]> andersk Git - openssh.git/blame - sshd.8
- stevesk@cvs.openbsd.org 2001/08/16 20:14:57
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
54bf768d 37.\" $OpenBSD: sshd.8,v 1.141 2001/08/16 20:14:57 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
7f19f8bb 133Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
da89cf4d 137.Pp
51c251f0 138The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
da89cf4d 147user (PubkeyAuthentication) or
148client host (HostbasedAuthentication) authentication method,
149conventional password authentication and challenge response based methods.
1d1ffb87 150.Pp
151.Ss Command execution and data forwarding
152.Pp
bf740959 153If the client successfully authenticates itself, a dialog for
4fe2af09 154preparing the session is entered.
155At this time the client may request
bf740959 156things like allocating a pseudo-tty, forwarding X11 connections,
157forwarding TCP/IP connections, or forwarding the authentication agent
158connection over the secure channel.
159.Pp
160Finally, the client either requests a shell or execution of a command.
4fe2af09 161The sides then enter session mode.
162In this mode, either side may send
bf740959 163data at any time, and such data is forwarded to/from the shell or
164command on the server side, and the user terminal in the client side.
165.Pp
166When the user program terminates and all forwarded X11 and other
167connections have been closed, the server sends command exit status to
168the client, and both sides exit.
169.Pp
170.Nm
171can be configured using command-line options or a configuration
4fe2af09 172file.
173Command-line options override values specified in the
bf740959 174configuration file.
175.Pp
9d6b7add 176.Nm
177rereads its configuration file when it receives a hangup signal,
409edaba 178.Dv SIGHUP ,
a5a2da3b 179by executing itself with the name it was started as, i.e.,
409edaba 180.Pa /usr/sbin/sshd .
9d6b7add 181.Pp
bf740959 182The options are as follows:
183.Bl -tag -width Ds
184.It Fl b Ar bits
da89cf4d 185Specifies the number of bits in the ephemeral protocol version 1
186server key (default 768).
bf740959 187.It Fl d
4fe2af09 188Debug mode.
189The server sends verbose debug output to the system
190log, and does not put itself in the background.
191The server also will not fork and will only process one connection.
192This option is only intended for debugging for the server.
da89cf4d 193Multiple -d options increase the debugging level.
94ec8c6b 194Maximum is 3.
da89cf4d 195.It Fl e
196When this option is specified,
197.Nm
198will send the output to the standard error instead of the system log.
bf740959 199.It Fl f Ar configuration_file
4fe2af09 200Specifies the name of the configuration file.
201The default is
5f4fdfae 202.Pa /etc/sshd_config .
bf740959 203.Nm
204refuses to start if there is no configuration file.
205.It Fl g Ar login_grace_time
206Gives the grace time for clients to authenticate themselves (default
ee5e6612 207600 seconds).
4fe2af09 208If the client fails to authenticate the user within
209this many seconds, the server disconnects and exits.
210A value of zero indicates no limit.
bf740959 211.It Fl h Ar host_key_file
8abcdba4 212Specifies the file from which the host key is read (default
5f4fdfae 213.Pa /etc/ssh_host_key ) .
bf740959 214This option must be given if
215.Nm
216is not run as root (as the normal
217host file is normally not readable by anyone but root).
8abcdba4 218It is possible to have multiple host key files for
da89cf4d 219the different protocol versions and host key algorithms.
bf740959 220.It Fl i
221Specifies that
222.Nm
f54651ce 223is being run from inetd.
bf740959 224.Nm
225is normally not run
226from inetd because it needs to generate the server key before it can
4fe2af09 227respond to the client, and this may take tens of seconds.
228Clients would have to wait too long if the key was regenerated every time.
610cd5c6 229However, with small key sizes (e.g., 512) using
bf740959 230.Nm
231from inetd may
232be feasible.
233.It Fl k Ar key_gen_time
da89cf4d 234Specifies how often the ephemeral protocol version 1 server key is
235regenerated (default 3600 seconds, or one hour).
4fe2af09 236The motivation for regenerating the key fairly
bf740959 237often is that the key is not stored anywhere, and after about an hour,
238it becomes impossible to recover the key for decrypting intercepted
239communications even if the machine is cracked into or physically
4fe2af09 240seized.
241A value of zero indicates that the key will never be regenerated.
bf740959 242.It Fl p Ar port
243Specifies the port on which the server listens for connections
244(default 22).
245.It Fl q
4fe2af09 246Quiet mode.
247Nothing is sent to the system log.
248Normally the beginning,
bf740959 249authentication, and termination of each connection is logged.
f87f09aa 250.It Fl t
251Test mode.
252Only check the validity of the configuration file and sanity of the keys.
253This is useful for updating
254.Nm
255reliably as configuration options may change.
c345cf9d 256.It Fl u Ar len
257This option is used to specify the size of the field
258in the
259.Li utmp
260structure that holds the remote host name.
261If the resolved host name is longer than
262.Ar len ,
263the dotted decimal value will be used instead.
264This allows hosts with very long host names that
265overflow this field to still be uniquely identified.
266Specifying
267.Fl u0
268indicates that only dotted decimal addresses
269should be put into the
270.Pa utmp
271file.
8abcdba4 272.It Fl D
273When this option is specified
274.Nm
275will not detach and does not become a daemon.
