyone but root).
8abcdba4 219It is possible to have multiple host key files for
da89cf4d 220the different protocol versions and host key algorithms.
bf740959 221.It Fl i
222Specifies that
223.Nm
f54651ce 224is being run from inetd.
bf740959 225.Nm
226is normally not run
227from inetd because it needs to generate the server key before it can
4fe2af09 228respond to the client, and this may take tens of seconds.
229Clients would have to wait too long if the key was regenerated every time.
610cd5c6 230However, with small key sizes (e.g., 512) using
bf740959 231.Nm
232from inetd may
233be feasible.
234.It Fl k Ar key_gen_time
da89cf4d 235Specifies how often the ephemeral protocol version 1 server key is
236regenerated (default 3600 seconds, or one hour).
4fe2af09 237The motivation for regenerating the key fairly
bf740959 238often is that the key is not stored anywhere, and after about an hour,
239it becomes impossible to recover the key for decrypting intercepted
240communications even if the machine is cracked into or physically
4fe2af09 241seized.
242A value of zero indicates that the key will never be regenerated.
bf740959 243.It Fl p Ar port
244Specifies the port on which the server listens for connections
245(default 22).
246.It Fl q
4fe2af09 247Quiet mode.
248Nothing is sent to the system log.
249Normally the beginning,
bf740959 250authentication, and termination of each connection is logged.
c345cf9d 251.It Fl u Ar len
252This option is used to specify the size of the field
253in the
254.Li utmp
255structure that holds the remote host name.
256If the resolved host name is longer than
257.Ar len ,
258the dotted decimal value will be used instead.
259This allows hosts with very long host names that
260overflow this field to still be uniquely identified.
261Specifying
262.Fl u0
263indicates that only dotted decimal addresses
264should be put into the
265.Pa utmp
266file.
8abcdba4 267.It Fl D
268When this option is specified
269.Nm
270will not detach and does not become a daemon.
271This allows easy monitoring of
272.Nm sshd .
48e671d5 273.It Fl 4
274Forces
275.Nm
276to use IPv4 addresses only.
277.It Fl 6
278Forces
279.Nm
280to use IPv6 addresses only.
bf740959 281.El
282.Sh CONFIGURATION FILE
283.Nm
f54651ce 284reads configuration data from
5f4fdfae 285.Pa /etc/sshd_config
bf740959 286(or the file specified with
287.Fl f
4fe2af09 288on the command line).
289The file contains keyword-value pairs, one per line.
290Lines starting with
bf740959 291.Ql #
292and empty lines are interpreted as comments.
293.Pp
294The following keywords are possible.
295.Bl -tag -width Ds
296.It Cm AFSTokenPassing
4fe2af09 297Specifies whether an AFS token may be forwarded to the server.
298Default is
bf740959 299.Dq yes .
300.It Cm AllowGroups
76896b4e 301This keyword can be followed by a list of group names, separated
4fe2af09 302by spaces.
303If specified, login is allowed only for users whose primary
c6a69271 304group or supplementary group list matches one of the patterns.
bf740959 305.Ql \&*
306and
307.Ql ?
308can be used as
4fe2af09 309wildcards in the patterns.
c345cf9d 310Only group names are valid; a numerical group ID isn't recognized.
c6a69271 311By default login is allowed regardless of the group list.
bf740959 312.Pp
33de75a3 313.It Cm AllowTcpForwarding
314Specifies whether TCP forwarding is permitted.
315The default is
316.Dq yes .
317Note that disabling TCP forwarding does not improve security unless
318users are also denied shell access, as they can always install their
319own forwarders.
320.Pp
bf740959 321.It Cm AllowUsers
76896b4e 322This keyword can be followed by a list of user names, separated
4fe2af09 323by spaces.
324If specified, login is allowed only for users names that
bf740959 325match one of the patterns.
326.Ql \&*
327and
328.Ql ?
329can be used as
4fe2af09 330wildcards in the patterns.
c345cf9d 331Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 332By default login is allowed regardless of the user name.
bf740959 333.Pp
eea39c02 334.It Cm Banner
335In some jurisdictions, sending a warning message before authentication
336may be relevant for getting legal protection.
337The contents of the specified file are sent to the remote user before
338authentication is allowed.
339This option is only available for protocol version 2.
340.Pp
657297ff 341.It Cm ChallengeResponseAuthentication
342Specifies whether
343challenge response
344authentication is allowed.
345Currently there is only support for
346.Xr skey 1
347authentication.
348The default is
349.Dq yes .
f54651ce 350.It Cm Ciphers
351Specifies the ciphers allowed for protocol version 2.
352Multiple ciphers must be comma-separated.
353The default is
7a6c39a3 354.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
bf740959 355.It Cm CheckMail
356Specifies whether
357.Nm
358should check for new mail for interactive logins.
