blob: a99c4f16273b45b3c63032b1d570eca2787e8c83 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Damien Millerffadc582003-02-24 11:52:26 +110037.\" $OpenBSD: sshd.8,v 1.194 2003/01/31 21:54:40 jmc Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromc65e6a02001-04-23 13:02:16 +000043.Nd OpenSSH SSH daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Damien Millerffadc582003-02-24 11:52:26 +110046.Bk -words
Ben Lindstromdfd18502001-09-20 01:06:08 +000047.Op Fl deiqtD46
Damien Miller32aa1441999-10-29 09:15:49 +100048.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
Ben Lindstromade03f62001-12-06 18:22:17 +000053.Op Fl o Ar option
Damien Miller32aa1441999-10-29 09:15:49 +100054.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100055.Op Fl u Ar len
Damien Millerffadc582003-02-24 11:52:26 +110056.Ek
Damien Miller22c77262000-04-13 12:26:34 +100057.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100058.Nm
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000059(SSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100060.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100061Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100062provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100063over an insecure network.
64The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100065install and use as possible.
66.Pp
67.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100068is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100069It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100070.Pa /etc/rc .
71It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100072daemon for each incoming connection.
73The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100074key exchange, encryption, authentication, command execution,
75and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100076This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100079.Nm
Damien Millerffadc582003-02-24 11:52:26 +110080works as follows:
Damien Millere247cc42000-05-07 12:03:14 +100081.Pp
82.Ss SSH protocol version 1
83.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100084Each host has a host-specific RSA key
85(normally 1024 bits) used to identify the host.
86Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100087the daemon starts, it generates a server RSA key (normally 768 bits).
88This key is normally regenerated every hour if it has been used, and
89is never stored on disk.
90.Pp
Damien Millerffadc582003-02-24 11:52:26 +110091Whenever a client connects, the daemon responds with its public
Damien Miller35dabd02000-05-01 21:10:33 +100092host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100093The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100094RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100095The client then generates a 256 bit random number.
96It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100097random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100098the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100099Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +1000100random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +1000101communications in the session.
102The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000103using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000104being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000105The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000106to use from those offered by the server.
107.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000108Next, the server and the client enter an authentication dialog.
109The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000110.Pa .rhosts
111authentication,
112.Pa .rhosts
113authentication combined with RSA host
114authentication, RSA challenge-response authentication, or password
115based authentication.
116.Pp
117Rhosts authentication is normally disabled
118because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000119configuration file if desired.
120System security is not improved unless
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000121.Nm rshd ,
122.Nm rlogind ,
Damien Miller32aa1441999-10-29 09:15:49 +1000123and
Damien Millerffadc582003-02-24 11:52:26 +1100124.Nm rexecd
Damien Miller32aa1441999-10-29 09:15:49 +1000125are disabled (thus completely disabling
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000126.Xr rlogin
Damien Miller32aa1441999-10-29 09:15:49 +1000127and
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000128.Xr rsh
Damien Miller35dabd02000-05-01 21:10:33 +1000129into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000130.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000131.Ss SSH protocol version 2
132.Pp
Damien Miller942da032000-08-18 13:59:06 +1000133Version 2 works similarly:
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000134Each host has a host-specific key (RSA or DSA) used to identify the host.
Damien Millere247cc42000-05-07 12:03:14 +1000135However, when the daemon starts, it does not generate a server key.
136Forward security is provided through a Diffie-Hellman key agreement.
137This key agreement results in a shared session key.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000138.Pp
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000139The rest of the session is encrypted using a symmetric cipher, currently
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000140128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000141The client selects the encryption algorithm
142to use from those offered by the server.
143Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000144through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000145(hmac-sha1 or hmac-md5).
146.Pp
147Protocol version 2 provides a public key based
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000148user (PubkeyAuthentication) or
149client host (HostbasedAuthentication) authentication method,
150conventional password authentication and challenge response based methods.
Damien Millere247cc42000-05-07 12:03:14 +1000151.Pp
152.Ss Command execution and data forwarding
153.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000154If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000155preparing the session is entered.
156At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000157things like allocating a pseudo-tty, forwarding X11 connections,
158forwarding TCP/IP connections, or forwarding the authentication agent
159connection over the secure channel.