276This allows easy monitoring of
277.Nm sshd .
48e671d5 278.It Fl 4
279Forces
280.Nm
281to use IPv4 addresses only.
282.It Fl 6
283Forces
284.Nm
285to use IPv6 addresses only.
bf740959 286.El
287.Sh CONFIGURATION FILE
288.Nm
f54651ce 289reads configuration data from
5f4fdfae 290.Pa /etc/sshd_config
bf740959 291(or the file specified with
292.Fl f
4fe2af09 293on the command line).
54bf768d 294The file contains keyword-argument pairs, one per line.
4fe2af09 295Lines starting with
bf740959 296.Ql #
297and empty lines are interpreted as comments.
298.Pp
54bf768d 299The possible
300keywords and their meanings are as follows (note that
301keywords are case-insensitive and arguments are case-sensitive):
bf740959 302.Bl -tag -width Ds
303.It Cm AFSTokenPassing
4fe2af09 304Specifies whether an AFS token may be forwarded to the server.
305Default is
bf740959 306.Dq yes .
307.It Cm AllowGroups
76896b4e 308This keyword can be followed by a list of group names, separated
4fe2af09 309by spaces.
310If specified, login is allowed only for users whose primary
c6a69271 311group or supplementary group list matches one of the patterns.
bf740959 312.Ql \&*
313and
314.Ql ?
315can be used as
4fe2af09 316wildcards in the patterns.
c345cf9d 317Only group names are valid; a numerical group ID isn't recognized.
c6a69271 318By default login is allowed regardless of the group list.
bf740959 319.Pp
33de75a3 320.It Cm AllowTcpForwarding
321Specifies whether TCP forwarding is permitted.
322The default is
323.Dq yes .
324Note that disabling TCP forwarding does not improve security unless
325users are also denied shell access, as they can always install their
326own forwarders.
327.Pp
bf740959 328.It Cm AllowUsers
76896b4e 329This keyword can be followed by a list of user names, separated
4fe2af09 330by spaces.
331If specified, login is allowed only for users names that
bf740959 332match one of the patterns.
333.Ql \&*
334and
335.Ql ?
336can be used as
4fe2af09 337wildcards in the patterns.
c345cf9d 338Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 339By default login is allowed regardless of the user name.
80f8f24f 340If the pattern takes the form USER@HOST then USER and HOST
341are separately checked, allowing you to restrict logins to particular
342users from particular hosts.
bf740959 343.Pp
c8445989 344.It Cm AuthorizedKeysFile
7f19f8bb 345Specifies the file that contains the public keys that can be used
346for user authentication.
c8445989 347.Cm AuthorizedKeysFile
348may contain tokens of the form %T which are substituted during connection
349set-up. The following tokens are defined; %% is replaces by a literal '%',
350%h is replaced by the home directory of the user being authenticated and
351%u is replaced by the username of that user.
352After expansion,
353.Cm AuthorizedKeysFile
f740438e 354is taken to be an absolute path or one relative to the user's home
c8445989 355directory.
356The default is
357.Dq .ssh/authorized_keys
eea39c02 358.It Cm Banner
359In some jurisdictions, sending a warning message before authentication
360may be relevant for getting legal protection.
361The contents of the specified file are sent to the remote user before
362authentication is allowed.
363This option is only available for protocol version 2.
364.Pp
657297ff 365.It Cm ChallengeResponseAuthentication
248bad82 366Specifies whether challenge response authentication is allowed.
367All authentication styles from
368.Xr login.conf 5
369are supported.
657297ff 370The default is
371.Dq yes .
a18395da 372.It Cm Ciphers
373Specifies the ciphers allowed for protocol version 2.
374Multiple ciphers must be comma-separated.
375The default is
376.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 377.It Cm ClientAliveInterval
378Sets a timeout interval in seconds after which if no data has been received
3730bb22 379from the client,
3ffc6336 380.Nm
381will send a message through the encrypted
84fc17bf 382channel to request a response from the client.
383The default
3ffc6336 384is 0, indicating that these messages will not be sent to the client.
84fc17bf 385This option applies to protocol version 2 only.
3ffc6336 386.It Cm ClientAliveCountMax
387Sets the number of client alive messages (see above) which may be
388sent without
389.Nm
390receiving any messages back from the client. If this threshold is
3730bb22 391reached while client alive messages are being sent,
3ffc6336 392.Nm
393will disconnect the client, terminating the session. It is important
3730bb22 394to note that the use of client alive messages is very different from
84fc17bf 395.Cm Keepalive
396(below). The client alive messages are sent through the
3ffc6336 397encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 398option enabled by
399.Cm Keepalive
400is spoofable. You want to use the client
3ffc6336 401alive mechanism when you are basing something important on
402clients having an active connection to the server.
84fc17bf 403.Pp
404The default value is 3. If you set
405.Cm ClientAliveInterval
3ffc6336 406(above) to 15, and leave this value at the default, unresponsive ssh clients
3730bb22 407will be disconnected after approximately 45 seconds.
bf740959 408.It Cm DenyGroups
409This keyword can be followed by a number of group names, separated
4fe2af09 410by spaces.
c6a69271 411Users whose primary group or supplementary group list matches
412one of the patterns aren't allowed to log in.
bf740959 413.Ql \&*
414and
415.Ql ?