359The default is
360.Dq no .
3ffc6336 361.It Cm ClientAliveInterval
362Sets a timeout interval in seconds after which if no data has been received
363from the client,
364.Nm
365will send a message through the encrypted
84fc17bf 366channel to request a response from the client.
367The default
3ffc6336 368is 0, indicating that these messages will not be sent to the client.
84fc17bf 369This option applies to protocol version 2 only.
3ffc6336 370.It Cm ClientAliveCountMax
371Sets the number of client alive messages (see above) which may be
372sent without
373.Nm
374receiving any messages back from the client. If this threshold is
375reached while client alive messages are being sent,
376.Nm
377will disconnect the client, terminating the session. It is important
378to note that the use of client alive messages is very different from
84fc17bf 379.Cm Keepalive
380(below). The client alive messages are sent through the
3ffc6336 381encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 382option enabled by
383.Cm Keepalive
384is spoofable. You want to use the client
3ffc6336 385alive mechanism when you are basing something important on
386clients having an active connection to the server.
84fc17bf 387.Pp
388The default value is 3. If you set
389.Cm ClientAliveInterval
3ffc6336 390(above) to 15, and leave this value at the default, unresponsive ssh clients
391will be disconnected after approximately 45 seconds.
bf740959 392.It Cm DenyGroups
393This keyword can be followed by a number of group names, separated
4fe2af09 394by spaces.
c6a69271 395Users whose primary group or supplementary group list matches
396one of the patterns aren't allowed to log in.
bf740959 397.Ql \&*
398and
399.Ql ?
400can be used as
4fe2af09 401wildcards in the patterns.
c345cf9d 402Only group names are valid; a numerical group ID isn't recognized.
c6a69271 403By default login is allowed regardless of the group list.
bf740959 404.Pp
405.It Cm DenyUsers
406This keyword can be followed by a number of user names, separated
4fe2af09 407by spaces.
408Login is disallowed for user names that match one of the patterns.
bf740959 409.Ql \&*
410and
411.Ql ?
4fe2af09 412can be used as wildcards in the patterns.
c345cf9d 413Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 414By default login is allowed regardless of the user name.
1d1ffb87 415.It Cm GatewayPorts
416Specifies whether remote hosts are allowed to connect to ports
417forwarded for the client.
418The argument must be
419.Dq yes
420or
421.Dq no .
422The default is
423.Dq no .
da89cf4d 424.It Cm HostbasedAuthentication
425Specifies whether rhosts or /etc/hosts.equiv authentication together
426with successful public key client host authentication is allowed
427(hostbased authentication).
428This option is similar to
429.Cm RhostsRSAAuthentication
430and applies to protocol version 2 only.
431The default is
432.Dq no .
bf740959 433.It Cm HostKey
fa08c86b 434Specifies the file containing the private host keys (default
1d1ffb87 435.Pa /etc/ssh_host_key )
fa08c86b 436used by SSH protocol versions 1 and 2.
bf740959 437Note that
438.Nm
42f11eb2 439will refuse to use a file if it is group/world-accessible.
fa08c86b 440It is possible to have multiple host key files.
441.Dq rsa1
442keys are used for version 1 and
443.Dq dsa
444or
445.Dq rsa
446are used for version 2 of the SSH protocol.
bf740959 447.It Cm IgnoreRhosts
c8d54615 448Specifies that
449.Pa .rhosts
f54651ce 450and
c8d54615 451.Pa .shosts
da89cf4d 452files will not be used in
453.Cm RhostsAuthentication ,
454.Cm RhostsRSAAuthentication
455or
456.Cm HostbasedAuthentication .
457.Pp
bf740959 458.Pa /etc/hosts.equiv
459and
f54651ce 460.Pa /etc/shosts.equiv
4fe2af09 461are still used.
f54651ce 462The default is
c8d54615 463.Dq yes .
b4748e2f 464.It Cm IgnoreUserKnownHosts
465Specifies whether
466.Nm
467should ignore the user's
468.Pa $HOME/.ssh/known_hosts
469during
da89cf4d 470.Cm RhostsRSAAuthentication
471or
472.Cm HostbasedAuthentication .
b4748e2f 473The default is
474.Dq no .
bf740959 475.It Cm KeepAlive
476Specifies whether the system should send keepalive messages to the
4fe2af09 477other side.
478If they are sent, death of the connection or crash of one
479of the machines will be properly noticed.
480However, this means that
bf740959 481connections will die if the route is down temporarily, and some people
4fe2af09 482find it annoying.
d0c832f3 483On the other hand, if keepalives are not sent,
bf740959 484sessions may hang indefinitely on the server, leaving
485.Dq ghost
486users and consuming server resources.