160.Pp
161Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000162The sides then enter session mode.
163In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000164data at any time, and such data is forwarded to/from the shell or
165command on the server side, and the user terminal in the client side.
166.Pp
167When the user program terminates and all forwarded X11 and other
168connections have been closed, the server sends command exit status to
169the client, and both sides exit.
170.Pp
171.Nm
172can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000173file.
174Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000175configuration file.
176.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100177.Nm
178rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000179.Dv SIGHUP ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000180by executing itself with the name it was started as, i.e.,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000181.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100182.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000183The options are as follows:
184.Bl -tag -width Ds
185.It Fl b Ar bits
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000186Specifies the number of bits in the ephemeral protocol version 1
187server key (default 768).
Damien Miller32aa1441999-10-29 09:15:49 +1000188.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
Damien Millerffadc582003-02-24 11:52:26 +1100194Multiple
195.Fl d
196options increase the debugging level.
Damien Miller874d77b2000-10-14 16:23:11 +1100197Maximum is 3.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000198.It Fl e
199When this option is specified,
200.Nm
201will send the output to the standard error instead of the system log.
Damien Miller32aa1441999-10-29 09:15:49 +1000202.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000203Specifies the name of the configuration file.
204The default is
Damien Miller05eda432002-02-10 18:32:28 +1100205.Pa /etc/ssh/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000206.Nm
207refuses to start if there is no configuration file.
208.It Fl g Ar login_grace_time
209Gives the grace time for clients to authenticate themselves (default
Damien Millerc1348632002-09-05 14:35:14 +1000210120 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000211If the client fails to authenticate the user within
212this many seconds, the server disconnects and exits.
213A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000214.It Fl h Ar host_key_file
Damien Miller7fc23732002-01-22 23:19:11 +1100215Specifies a file from which a host key is read.
Damien Miller32aa1441999-10-29 09:15:49 +1000216This option must be given if
217.Nm
218is not run as root (as the normal
Damien Miller7fc23732002-01-22 23:19:11 +1100219host key files are normally not readable by anyone but root).
220The default is
Damien Miller05eda432002-02-10 18:32:28 +1100221.Pa /etc/ssh/ssh_host_key
Damien Miller7fc23732002-01-22 23:19:11 +1100222for protocol version 1, and
Damien Miller05eda432002-02-10 18:32:28 +1100223.Pa /etc/ssh/ssh_host_rsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100224and
Damien Miller05eda432002-02-10 18:32:28 +1100225.Pa /etc/ssh/ssh_host_dsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100226for protocol version 2.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000227It is possible to have multiple host key files for
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000228the different protocol versions and host key algorithms.
Damien Miller32aa1441999-10-29 09:15:49 +1000229.It Fl i
230Specifies that
231.Nm
Damien Millerffadc582003-02-24 11:52:26 +1100232is being run from
233.Xr inetd 8 .
Damien Miller32aa1441999-10-29 09:15:49 +1000234.Nm
235is normally not run
236from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000237respond to the client, and this may take tens of seconds.
238Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100239However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000240.Nm
241from inetd may
242be feasible.
243.It Fl k Ar key_gen_time
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000244Specifies how often the ephemeral protocol version 1 server key is
245regenerated (default 3600 seconds, or one hour).
Damien Miller450a7a12000-03-26 13:04:51 +1000246The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000247often is that the key is not stored anywhere, and after about an hour,
248it becomes impossible to recover the key for decrypting intercepted
249communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000250seized.
251A value of zero indicates that the key will never be regenerated.
Ben Lindstromade03f62001-12-06 18:22:17 +0000252.It Fl o Ar option
253Can be used to give options in the format used in the configuration file.
254This is useful for specifying options for which there is no separate
255command-line flag.
Damien Miller32aa1441999-10-29 09:15:49 +1000256.It Fl p Ar port
257Specifies the port on which the server listens for connections
258(default 22).
Damien Miller7d1ded42002-01-22 23:09:41 +1100259Multiple port options are permitted.
260Ports specified in the configuration file are ignored when a
261command-line port is specified.
Damien Miller32aa1441999-10-29 09:15:49 +1000262.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000263Quiet mode.
264Nothing is sent to the system log.
265Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000266authentication, and termination of each connection is logged.