416can be used as
4fe2af09 417wildcards in the patterns.
c345cf9d 418Only group names are valid; a numerical group ID isn't recognized.
c6a69271 419By default login is allowed regardless of the group list.
bf740959 420.Pp
421.It Cm DenyUsers
422This keyword can be followed by a number of user names, separated
4fe2af09 423by spaces.
424Login is disallowed for user names that match one of the patterns.
bf740959 425.Ql \&*
426and
427.Ql ?
4fe2af09 428can be used as wildcards in the patterns.
c345cf9d 429Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 430By default login is allowed regardless of the user name.
1d1ffb87 431.It Cm GatewayPorts
432Specifies whether remote hosts are allowed to connect to ports
433forwarded for the client.
434The argument must be
435.Dq yes
436or
437.Dq no .
438The default is
439.Dq no .
da89cf4d 440.It Cm HostbasedAuthentication
441Specifies whether rhosts or /etc/hosts.equiv authentication together
442with successful public key client host authentication is allowed
443(hostbased authentication).
444This option is similar to
445.Cm RhostsRSAAuthentication
446and applies to protocol version 2 only.
447The default is
448.Dq no .
bf740959 449.It Cm HostKey
fa08c86b 450Specifies the file containing the private host keys (default
1d1ffb87 451.Pa /etc/ssh_host_key )
fa08c86b 452used by SSH protocol versions 1 and 2.
bf740959 453Note that
454.Nm
42f11eb2 455will refuse to use a file if it is group/world-accessible.
fa08c86b 456It is possible to have multiple host key files.
457.Dq rsa1
458keys are used for version 1 and
459.Dq dsa
460or
461.Dq rsa
462are used for version 2 of the SSH protocol.
bf740959 463.It Cm IgnoreRhosts
c8d54615 464Specifies that
465.Pa .rhosts
f54651ce 466and
c8d54615 467.Pa .shosts
da89cf4d 468files will not be used in
469.Cm RhostsAuthentication ,
470.Cm RhostsRSAAuthentication
471or
472.Cm HostbasedAuthentication .
473.Pp
bf740959 474.Pa /etc/hosts.equiv
475and
f54651ce 476.Pa /etc/shosts.equiv
4fe2af09 477are still used.
f54651ce 478The default is
c8d54615 479.Dq yes .
b4748e2f 480.It Cm IgnoreUserKnownHosts
481Specifies whether
482.Nm
483should ignore the user's
484.Pa $HOME/.ssh/known_hosts
485during
da89cf4d 486.Cm RhostsRSAAuthentication
487or
488.Cm HostbasedAuthentication .
b4748e2f 489The default is
490.Dq no .
bf740959 491.It Cm KeepAlive
492Specifies whether the system should send keepalive messages to the
4fe2af09 493other side.
494If they are sent, death of the connection or crash of one
495of the machines will be properly noticed.
496However, this means that
bf740959 497connections will die if the route is down temporarily, and some people
4fe2af09 498find it annoying.
d0c832f3 499On the other hand, if keepalives are not sent,
bf740959 500sessions may hang indefinitely on the server, leaving
501.Dq ghost
502users and consuming server resources.
503.Pp
504The default is
505.Dq yes
506(to send keepalives), and the server will notice
4fe2af09 507if the network goes down or the client host reboots.
508This avoids infinitely hanging sessions.
bf740959 509.Pp
510To disable keepalives, the value should be set to
511.Dq no
512in both the server and the client configuration files.
513.It Cm KerberosAuthentication
4fe2af09 514Specifies whether Kerberos authentication is allowed.
515This can be in the form of a Kerberos ticket, or if
bf740959 516.Cm PasswordAuthentication
517is yes, the password provided by the user will be validated through
94ec8c6b 518the Kerberos KDC.
519To use this option, the server needs a
c345cf9d 520Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 521Default is
bf740959 522.Dq yes .
523.It Cm KerberosOrLocalPasswd
524If set then if password authentication through Kerberos fails then
525the password will be validated via any additional local mechanism
526such as
188adeb2 527.Pa /etc/passwd .
4fe2af09 528Default is
bf740959 529.Dq yes .
530.It Cm KerberosTgtPassing
531Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 532Default is
bf740959 533.Dq no ,
534as this only works when the Kerberos KDC is actually an AFS kaserver.
535.It Cm KerberosTicketCleanup
536Specifies whether to automatically destroy the user's ticket cache
4fe2af09 537file on logout.
538Default is
bf740959 539.Dq yes .
540.It Cm KeyRegenerationInterval
da89cf4d 541In protocol version 1, the ephemeral server key is automatically regenerated
542after this many seconds (if it has been used).
4fe2af09 543The purpose of regeneration is to prevent
bf740959 544decrypting captured sessions by later breaking into the machine and
4fe2af09 545stealing the keys.
546The key is never stored anywhere.
547If the value is 0, the key is never regenerated.
548The default is 3600 (seconds).
bf740959 549.It Cm ListenAddress
6e9944b8 550Specifies the local addresses
da89cf4d 551.Nm
bf740959 552should listen on.