487.Pp
488The default is
489.Dq yes
490(to send keepalives), and the server will notice
4fe2af09 491if the network goes down or the client host reboots.
492This avoids infinitely hanging sessions.
bf740959 493.Pp
494To disable keepalives, the value should be set to
495.Dq no
496in both the server and the client configuration files.
497.It Cm KerberosAuthentication
4fe2af09 498Specifies whether Kerberos authentication is allowed.
499This can be in the form of a Kerberos ticket, or if
bf740959 500.Cm PasswordAuthentication
501is yes, the password provided by the user will be validated through
94ec8c6b 502the Kerberos KDC.
503To use this option, the server needs a
c345cf9d 504Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 505Default is
bf740959 506.Dq yes .
507.It Cm KerberosOrLocalPasswd
508If set then if password authentication through Kerberos fails then
509the password will be validated via any additional local mechanism
510such as
188adeb2 511.Pa /etc/passwd .
4fe2af09 512Default is
bf740959 513.Dq yes .
514.It Cm KerberosTgtPassing
515Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 516Default is
bf740959 517.Dq no ,
518as this only works when the Kerberos KDC is actually an AFS kaserver.
519.It Cm KerberosTicketCleanup
520Specifies whether to automatically destroy the user's ticket cache
4fe2af09 521file on logout.
522Default is
bf740959 523.Dq yes .
524.It Cm KeyRegenerationInterval
da89cf4d 525In protocol version 1, the ephemeral server key is automatically regenerated
526after this many seconds (if it has been used).
4fe2af09 527The purpose of regeneration is to prevent
bf740959 528decrypting captured sessions by later breaking into the machine and
4fe2af09 529stealing the keys.
530The key is never stored anywhere.
531If the value is 0, the key is never regenerated.
532The default is 3600 (seconds).
bf740959 533.It Cm ListenAddress
6e9944b8 534Specifies the local addresses
da89cf4d 535.Nm
bf740959 536should listen on.
6e9944b8 537The following forms may be used:
538.Pp
539.Bl -item -offset indent -compact
540.It
541.Cm ListenAddress
b8a297f1 542.Sm off
543.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
544.Sm on
6e9944b8 545.It
546.Cm ListenAddress
b8a297f1 547.Sm off
548.Ar host No | Ar IPv4_addr No : Ar port
549.Sm on
6e9944b8 550.It
551.Cm ListenAddress
b8a297f1 552.Sm off
553.Oo
554.Ar host No | Ar IPv6_addr Oc : Ar port
555.Sm on
6e9944b8 556.El
557.Pp
558If
b8a297f1 559.Ar port
6e9944b8 560is not specified,
da89cf4d 561.Nm
6e9944b8 562will listen on the address and all prior
563.Cm Port
564options specified. The default is to listen on all local
565addresses. Multiple
566.Cm ListenAddress
567options are permitted. Additionally, any
568.Cm Port
569options must precede this option for non port qualified addresses.
bf740959 570.It Cm LoginGraceTime
571The server disconnects after this time if the user has not
4fe2af09 572successfully logged in.
573If the value is 0, there is no time limit.
bf740959 574The default is 600 (seconds).
6a17f9c2 575.It Cm LogLevel
576Gives the verbosity level that is used when logging messages from
577.Nm sshd .
578The possible values are:
59c97189 579QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
580The default is INFO.
6a17f9c2 581Logging with level DEBUG violates the privacy of users
582and is not recommended.
b2552997 583.It Cm MACs
584Specifies the available MAC (message authentication code) algorithms.
585The MAC algorithm is used in protocol version 2
586for data integrity protection.
587Multiple algorithms must be comma-separated.
588The default is
589.Pp
590.Bd -literal
7a6c39a3 591 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
b2552997 592 hmac-sha1-96,hmac-md5-96''
593.Ed
089fbbd2 594.It Cm MaxStartups
595Specifies the maximum number of concurrent unauthenticated connections to the
596.Nm
597daemon.
598Additional connections will be dropped until authentication succeeds or the
599.Cm LoginGraceTime
600expires for a connection.
601The default is 10.
c345cf9d 602.Pp
603Alternatively, random early drop can be enabled by specifying
604the three colon separated values
605.Dq start:rate:full
94ec8c6b 606(e.g., "10:30:60").
c345cf9d 607.Nm
6f37606e 608will refuse connection attempts with a probability of
c345cf9d 609.Dq rate/100
610(30%)
611if there are currently
612.Dq start
613(10)
614unauthenticated connections.
6f37606e 615The probability increases linearly and all connection attempts
c345cf9d 616are refused if the number of unauthenticated connections reaches
617.Dq full
618(60).
10f72868 619.It Cm PAMAuthenticationViaKbdInt
620Specifies whether PAM challenge response authentication is allowed. This
621allows the use of most PAM challenge response authentication modules, but
622it will allow password authentication regardless of whether
623.Cm PasswordAuthentication
624is disabled.