Ben Lindstrom794325a2001-08-06 21:09:07 +0000267.It Fl t
268Test mode.
269Only check the validity of the configuration file and sanity of the keys.
Damien Miller9f0f5c62001-12-21 14:45:46 +1100270This is useful for updating
Ben Lindstrom794325a2001-08-06 21:09:07 +0000271.Nm
272reliably as configuration options may change.
Damien Miller942da032000-08-18 13:59:06 +1000273.It Fl u Ar len
274This option is used to specify the size of the field
275in the
276.Li utmp
277structure that holds the remote host name.
278If the resolved host name is longer than
279.Ar len ,
280the dotted decimal value will be used instead.
281This allows hosts with very long host names that
282overflow this field to still be uniquely identified.
283Specifying
284.Fl u0
285indicates that only dotted decimal addresses
286should be put into the
287.Pa utmp
288file.
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000289.Fl u0
Damien Millerffadc582003-02-24 11:52:26 +1100290may also be used to prevent
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000291.Nm
292from making DNS requests unless the authentication
293mechanism or configuration requires it.
294Authentication mechanisms that may require DNS include
295.Cm RhostsAuthentication ,
296.Cm RhostsRSAAuthentication ,
297.Cm HostbasedAuthentication
298and using a
299.Cm from="pattern-list"
300option in a key file.
Ben Lindstromea03db92002-03-05 01:38:57 +0000301Configuration options that require DNS include using a
302USER@HOST pattern in
303.Cm AllowUsers
304or
305.Cm DenyUsers .
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000306.It Fl D
307When this option is specified
308.Nm
309will not detach and does not become a daemon.
310This allows easy monitoring of
311.Nm sshd .
Damien Miller34132e52000-01-14 15:45:46 +1100312.It Fl 4
313Forces
314.Nm
315to use IPv4 addresses only.
316.It Fl 6
317Forces
318.Nm
319to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000320.El
321.Sh CONFIGURATION FILE
322.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000323reads configuration data from
Damien Miller05eda432002-02-10 18:32:28 +1100324.Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000325(or the file specified with
326.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000327on the command line).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000328The file format and configuration options are described in
329.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000330.Sh LOGIN PROCESS
331When a user successfully logs in,
332.Nm
333does the following:
334.Bl -enum -offset indent
335.It
336If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000337prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000338.Pa /etc/motd
339(unless prevented in the configuration file or by
340.Pa $HOME/.hushlogin ;
341see the
Damien Miller22c77262000-04-13 12:26:34 +1000342.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000343section).
344.It
345If the login is on a tty, records login time.
346.It
347Checks
348.Pa /etc/nologin ;
349if it exists, prints contents and quits
350(unless root).
351.It
352Changes to run with normal user privileges.
353.It
354Sets up basic environment.
355.It
356Reads
357.Pa $HOME/.ssh/environment
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000358if it exists and users are allowed to change their environment.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000359See the
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000360.Cm PermitUserEnvironment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000361option in
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000362.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000363.It
364Changes to user's home directory.
365.It
366If
367.Pa $HOME/.ssh/rc
368exists, runs it; else if
Damien Millerafcc2252002-02-10 18:32:55 +1100369.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000370exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000371it; otherwise runs xauth.
372The
Damien Miller32aa1441999-10-29 09:15:49 +1000373.Dq rc
374files are given the X11
375authentication protocol and cookie in standard input.
376.It
377Runs user's shell or command.
378.El
379.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller32aa1441999-10-29 09:15:49 +1000380.Pa $HOME/.ssh/authorized_keys
Ben Lindstromf96704d2001-06-25 04:17:12 +0000381is the default file that lists the public keys that are
382permitted for RSA authentication in protocol version 1
383and for public key authentication (PubkeyAuthentication)
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000384in protocol version 2.
Ben Lindstromf96704d2001-06-25 04:17:12 +0000385.Cm AuthorizedKeysFile
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000386may be used to specify an alternative file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000387.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000388Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000389key (empty lines and lines starting with a
390.Ql #
391are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000392comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000393Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000394spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000395Each protocol version 2 public key consists of:
396options, keytype, base64 encoded key, comment.