6e9944b8 553The following forms may be used:
554.Pp
555.Bl -item -offset indent -compact
556.It
557.Cm ListenAddress
b8a297f1 558.Sm off
559.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
560.Sm on
6e9944b8 561.It
562.Cm ListenAddress
b8a297f1 563.Sm off
564.Ar host No | Ar IPv4_addr No : Ar port
565.Sm on
6e9944b8 566.It
567.Cm ListenAddress
b8a297f1 568.Sm off
569.Oo
570.Ar host No | Ar IPv6_addr Oc : Ar port
571.Sm on
6e9944b8 572.El
573.Pp
574If
b8a297f1 575.Ar port
6e9944b8 576is not specified,
da89cf4d 577.Nm
6e9944b8 578will listen on the address and all prior
579.Cm Port
580options specified. The default is to listen on all local
581addresses. Multiple
582.Cm ListenAddress
583options are permitted. Additionally, any
584.Cm Port
585options must precede this option for non port qualified addresses.
bf740959 586.It Cm LoginGraceTime
587The server disconnects after this time if the user has not
4fe2af09 588successfully logged in.
589If the value is 0, there is no time limit.
bf740959 590The default is 600 (seconds).
6a17f9c2 591.It Cm LogLevel
592Gives the verbosity level that is used when logging messages from
593.Nm sshd .
594The possible values are:
59c97189 595QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
596The default is INFO.
6a17f9c2 597Logging with level DEBUG violates the privacy of users
598and is not recommended.
b2552997 599.It Cm MACs
600Specifies the available MAC (message authentication code) algorithms.
601The MAC algorithm is used in protocol version 2
602for data integrity protection.
603Multiple algorithms must be comma-separated.
604The default is
47bf6266 605.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 606.It Cm MaxStartups
607Specifies the maximum number of concurrent unauthenticated connections to the
608.Nm
609daemon.
610Additional connections will be dropped until authentication succeeds or the
611.Cm LoginGraceTime
612expires for a connection.
613The default is 10.
c345cf9d 614.Pp
615Alternatively, random early drop can be enabled by specifying
616the three colon separated values
617.Dq start:rate:full
94ec8c6b 618(e.g., "10:30:60").
c345cf9d 619.Nm
6f37606e 620will refuse connection attempts with a probability of
c345cf9d 621.Dq rate/100
622(30%)
623if there are currently
624.Dq start
625(10)
626unauthenticated connections.
6f37606e 627The probability increases linearly and all connection attempts
c345cf9d 628are refused if the number of unauthenticated connections reaches
629.Dq full
630(60).
10f72868 631.It Cm PAMAuthenticationViaKbdInt
632Specifies whether PAM challenge response authentication is allowed. This
633allows the use of most PAM challenge response authentication modules, but
634it will allow password authentication regardless of whether
635.Cm PasswordAuthentication
636is disabled.
637The default is
638.Dq no .
bf740959 639.It Cm PasswordAuthentication
640Specifies whether password authentication is allowed.
641The default is
642.Dq yes .
643.It Cm PermitEmptyPasswords
644When password authentication is allowed, it specifies whether the
4fe2af09 645server allows login to accounts with empty password strings.
646The default is
c8d54615 647.Dq no .
bf740959 648.It Cm PermitRootLogin
46f23b8d 649Specifies whether root can login using
bf740959 650.Xr ssh 1 .
651The argument must be
652.Dq yes ,
15853e93 653.Dq without-password ,
654.Dq forced-commands-only
bf740959 655or
656.Dq no .
657The default is
658.Dq yes .
15853e93 659.Pp
660If this option is set to
bf740959 661.Dq without-password
15853e93 662password authentication is disabled for root.
bf740959 663.Pp
15853e93 664If this option is set to
665.Dq forced-commands-only
666root login with public key authentication will be allowed,
667but only if the
bf740959 668.Ar command
15853e93 669option has been specified
bf740959 670(which may be useful for taking remote backups even if root login is
15853e93 671normally not allowed). All other authentication methods are disabled
672for root.
46f23b8d 673.Pp
674If this option is set to
675.Dq no
676root is not allowed to login.
0fbe8c74 677.It Cm PidFile
678Specifies the file that contains the process identifier of the
679.Nm
680daemon.
681The default is
682.Pa /var/run/sshd.pid .
bf740959 683.It Cm Port
684Specifies the port number that
685.Nm
4fe2af09 686listens on.
687The default is 22.
48e671d5 688Multiple options of this type are permitted.
da89cf4d 689See also
690.Cm ListenAddress .
4f4648f9 691.It Cm PrintLastLog
692Specifies whether
693.Nm
694should print the date and time when the user last logged in.
695The default is
696.Dq yes .
bf740959 697.It Cm PrintMotd
698Specifies whether
699.Nm
f54651ce 700should print
bf740959 701.Pa /etc/motd
4fe2af09 702when a user logs in interactively.
703(On some systems it is also printed by the shell,
bf740959 704.Pa /etc/profile ,
4fe2af09 705or equivalent.)
706The default is
bf740959 707.Dq yes .
f54651ce 708.It Cm Protocol
709Specifies the protocol versions
710.Nm
711should support.
712The possible values are
713.Dq 1
714and
715.Dq 2 .
716Multiple versions must be comma-separated.
717The default is
6023325e 718.Dq 2,1 .
657297ff 719.It Cm PubkeyAuthentication
720Specifies whether public key authentication is allowed.
721The default is
722.Dq yes .
723Note that this option applies to protocol version 2 only.
61e96248 724.It Cm ReverseMappingCheck
725Specifies whether
726.Nm
727should try to verify the remote host name and check that
728the resolved host name for the remote IP address maps back to the
729very same IP address.