625The default is
626.Dq no .
bf740959 627.It Cm PasswordAuthentication
628Specifies whether password authentication is allowed.
629The default is
630.Dq yes .
631.It Cm PermitEmptyPasswords
632When password authentication is allowed, it specifies whether the
4fe2af09 633server allows login to accounts with empty password strings.
634The default is
c8d54615 635.Dq no .
bf740959 636.It Cm PermitRootLogin
46f23b8d 637Specifies whether root can login using
bf740959 638.Xr ssh 1 .
639The argument must be
640.Dq yes ,
15853e93 641.Dq without-password ,
642.Dq forced-commands-only
bf740959 643or
644.Dq no .
645The default is
646.Dq yes .
15853e93 647.Pp
648If this option is set to
bf740959 649.Dq without-password
15853e93 650password authentication is disabled for root.
bf740959 651.Pp
15853e93 652If this option is set to
653.Dq forced-commands-only
654root login with public key authentication will be allowed,
655but only if the
bf740959 656.Ar command
15853e93 657option has been specified
bf740959 658(which may be useful for taking remote backups even if root login is
15853e93 659normally not allowed). All other authentication methods are disabled
660for root.
46f23b8d 661.Pp
662If this option is set to
663.Dq no
664root is not allowed to login.
0fbe8c74 665.It Cm PidFile
666Specifies the file that contains the process identifier of the
667.Nm
668daemon.
669The default is
670.Pa /var/run/sshd.pid .
bf740959 671.It Cm Port
672Specifies the port number that
673.Nm
4fe2af09 674listens on.
675The default is 22.
48e671d5 676Multiple options of this type are permitted.
da89cf4d 677See also
678.Cm ListenAddress .
4f4648f9 679.It Cm PrintLastLog
680Specifies whether
681.Nm
682should print the date and time when the user last logged in.
683The default is
684.Dq yes .
bf740959 685.It Cm PrintMotd
686Specifies whether
687.Nm
f54651ce 688should print
bf740959 689.Pa /etc/motd
4fe2af09 690when a user logs in interactively.
691(On some systems it is also printed by the shell,
bf740959 692.Pa /etc/profile ,
4fe2af09 693or equivalent.)
694The default is
bf740959 695.Dq yes .
f54651ce 696.It Cm Protocol
697Specifies the protocol versions
698.Nm
699should support.
700The possible values are
701.Dq 1
702and
703.Dq 2 .
704Multiple versions must be comma-separated.
705The default is
6023325e 706.Dq 2,1 .
657297ff 707.It Cm PubkeyAuthentication
708Specifies whether public key authentication is allowed.
709The default is
710.Dq yes .
711Note that this option applies to protocol version 2 only.
61e96248 712.It Cm ReverseMappingCheck
713Specifies whether
714.Nm
715should try to verify the remote host name and check that
716the resolved host name for the remote IP address maps back to the
717very same IP address.
718The default is
719.Dq no .
bf740959 720.It Cm RhostsAuthentication
721Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 722files is sufficient.
723Normally, this method should not be permitted because it is insecure.
bf740959 724.Cm RhostsRSAAuthentication
725should be used
726instead, because it performs RSA-based host authentication in addition
727to normal rhosts or /etc/hosts.equiv authentication.
728The default is
729.Dq no .
da89cf4d 730This option applies to protocol version 1 only.
bf740959 731.It Cm RhostsRSAAuthentication
732Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 733with successful RSA host authentication is allowed.
734The default is
c8d54615 735.Dq no .
da89cf4d 736This option applies to protocol version 1 only.
bf740959 737.It Cm RSAAuthentication
4fe2af09 738Specifies whether pure RSA authentication is allowed.
739The default is
bf740959 740.Dq yes .
da89cf4d 741This option applies to protocol version 1 only.
bf740959 742.It Cm ServerKeyBits
da89cf4d 743Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 744The minimum value is 512, and the default is 768.
bf740959 745.It Cm StrictModes
746Specifies whether
747.Nm
748should check file modes and ownership of the
4fe2af09 749user's files and home directory before accepting login.
750This is normally desirable because novices sometimes accidentally leave their
751directory or files world-writable.
752The default is
bf740959 753.Dq yes .
38c295d6 754.It Cm Subsystem
94ec8c6b 755Configures an external subsystem (e.g., file transfer daemon).
756Arguments should be a subsystem name and a command to execute upon subsystem
757request.
b5e300c2 758The command
759.Xr sftp-server 8
760implements the
761.Dq sftp
762file transfer subsystem.
38c295d6 763By default no subsystems are defined.