Damien Millerb83df8d2002-09-04 16:24:55 +1000397The options field
398is optional; its presence is determined by whether the line starts
399with a number or not (the options field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000400The bits, exponent, modulus and comment fields give the RSA key for
401protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000402comment field is not used for anything (but may be convenient for the
403user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000404For protocol version 2 the keytype is
405.Dq ssh-dss
406or
407.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000408.Pp
409Note that lines in this file are usually several hundred bytes long
Damien Millerb83df8d2002-09-04 16:24:55 +1000410(because of the size of the public key encoding).
Damien Miller450a7a12000-03-26 13:04:51 +1000411You don't want to type them in; instead, copy the
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000412.Pa identity.pub ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000413.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000414or the
415.Pa id_rsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000416file and edit it.
417.Pp
Ben Lindstrom0d0be022002-04-02 20:39:29 +0000418.Nm
419enforces a minimum RSA key modulus size for protocol 1
420and protocol 2 keys of 768 bits.
421.Pp
Damien Miller942da032000-08-18 13:59:06 +1000422The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000423specifications.
424No spaces are permitted, except within double quotes.
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000425The following option specifications are supported (note
426that option keywords are case-insensitive):
Damien Miller32aa1441999-10-29 09:15:49 +1000427.Bl -tag -width Ds
428.It Cm from="pattern-list"
Damien Millerb83df8d2002-09-04 16:24:55 +1000429Specifies that in addition to public key authentication, the canonical name
Damien Miller32aa1441999-10-29 09:15:49 +1000430of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000431patterns
432.Pf ( Ql *
433and
434.Ql ?
435serve as wildcards).
436The list may also contain
437patterns negated by prefixing them with
438.Ql ! ;
439if the canonical host name matches a negated pattern, the key is not accepted.
440The purpose
Damien Millerb83df8d2002-09-04 16:24:55 +1000441of this option is to optionally increase security: public key authentication
Damien Miller32aa1441999-10-29 09:15:49 +1000442by itself does not trust the network or name servers or anything (but
443the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000444permits an intruder to log in from anywhere in the world.
445This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000446servers and/or routers would have to be compromised in addition to
447just the key).
448.It Cm command="command"
449Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000450authentication.
451The command supplied by the user (if any) is ignored.
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000452The command is run on a pty if the client requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000453otherwise it is run without a tty.
Damien Millerffadc582003-02-24 11:52:26 +1100454If an 8-bit clean channel is required,
Ben Lindstrom594e2032001-09-12 18:35:30 +0000455one must not request a pty or should specify
Damien Miller33804262001-02-04 23:20:18 +1100456.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000457A quote may be included in the command by quoting it with a backslash.
458This option might be useful
Damien Millerb83df8d2002-09-04 16:24:55 +1000459to restrict certain public keys to perform just a specific operation.
Damien Miller450a7a12000-03-26 13:04:51 +1000460An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000461Note that the client may specify TCP/IP and/or X11
462forwarding unless they are explicitly prohibited.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000463Note that this option applies to shell, command or subsystem execution.
Damien Miller32aa1441999-10-29 09:15:49 +1000464.It Cm environment="NAME=value"
465Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000466logging in using this key.
467Environment variables set this way
468override other default environment values.
469Multiple options of this type are permitted.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000470Environment processing is disabled by default and is
471controlled via the
472.Cm PermitUserEnvironment
473option.
Ben Lindstrom38b951c2001-12-06 17:47:47 +0000474This option is automatically disabled if
475.Cm UseLogin
476is enabled.
Damien Miller32aa1441999-10-29 09:15:49 +1000477.It Cm no-port-forwarding
478Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000479Any port forward requests by the client will return an error.
480This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000481.Cm command
482option.
483.It Cm no-X11-forwarding
484Forbids X11 forwarding when this key is used for authentication.
485Any X11 forward requests by the client will return an error.
486.It Cm no-agent-forwarding
487Forbids authentication agent forwarding when this key is used for
488authentication.
489.It Cm no-pty
490Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100491.It Cm permitopen="host:port"
Ben Lindstrom24643222001-06-25 05:08:11 +0000492Limit local
Damien Millera243fde2001-03-19 23:16:08 +1100493.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000494port forwarding such that it may only connect to the specified host and
Ben Lindstromd71ba572001-09-12 18:03:31 +0000495port.