730The default is
731.Dq no .
bf740959 732.It Cm RhostsAuthentication
733Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 734files is sufficient.
735Normally, this method should not be permitted because it is insecure.
bf740959 736.Cm RhostsRSAAuthentication
737should be used
738instead, because it performs RSA-based host authentication in addition
739to normal rhosts or /etc/hosts.equiv authentication.
740The default is
741.Dq no .
da89cf4d 742This option applies to protocol version 1 only.
bf740959 743.It Cm RhostsRSAAuthentication
744Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 745with successful RSA host authentication is allowed.
746The default is
c8d54615 747.Dq no .
da89cf4d 748This option applies to protocol version 1 only.
bf740959 749.It Cm RSAAuthentication
4fe2af09 750Specifies whether pure RSA authentication is allowed.
751The default is
bf740959 752.Dq yes .
da89cf4d 753This option applies to protocol version 1 only.
bf740959 754.It Cm ServerKeyBits
da89cf4d 755Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 756The minimum value is 512, and the default is 768.
bf740959 757.It Cm StrictModes
758Specifies whether
759.Nm
760should check file modes and ownership of the
4fe2af09 761user's files and home directory before accepting login.
762This is normally desirable because novices sometimes accidentally leave their
763directory or files world-writable.
764The default is
bf740959 765.Dq yes .
38c295d6 766.It Cm Subsystem
94ec8c6b 767Configures an external subsystem (e.g., file transfer daemon).
768Arguments should be a subsystem name and a command to execute upon subsystem
769request.
b5e300c2 770The command
771.Xr sftp-server 8
772implements the
773.Dq sftp
774file transfer subsystem.
38c295d6 775By default no subsystems are defined.
776Note that this option applies to protocol version 2 only.
bf740959 777.It Cm SyslogFacility
778Gives the facility code that is used when logging messages from
779.Nm sshd .
780The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 781LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
782The default is AUTH.
bf740959 783.It Cm UseLogin
784Specifies whether
785.Xr login 1
fa649821 786is used for interactive login sessions.
ff027d84 787The default is
788.Dq no .
fa649821 789Note that
790.Xr login 1
c345cf9d 791is never used for remote command execution.
3730bb22 792Note also, that if this is enabled,
793.Cm X11Forwarding
ff027d84 794will be disabled because
795.Xr login 1
796does not know how to handle
3730bb22 797.Xr xauth 1
ff027d84 798cookies.
bf740959 799.It Cm X11DisplayOffset
800Specifies the first display number available for
801.Nm sshd Ns 's
4fe2af09 802X11 forwarding.
803This prevents
bf740959 804.Nm
805from interfering with real X11 servers.
c8d54615 806The default is 10.
7b2ea3a1 807.It Cm X11Forwarding
4fe2af09 808Specifies whether X11 forwarding is permitted.
809The default is
c8d54615 810.Dq no .
7b2ea3a1 811Note that disabling X11 forwarding does not improve security in any
812way, as users can always install their own forwarders.
3730bb22 813X11 forwarding is automatically disabled if
814.Cm UseLogin
815is enabled.
fa649821 816.It Cm XAuthLocation
817Specifies the location of the
818.Xr xauth 1
819program.
820The default is
821.Pa /usr/X11R6/bin/xauth .
bf740959 822.El
e2b1fb42 823.Ss Time Formats
824.Pp
825.Nm
826command-line arguments and configuration file options that specify time
827may be expressed using a sequence of the form:
828.Sm off
829.Ar time Oo Ar qualifier Oc ,
830.Sm on
831where
832.Ar time
833is a positive integer value and
834.Ar qualifier
835is one of the following:
836.Pp
837.Bl -tag -width Ds -compact -offset indent
838.It Cm <none>
839seconds
840.It Cm s | Cm S
841seconds
842.It Cm m | Cm M
843minutes
844.It Cm h | Cm H
845hours
846.It Cm d | Cm D
847days
848.It Cm w | Cm W
849weeks
850.El
851.Pp
852Each member of the sequence is added together to calculate
853the total time value.
854.Pp
855Time format examples:
856.Pp
857.Bl -tag -width Ds -compact -offset indent
858.It 600
859600 seconds (10 minutes)
860.It 10m
86110 minutes
862.It 1h30m
8631 hour 30 minutes (90 minutes)
864.El
bf740959 865.Sh LOGIN PROCESS
866When a user successfully logs in,
867.Nm
868does the following:
869.Bl -enum -offset indent
870.It
871If the login is on a tty, and no command has been specified,
f54651ce 872prints last login time and
bf740959 873.Pa /etc/motd
874(unless prevented in the configuration file or by
875.Pa $HOME/.hushlogin ;
876see the
f54651ce 877.Sx FILES
bf740959 878section).
879.It
880If the login is on a tty, records login time.
881.It
882Checks
883.Pa /etc/nologin ;
884if it exists, prints contents and quits
885(unless root).
886.It
887Changes to run with normal user privileges.
888.It
889Sets up basic environment.
890.It
891Reads
892.Pa $HOME/.ssh/environment
893if it exists.
894.It
895Changes to user's home directory.