764Note that this option applies to protocol version 2 only.
bf740959 765.It Cm SyslogFacility
766Gives the facility code that is used when logging messages from
767.Nm sshd .
768The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 769LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
770The default is AUTH.
bf740959 771.It Cm UseLogin
772Specifies whether
773.Xr login 1
fa649821 774is used for interactive login sessions.
775Note that
776.Xr login 1
c345cf9d 777is never used for remote command execution.
4fe2af09 778The default is
bf740959 779.Dq no .
bf740959 780.It Cm X11DisplayOffset
781Specifies the first display number available for
782.Nm sshd Ns 's
4fe2af09 783X11 forwarding.
784This prevents
bf740959 785.Nm
786from interfering with real X11 servers.
c8d54615 787The default is 10.
7b2ea3a1 788.It Cm X11Forwarding
4fe2af09 789Specifies whether X11 forwarding is permitted.
790The default is
c8d54615 791.Dq no .
7b2ea3a1 792Note that disabling X11 forwarding does not improve security in any
793way, as users can always install their own forwarders.
fa649821 794.It Cm XAuthLocation
795Specifies the location of the
796.Xr xauth 1
797program.
798The default is
799.Pa /usr/X11R6/bin/xauth .
bf740959 800.El
801.Sh LOGIN PROCESS
802When a user successfully logs in,
803.Nm
804does the following:
805.Bl -enum -offset indent
806.It
807If the login is on a tty, and no command has been specified,
f54651ce 808prints last login time and
bf740959 809.Pa /etc/motd
810(unless prevented in the configuration file or by
811.Pa $HOME/.hushlogin ;
812see the
f54651ce 813.Sx FILES
bf740959 814section).
815.It
816If the login is on a tty, records login time.
817.It
818Checks
819.Pa /etc/nologin ;
820if it exists, prints contents and quits
821(unless root).
822.It
823Changes to run with normal user privileges.
824.It
825Sets up basic environment.
826.It
827Reads
828.Pa $HOME/.ssh/environment
829if it exists.
830.It
831Changes to user's home directory.
832.It
833If
834.Pa $HOME/.ssh/rc
835exists, runs it; else if
5f4fdfae 836.Pa /etc/sshrc
bf740959 837exists, runs
4fe2af09 838it; otherwise runs xauth.
839The
bf740959 840.Dq rc
841files are given the X11
842authentication protocol and cookie in standard input.
843.It
844Runs user's shell or command.
845.El
846.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 847The
bf740959 848.Pa $HOME/.ssh/authorized_keys
849file lists the RSA keys that are
da89cf4d 850permitted for RSA authentication in protocol version 1
d0c832f3 851Similarly, the
1d1ffb87 852.Pa $HOME/.ssh/authorized_keys2
8abcdba4 853file lists the DSA and RSA keys that are
854permitted for public key authentication (PubkeyAuthentication)
da89cf4d 855in protocol version 2.
8abcdba4 856.Pp
4fe2af09 857Each line of the file contains one
bf740959 858key (empty lines and lines starting with a
859.Ql #
860are ignored as
4fe2af09 861comments).
8abcdba4 862Each RSA public key consists of the following fields, separated by
4fe2af09 863spaces: options, bits, exponent, modulus, comment.
8abcdba4 864Each protocol version 2 public key consists of:
865options, keytype, base64 encoded key, comment.
866The options fields
867are optional; its presence is determined by whether the line starts
bf740959 868with a number or not (the option field never starts with a number).
8abcdba4 869The bits, exponent, modulus and comment fields give the RSA key for
870protocol version 1; the
bf740959 871comment field is not used for anything (but may be convenient for the
872user to identify the key).
8abcdba4 873For protocol version 2 the keytype is
874.Dq ssh-dss
875or
876.Dq ssh-rsa .
bf740959 877.Pp
878Note that lines in this file are usually several hundred bytes long
4fe2af09 879(because of the size of the RSA key modulus).
880You don't want to type them in; instead, copy the
c0ecc314 881.Pa identity.pub ,
8abcdba4 882.Pa id_dsa.pub
c0ecc314 883or the
884.Pa id_rsa.pub
bf740959 885file and edit it.
886.Pp
c345cf9d 887The options (if present) consist of comma-separated option
4fe2af09 888specifications.
889No spaces are permitted, except within double quotes.
bf740959 890The following option specifications are supported:
891.Bl -tag -width Ds
892.It Cm from="pattern-list"
893Specifies that in addition to RSA authentication, the canonical name
894of the remote host must be present in the comma-separated list of
4fe2af09 895patterns
896.Pf ( Ql *
897and
898.Ql ?
899serve as wildcards).
900The list may also contain
901patterns negated by prefixing them with
902.Ql ! ;
903if the canonical host name matches a negated pattern, the key is not accepted.
904The purpose
bf740959 905of this option is to optionally increase security: RSA authentication
906by itself does not trust the network or name servers or anything (but
907the key); however, if somebody somehow steals the key, the key
4fe2af09 908permits an intruder to log in from anywhere in the world.
909This additional option makes using a stolen key more difficult (name
bf740959 910servers and/or routers would have to be compromised in addition to
911just the key).
912.It Cm command="command"
913Specifies that the command is executed whenever this key is used for
4fe2af09 914authentication.
915The command supplied by the user (if any) is ignored.
bf740959 916The command is run on a pty if the connection requests a pty;
4fe2af09 917otherwise it is run without a tty.
61e96248 918Note that if you want a 8-bit clean channel,
919you must not request a pty or should specify
920.Cm no-pty .
4fe2af09 921A quote may be included in the command by quoting it with a backslash.
922This option might be useful
923to restrict certain RSA keys to perform just a specific operation.
924An example might be a key that permits remote backups but nothing else.
d0c832f3 925Note that the client may specify TCP/IP and/or X11
926forwarding unless they are explicitly prohibited.
bf740959 927.It Cm environment="NAME=value"
928Specifies that the string is to be added to the environment when
4fe2af09 929logging in using this key.
930Environment variables set this way
931override other default environment values.
932Multiple options of this type are permitted.
bf740959 933.It Cm no-port-forwarding
934Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 935Any port forward requests by the client will return an error.
936This might be used, e.g., in connection with the
bf740959 937.Cm command
938option.
939.It Cm no-X11-forwarding
940Forbids X11 forwarding when this key is used for authentication.
941Any X11 forward requests by the client will return an error.
942.It Cm no-agent-forwarding
943Forbids authentication agent forwarding when this key is used for
944authentication.
945.It Cm no-pty
946Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 947.It Cm permitopen="host:port"
948Limit local
949.Li ``ssh -L''
b2ae83b8 950port forwarding such that it may only connect to the specified host and
dc504afd 951port. Multiple
952.Cm permitopen
b2ae83b8 953options may be applied separated by commas. No pattern matching is
dc504afd 954performed on the specified hostnames, they must be literal domains or
955addresses.
bf740959 956.El
957.Ss Examples
9581024 33 12121.\|.\|.\|312314325 ylo@foo.bar
959.Pp
960from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
961.Pp
962command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 963.Pp
964permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 965.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 966The
1d1ffb87 967.Pa /etc/ssh_known_hosts ,
968.Pa /etc/ssh_known_hosts2 ,
969.Pa $HOME/.ssh/known_hosts ,
f54651ce 970and
1d1ffb87 971.Pa $HOME/.ssh/known_hosts2
4fe2af09 972files contain host public keys for all known hosts.
973The global file should
974be prepared by the administrator (optional), and the per-user file is
c345cf9d 975maintained automatically: whenever the user connects from an unknown host
4fe2af09 976its key is added to the per-user file.
bf740959 977.Pp
978Each line in these files contains the following fields: hostnames,
4fe2af09 979bits, exponent, modulus, comment.
980The fields are separated by spaces.
bf740959 981.Pp
982Hostnames is a comma-separated list of patterns ('*' and '?' act as
983wildcards); each pattern in turn is matched against the canonical host
984name (when authenticating a client) or against the user-supplied
4fe2af09 985name (when authenticating a server).
986A pattern may also be preceded by
bf740959 987.Ql !
988to indicate negation: if the host name matches a negated
989pattern, it is not accepted (by that line) even if it matched another
990pattern on the line.
991.Pp
1d1ffb87 992Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 993can be obtained, e.g., from
5f4fdfae 994.Pa /etc/ssh_host_key.pub .
bf740959 995The optional comment field continues to the end of the line, and is not used.
996.Pp
997Lines starting with
998.Ql #
999and empty lines are ignored as comments.
1000.Pp
1001When performing host authentication, authentication is accepted if any
4fe2af09 1002matching line has the proper key.
1003It is thus permissible (but not
bf740959 1004recommended) to have several lines or different host keys for the same
4fe2af09 1005names.
1006This will inevitably happen when short forms of host names
1007from different domains are put in the file.
1008It is possible
bf740959 1009that the files contain conflicting information; authentication is
1010accepted if valid information can be found from either file.
1011.Pp
1012Note that the lines in these files are typically hundreds of characters
1013long, and you definitely don't want to type in the host keys by hand.
1014Rather, generate them by a script
f54651ce 1015or by taking
5f4fdfae 1016.Pa /etc/ssh_host_key.pub
bf740959 1017and adding the host names at the front.
1018.Ss Examples
da89cf4d 1019.Bd -literal
1020closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1021cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1022.Ed
bf740959 1023.Sh FILES
1024.Bl -tag -width Ds
5f4fdfae 1025.It Pa /etc/sshd_config
bf740959 1026Contains configuration data for
1027.Nm sshd .