896.It
897If
898.Pa $HOME/.ssh/rc
899exists, runs it; else if
5f4fdfae 900.Pa /etc/sshrc
bf740959 901exists, runs
4fe2af09 902it; otherwise runs xauth.
903The
bf740959 904.Dq rc
905files are given the X11
906authentication protocol and cookie in standard input.
907.It
908Runs user's shell or command.
909.El
910.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 911.Pa $HOME/.ssh/authorized_keys
96a7b0cc 912is the default file that lists the public keys that are
913permitted for RSA authentication in protocol version 1
914and for public key authentication (PubkeyAuthentication)
da89cf4d 915in protocol version 2.
96a7b0cc 916.Cm AuthorizedKeysFile
c8445989 917may be used to specify an alternative file.
8abcdba4 918.Pp
4fe2af09 919Each line of the file contains one
bf740959 920key (empty lines and lines starting with a
921.Ql #
922are ignored as
4fe2af09 923comments).
8abcdba4 924Each RSA public key consists of the following fields, separated by
4fe2af09 925spaces: options, bits, exponent, modulus, comment.
8abcdba4 926Each protocol version 2 public key consists of:
927options, keytype, base64 encoded key, comment.
928The options fields
929are optional; its presence is determined by whether the line starts
bf740959 930with a number or not (the option field never starts with a number).
8abcdba4 931The bits, exponent, modulus and comment fields give the RSA key for
932protocol version 1; the
bf740959 933comment field is not used for anything (but may be convenient for the
934user to identify the key).
8abcdba4 935For protocol version 2 the keytype is
936.Dq ssh-dss
937or
938.Dq ssh-rsa .
bf740959 939.Pp
940Note that lines in this file are usually several hundred bytes long
4fe2af09 941(because of the size of the RSA key modulus).
942You don't want to type them in; instead, copy the
c0ecc314 943.Pa identity.pub ,
8abcdba4 944.Pa id_dsa.pub
c0ecc314 945or the
946.Pa id_rsa.pub
bf740959 947file and edit it.
948.Pp
c345cf9d 949The options (if present) consist of comma-separated option
4fe2af09 950specifications.
951No spaces are permitted, except within double quotes.
54bf768d 952The following option specifications are supported (note
953that option keywords are case-insensitive):
bf740959 954.Bl -tag -width Ds
955.It Cm from="pattern-list"
956Specifies that in addition to RSA authentication, the canonical name
957of the remote host must be present in the comma-separated list of
4fe2af09 958patterns
959.Pf ( Ql *
960and
961.Ql ?
962serve as wildcards).
963The list may also contain
964patterns negated by prefixing them with
965.Ql ! ;
966if the canonical host name matches a negated pattern, the key is not accepted.
967The purpose
bf740959 968of this option is to optionally increase security: RSA authentication
969by itself does not trust the network or name servers or anything (but
970the key); however, if somebody somehow steals the key, the key
4fe2af09 971permits an intruder to log in from anywhere in the world.
972This additional option makes using a stolen key more difficult (name
bf740959 973servers and/or routers would have to be compromised in addition to
974just the key).
975.It Cm command="command"
976Specifies that the command is executed whenever this key is used for
4fe2af09 977authentication.
978The command supplied by the user (if any) is ignored.
bf740959 979The command is run on a pty if the connection requests a pty;
4fe2af09 980otherwise it is run without a tty.
61e96248 981Note that if you want a 8-bit clean channel,
982you must not request a pty or should specify
983.Cm no-pty .
4fe2af09 984A quote may be included in the command by quoting it with a backslash.
985This option might be useful
986to restrict certain RSA keys to perform just a specific operation.
987An example might be a key that permits remote backups but nothing else.
d0c832f3 988Note that the client may specify TCP/IP and/or X11
989forwarding unless they are explicitly prohibited.
bf740959 990.It Cm environment="NAME=value"
991Specifies that the string is to be added to the environment when
4fe2af09 992logging in using this key.
993Environment variables set this way
994override other default environment values.
995Multiple options of this type are permitted.
bf740959 996.It Cm no-port-forwarding
997Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 998Any port forward requests by the client will return an error.
999This might be used, e.g., in connection with the
bf740959 1000.Cm command
1001option.
1002.It Cm no-X11-forwarding
1003Forbids X11 forwarding when this key is used for authentication.
1004Any X11 forward requests by the client will return an error.
1005.It Cm no-agent-forwarding
1006Forbids authentication agent forwarding when this key is used for
1007authentication.
1008.It Cm no-pty
1009Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1010.It Cm permitopen="host:port"
3730bb22 1011Limit local
dc504afd 1012.Li ``ssh -L''
b2ae83b8 1013port forwarding such that it may only connect to the specified host and
3730bb22 1014port. Multiple
dc504afd 1015.Cm permitopen
3730bb22 1016options may be applied separated by commas. No pattern matching is
1017performed on the specified hostnames, they must be literal domains or
dc504afd 1018addresses.
bf740959 1019.El
1020.Ss Examples
10211024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1022.Pp
1023from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1024.Pp
1025command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1026.Pp
1027permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1028.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1029The
1d1ffb87 1030.Pa /etc/ssh_known_hosts ,
f54651ce 1031and
f49bc4f7 1032.Pa $HOME/.ssh/known_hosts
4fe2af09 1033files contain host public keys for all known hosts.
1034The global file should
1035be prepared by the administrator (optional), and the per-user file is
c345cf9d 1036maintained automatically: whenever the user connects from an unknown host
4fe2af09 1037its key is added to the per-user file.
bf740959 1038.Pp
1039Each line in these files contains the following fields: hostnames,
4fe2af09 1040bits, exponent, modulus, comment.
1041The fields are separated by spaces.
bf740959 1042.Pp
1043Hostnames is a comma-separated list of patterns ('*' and '?' act as
1044wildcards); each pattern in turn is matched against the canonical host
1045name (when authenticating a client) or against the user-supplied
4fe2af09 1046name (when authenticating a server).
1047A pattern may also be preceded by
bf740959 1048.Ql !
1049to indicate negation: if the host name matches a negated
1050pattern, it is not accepted (by that line) even if it matched another
1051pattern on the line.
1052.Pp
1d1ffb87 1053Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1054can be obtained, e.g., from
5f4fdfae 1055.Pa /etc/ssh_host_key.pub .
bf740959 1056The optional comment field continues to the end of the line, and is not used.
1057.Pp
1058Lines starting with
1059.Ql #
1060and empty lines are ignored as comments.
1061.Pp
1062When performing host authentication, authentication is accepted if any
4fe2af09 1063matching line has the proper key.
1064It is thus permissible (but not
bf740959 1065recommended) to have several lines or different host keys for the same
4fe2af09 1066names.
1067This will inevitably happen when short forms of host names
1068from different domains are put in the file.
1069It is possible
bf740959 1070that the files contain conflicting information; authentication is
1071accepted if valid information can be found from either file.
1072.Pp
1073Note that the lines in these files are typically hundreds of characters
1074long, and you definitely don't want to type in the host keys by hand.
1075Rather, generate them by a script
f54651ce 1076or by taking
5f4fdfae 1077.Pa /etc/ssh_host_key.pub
bf740959 1078and adding the host names at the front.
1079.Ss Examples
da89cf4d 1080.Bd -literal
1081closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1082cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1083.Ed
bf740959 1084.Sh FILES
1085.Bl -tag -width Ds
5f4fdfae 1086.It Pa /etc/sshd_config
bf740959 1087Contains configuration data for
1088.Nm sshd .
1089This file should be writable by root only, but it is recommended
1090(though not necessary) that it be world-readable.
b8dc87d3 1091.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1092These three files contain the private parts of the host keys.
b8dc87d3 1093These files should only be owned by root, readable only by root, and not
bf740959 1094accessible to others.
1095Note that
1096.Nm
1097does not start if this file is group/world-accessible.
b8dc87d3 1098.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1099These three files contain the public parts of the host keys.
b8dc87d3 1100These files should be world-readable but writable only by
4fe2af09 1101root.
b8dc87d3 1102Their contents should match the respective private parts.
1103These files are not
1104really used for anything; they are provided for the convenience of
1105the user so their contents can be copied to known hosts files.
1106These files are created using
bf740959 1107.Xr ssh-keygen 1 .
e2432638 1108.It Pa /etc/moduli
c523303b 1109Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1110.It Pa /var/run/sshd.pid
bf740959 1111Contains the process ID of the
1112.Nm
1113listening for connections (if there are several daemons running
1114concurrently for different ports, this contains the pid of the one
4fe2af09 1115started last).
c345cf9d 1116The content of this file is not sensitive; it can be world-readable.
bf740959 1117.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1118Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1119This file must be readable by root (which may on some machines imply
1120it being world-readable if the user's home directory resides on an NFS
1121volume).
1122It is recommended that it not be accessible by others.
1123The format of this file is described above.
1124Users will place the contents of their
96a7b0cc 1125.Pa identity.pub ,
1d1ffb87 1126.Pa id_dsa.pub
c0ecc314 1127and/or
1128.Pa id_rsa.pub
1d1ffb87 1129files into this file, as described in
1130.Xr ssh-keygen 1 .
5f4fdfae 1131.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1132These files are consulted when using rhosts with RSA host
f49bc4f7 1133authentication or protocol version 2 hostbased authentication
1134to check the public key of the host.
4fe2af09 1135The key must be listed in one of these files to be accepted.
5bbb5681 1136The client uses the same files
e91c60f2 1137to verify that it is connecting to the correct remote host.
4fe2af09 1138These files should be writable only by root/the owner.
5f4fdfae 1139.Pa /etc/ssh_known_hosts
bf740959 1140should be world-readable, and
1141.Pa $HOME/.ssh/known_hosts
1142can but need not be world-readable.
1143.It Pa /etc/nologin
f54651ce 1144If this file exists,
bf740959 1145.Nm
4fe2af09 1146refuses to let anyone except root log in.
1147The contents of the file
bf740959 1148are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1149refused.
1150The file should be world-readable.
bf740959 1151.It Pa /etc/hosts.allow, /etc/hosts.deny
1152If compiled with
1153.Sy LIBWRAP
1154support, tcp-wrappers access controls may be defined here as described in
1155.Xr hosts_access 5 .
1156.It Pa $HOME/.rhosts
1157This file contains host-username pairs, separated by a space, one per
4fe2af09 1158line.
1159The given user on the corresponding host is permitted to log in
1160without password.
1161The same file is used by rlogind and rshd.
bf740959 1162The file must
1163be writable only by the user; it is recommended that it not be
1164accessible by others.