1028This file should be writable by root only, but it is recommended
1029(though not necessary) that it be world-readable.
b8dc87d3 1030.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1031These three files contain the private parts of the host keys.
b8dc87d3 1032These files should only be owned by root, readable only by root, and not
bf740959 1033accessible to others.
1034Note that
1035.Nm
1036does not start if this file is group/world-accessible.
b8dc87d3 1037.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1038These three files contain the public parts of the host keys.
b8dc87d3 1039These files should be world-readable but writable only by
4fe2af09 1040root.
b8dc87d3 1041Their contents should match the respective private parts.
1042These files are not
1043really used for anything; they are provided for the convenience of
1044the user so their contents can be copied to known hosts files.
1045These files are created using
bf740959 1046.Xr ssh-keygen 1 .
c523303b 1047.It Pa /etc/primes
1048Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1049.It Pa /var/run/sshd.pid
bf740959 1050Contains the process ID of the
1051.Nm
1052listening for connections (if there are several daemons running
1053concurrently for different ports, this contains the pid of the one
4fe2af09 1054started last).
c345cf9d 1055The content of this file is not sensitive; it can be world-readable.
bf740959 1056.It Pa $HOME/.ssh/authorized_keys
1057Lists the RSA keys that can be used to log into the user's account.
1058This file must be readable by root (which may on some machines imply
1059it being world-readable if the user's home directory resides on an NFS
4fe2af09 1060volume).
1061It is recommended that it not be accessible by others.
1062The format of this file is described above.
1d1ffb87 1063Users will place the contents of their
1064.Pa identity.pub
1065files into this file, as described in
1066.Xr ssh-keygen 1 .
1067.It Pa $HOME/.ssh/authorized_keys2
da89cf4d 1068Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1069This file must be readable by root (which may on some machines imply
1070it being world-readable if the user's home directory resides on an NFS
1071volume).
1072It is recommended that it not be accessible by others.
1073The format of this file is described above.
1074Users will place the contents of their
1075.Pa id_dsa.pub
c0ecc314 1076and/or
1077.Pa id_rsa.pub
1d1ffb87 1078files into this file, as described in
1079.Xr ssh-keygen 1 .
5f4fdfae 1080.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1081These files are consulted when using rhosts with RSA host
4fe2af09 1082authentication to check the public key of the host.
1083The key must be listed in one of these files to be accepted.
5bbb5681 1084The client uses the same files
e91c60f2 1085to verify that it is connecting to the correct remote host.
4fe2af09 1086These files should be writable only by root/the owner.
5f4fdfae 1087.Pa /etc/ssh_known_hosts
bf740959 1088should be world-readable, and
1089.Pa $HOME/.ssh/known_hosts
1090can but need not be world-readable.
da89cf4d 1091.It Pa "/etc/ssh_known_hosts2" and "$HOME/.ssh/known_hosts2"
1092These files are consulted when using protocol version 2 hostbased
1093authentication to check the public key of the host.
1094The key must be listed in one of these files to be accepted.
1095The client uses the same files
1096to verify that it is connecting to the correct remote host.
1097These files should be writable only by root/the owner.
1098.Pa /etc/ssh_known_hosts2
1099should be world-readable, and
1100.Pa $HOME/.ssh/known_hosts2
1101can but need not be world-readable.
bf740959 1102.It Pa /etc/nologin
f54651ce 1103If this file exists,
bf740959 1104.Nm
4fe2af09 1105refuses to let anyone except root log in.
1106The contents of the file
bf740959 1107are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1108refused.
1109The file should be world-readable.
bf740959 1110.It Pa /etc/hosts.allow, /etc/hosts.deny
1111If compiled with
1112.Sy LIBWRAP
1113support, tcp-wrappers access controls may be defined here as described in
1114.Xr hosts_access 5 .
1115.It Pa $HOME/.rhosts
1116This file contains host-username pairs, separated by a space, one per
4fe2af09 1117line.
1118The given user on the corresponding host is permitted to log in
1119without password.
1120The same file is used by rlogind and rshd.
bf740959 1121The file must
1122be writable only by the user; it is recommended that it not be
1123accessible by others.
1124.Pp
4fe2af09 1125If is also possible to use netgroups in the file.
1126Either host or user
bf740959 1127name may be of the form +@groupname to specify all hosts or all users
1128in the group.
1129.It Pa $HOME/.shosts
1130For ssh,
1131this file is exactly the same as for
1132.Pa .rhosts .
1133However, this file is
1134not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1135.It Pa /etc/hosts.equiv
bf740959 1136This file is used during
1137.Pa .rhosts
4fe2af09 1138authentication.
1139In the simplest form, this file contains host names, one per line.
1140Users on
bf740959 1141those hosts are permitted to log in without a password, provided they
4fe2af09 1142have the same user name on both machines.
1143The host name may also be
bf740959 1144followed by a user name; such users are permitted to log in as
1145.Em any
4fe2af09 1146user on this machine (except root).
1147Additionally, the syntax
bf740959 1148.Dq +@group
4fe2af09 1149can be used to specify netgroups.
1150Negated entries start with
bf740959 1151.Ql \&- .
1152.Pp
1153If the client host/user is successfully matched in this file, login is
1154automatically permitted provided the client and server user names are the
4fe2af09 1155same.
1156Additionally, successful RSA host authentication is normally required.
1157This file must be writable only by root; it is recommended
bf740959 1158that it be world-readable.
1159.Pp
1160.Sy "Warning: It is almost never a good idea to use user names in"
1161.Pa hosts.equiv .
1162Beware that it really means that the named user(s) can log in as
1163.Em anybody ,
1164which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1165binaries and directories.
1166Using a user name practically grants the user root access.
1167The only valid use for user names that I can think
bf740959 1168of is in negative entries.
1169.Pp
1170Note that this warning also applies to rsh/rlogin.
5f4fdfae 1171.It Pa /etc/shosts.equiv
bf740959 1172This is processed exactly as
1173.Pa /etc/hosts.equiv .
1174However, this file may be useful in environments that want to run both
1175rsh/rlogin and ssh.
1176.It Pa $HOME/.ssh/environment
4fe2af09 1177This file is read into the environment at login (if it exists).
1178It can only contain empty lines, comment lines (that start with
bf740959 1179.Ql # ) ,
4fe2af09 1180and assignment lines of the form name=value.
1181The file should be writable
bf740959 1182only by the user; it need not be readable by anyone else.
1183.It Pa $HOME/.ssh/rc
1184If this file exists, it is run with /bin/sh after reading the
4fe2af09 1185environment files but before starting the user's shell or command.
1186If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1187standard input (and
1188.Ev DISPLAY
4fe2af09 1189in environment).
1190This must call
bf740959 1191.Xr xauth 1
1192in that case.
1193.Pp
1194The primary purpose of this file is to run any initialization routines
1195which may be needed before the user's home directory becomes
1196accessible; AFS is a particular example of such an environment.
1197.Pp
1198This file will probably contain some initialization code followed by
da89cf4d 1199something similar to:
1200.Bd -literal
1201 if read proto cookie; then
1202 echo add $DISPLAY $proto $cookie | xauth -q -
1203 fi
1204.Ed
bf740959 1205.Pp
1206If this file does not exist,
5f4fdfae 1207.Pa /etc/sshrc
bf740959 1208is run, and if that
1209does not exist either, xauth is used to store the cookie.
1210.Pp
1211This file should be writable only by the user, and need not be
1212readable by anyone else.
5f4fdfae 1213.It Pa /etc/sshrc
bf740959 1214Like
1215.Pa $HOME/.ssh/rc .
1216This can be used to specify
4fe2af09 1217machine-specific login-time initializations globally.
1218This file should be writable only by root, and should be world-readable.
089fbbd2 1219.El
fa08c86b 1220.Sh AUTHORS
7f5c4295 1221OpenSSH is a derivative of the original and free
1222ssh 1.2.12 release by Tatu Ylonen.
1223Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1224Theo de Raadt and Dug Song
1225removed many bugs, re-added newer features and
1226created OpenSSH.
1227Markus Friedl contributed the support for SSH
1228protocol versions 1.5 and 2.0.
bf740959 1229.Sh SEE ALSO
bf740959 1230.Xr scp 1 ,
61e96248 1231.Xr sftp 1 ,
b5e300c2 1232.Xr sftp-server 8 ,
bf740959 1233.Xr ssh 1 ,
1234.Xr ssh-add 1 ,
1235.Xr ssh-agent 1 ,
1236.Xr ssh-keygen 1 ,
7368a6c8 1237.Xr rlogin 1 ,
1238.Xr rsh 1
2cad6cef 1239.Rs
1240.%A T. Ylonen
1241.%A T. Kivinen
1242.%A M. Saarinen
1243.%A T. Rinne
1244.%A S. Lehtinen
1245.%T "SSH Protocol Architecture"
1246.%N draft-ietf-secsh-architecture-07.txt
1247.%D January 2001
1248.%O work in progress material
1249.Re
da89cf4d 1250.Rs
1251.%A M. Friedl
1252.%A N. Provos
1253.%A W. A. Simpson
1254.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1255.%N draft-ietf-secsh-dh-group-exchange-00.txt
1256.%D January 2001
1257.%O work in progress material
1258.Re
This page took 0.335181 seconds and 5 git commands to generate.