1165.Pp
4fe2af09 1166If is also possible to use netgroups in the file.
1167Either host or user
bf740959 1168name may be of the form +@groupname to specify all hosts or all users
1169in the group.
1170.It Pa $HOME/.shosts
1171For ssh,
1172this file is exactly the same as for
1173.Pa .rhosts .
1174However, this file is
1175not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1176.It Pa /etc/hosts.equiv
bf740959 1177This file is used during
1178.Pa .rhosts
4fe2af09 1179authentication.
1180In the simplest form, this file contains host names, one per line.
1181Users on
bf740959 1182those hosts are permitted to log in without a password, provided they
4fe2af09 1183have the same user name on both machines.
1184The host name may also be
bf740959 1185followed by a user name; such users are permitted to log in as
1186.Em any
4fe2af09 1187user on this machine (except root).
1188Additionally, the syntax
bf740959 1189.Dq +@group
4fe2af09 1190can be used to specify netgroups.
1191Negated entries start with
bf740959 1192.Ql \&- .
1193.Pp
1194If the client host/user is successfully matched in this file, login is
1195automatically permitted provided the client and server user names are the
4fe2af09 1196same.
1197Additionally, successful RSA host authentication is normally required.
1198This file must be writable only by root; it is recommended
bf740959 1199that it be world-readable.
1200.Pp
1201.Sy "Warning: It is almost never a good idea to use user names in"
1202.Pa hosts.equiv .
1203Beware that it really means that the named user(s) can log in as
1204.Em anybody ,
1205which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1206binaries and directories.
1207Using a user name practically grants the user root access.
1208The only valid use for user names that I can think
bf740959 1209of is in negative entries.
1210.Pp
1211Note that this warning also applies to rsh/rlogin.
5f4fdfae 1212.It Pa /etc/shosts.equiv
bf740959 1213This is processed exactly as
1214.Pa /etc/hosts.equiv .
1215However, this file may be useful in environments that want to run both
1216rsh/rlogin and ssh.
1217.It Pa $HOME/.ssh/environment
4fe2af09 1218This file is read into the environment at login (if it exists).
1219It can only contain empty lines, comment lines (that start with
bf740959 1220.Ql # ) ,
4fe2af09 1221and assignment lines of the form name=value.
1222The file should be writable
bf740959 1223only by the user; it need not be readable by anyone else.
1224.It Pa $HOME/.ssh/rc
1225If this file exists, it is run with /bin/sh after reading the
4fe2af09 1226environment files but before starting the user's shell or command.
1227If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1228standard input (and
1229.Ev DISPLAY
4fe2af09 1230in environment).
1231This must call
bf740959 1232.Xr xauth 1
1233in that case.
1234.Pp
1235The primary purpose of this file is to run any initialization routines
1236which may be needed before the user's home directory becomes
1237accessible; AFS is a particular example of such an environment.
1238.Pp
1239This file will probably contain some initialization code followed by
da89cf4d 1240something similar to:
1241.Bd -literal
1242 if read proto cookie; then
1243 echo add $DISPLAY $proto $cookie | xauth -q -
1244 fi
1245.Ed
bf740959 1246.Pp
1247If this file does not exist,
5f4fdfae 1248.Pa /etc/sshrc
bf740959 1249is run, and if that
1250does not exist either, xauth is used to store the cookie.
1251.Pp
1252This file should be writable only by the user, and need not be
1253readable by anyone else.
5f4fdfae 1254.It Pa /etc/sshrc
bf740959 1255Like
1256.Pa $HOME/.ssh/rc .
1257This can be used to specify
4fe2af09 1258machine-specific login-time initializations globally.
1259This file should be writable only by root, and should be world-readable.
089fbbd2 1260.El
fa08c86b 1261.Sh AUTHORS
7f5c4295 1262OpenSSH is a derivative of the original and free
1263ssh 1.2.12 release by Tatu Ylonen.
1264Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1265Theo de Raadt and Dug Song
1266removed many bugs, re-added newer features and
1267created OpenSSH.
1268Markus Friedl contributed the support for SSH
1269protocol versions 1.5 and 2.0.
bf740959 1270.Sh SEE ALSO
bf740959 1271.Xr scp 1 ,
61e96248 1272.Xr sftp 1 ,
bf740959 1273.Xr ssh 1 ,
1274.Xr ssh-add 1 ,
1275.Xr ssh-agent 1 ,
1276.Xr ssh-keygen 1 ,
248bad82 1277.Xr login.conf 5 ,
1278.Xr moduli 5 ,
a5a2da3b 1279.Xr sftp-server 8
2cad6cef 1280.Rs
1281.%A T. Ylonen
1282.%A T. Kivinen
1283.%A M. Saarinen
1284.%A T. Rinne
1285.%A S. Lehtinen
1286.%T "SSH Protocol Architecture"
1930af48 1287.%N draft-ietf-secsh-architecture-09.txt
1288.%D July 2001
2cad6cef 1289.%O work in progress material
1290.Re
da89cf4d 1291.Rs
1292.%A M. Friedl
1293.%A N. Provos
1294.%A W. A. Simpson
1295.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1296.%N draft-ietf-secsh-dh-group-exchange-01.txt
1297.%D April 2001
da89cf4d 1298.%O work in progress material
1299.Re
This page took 0.80427 seconds and 5 git commands to generate.