496IPv6 addresses can be specified with an alternative syntax:
497.Ar host/port .
498Multiple
Damien Millera243fde2001-03-19 23:16:08 +1100499.Cm permitopen
Ben Lindstrom24643222001-06-25 05:08:11 +0000500options may be applied separated by commas. No pattern matching is
501performed on the specified hostnames, they must be literal domains or
Damien Millera243fde2001-03-19 23:16:08 +1100502addresses.
Damien Miller32aa1441999-10-29 09:15:49 +1000503.El
504.Ss Examples
5051024 33 12121.\|.\|.\|312314325 ylo@foo.bar
506.Pp
507from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
508.Pp
509command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100510.Pp
511permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
Damien Miller32aa1441999-10-29 09:15:49 +1000512.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000513The
Damien Millerffadc582003-02-24 11:52:26 +1100514.Pa /etc/ssh/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000515and
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000516.Pa $HOME/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000517files contain host public keys for all known hosts.
518The global file should
519be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000520maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000521its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000522.Pp
523Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000524bits, exponent, modulus, comment.
525The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000526.Pp
527Hostnames is a comma-separated list of patterns ('*' and '?' act as
528wildcards); each pattern in turn is matched against the canonical host
529name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000530name (when authenticating a server).
531A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000532.Ql !
533to indicate negation: if the host name matches a negated
534pattern, it is not accepted (by that line) even if it matched another
535pattern on the line.
536.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000537Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000538can be obtained, e.g., from
Damien Miller05eda432002-02-10 18:32:28 +1100539.Pa /etc/ssh/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000540The optional comment field continues to the end of the line, and is not used.
541.Pp
542Lines starting with
543.Ql #
544and empty lines are ignored as comments.
545.Pp
546When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000547matching line has the proper key.
548It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000549recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000550names.
551This will inevitably happen when short forms of host names
552from different domains are put in the file.
553It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000554that the files contain conflicting information; authentication is
555accepted if valid information can be found from either file.
556.Pp
557Note that the lines in these files are typically hundreds of characters
558long, and you definitely don't want to type in the host keys by hand.
559Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000560or by taking
Damien Miller05eda432002-02-10 18:32:28 +1100561.Pa /etc/ssh/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000562and adding the host names at the front.
563.Ss Examples
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000564.Bd -literal
565closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
566cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
567.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000568.Sh FILES
569.Bl -tag -width Ds
Damien Miller05eda432002-02-10 18:32:28 +1100570.It Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000571Contains configuration data for
572.Nm sshd .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000573The file format and configuration options are described in
574.Xr sshd_config 5 .
Damien Miller05eda432002-02-10 18:32:28 +1100575.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000576These three files contain the private parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000577These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000578accessible to others.
579Note that
580.Nm
581does not start if this file is group/world-accessible.
Damien Miller05eda432002-02-10 18:32:28 +1100582.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000583These three files contain the public parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000584These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000585root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000586Their contents should match the respective private parts.
587These files are not
588really used for anything; they are provided for the convenience of
589the user so their contents can be copied to known hosts files.
590These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000591.Xr ssh-keygen 1 .
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000592.It Pa /etc/moduli
Damien Millere39cacc2000-11-29 12:18:44 +1100593Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller86247e22002-09-19 11:51:53 +1000594The file format is described in
595.Xr moduli 5 .
Ben Lindstrom624e3f22002-06-23 00:32:57 +0000596.It Pa /var/empty
597.Xr chroot 2
598directory used by
599.Nm
600during privilege separation in the pre-authentication phase.
601The directory should not contain any files and must be owned by root
602and not group or world-writable.
Damien Miller886c63a2000-01-20 23:13:36 +1100603.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000604Contains the process ID of the
605.Nm
606listening for connections (if there are several daemons running
Ben Lindstrom959de992002-06-23 00:35:25 +0000607concurrently for different ports, this contains the process ID of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000608started last).
Damien Miller942da032000-08-18 13:59:06 +1000609The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000610.It Pa $HOME/.ssh/authorized_keys
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000611Lists the public keys (RSA or DSA) that can be used to log into the user's account.
Damien Millere247cc42000-05-07 12:03:14 +1000612This file must be readable by root (which may on some machines imply
613it being world-readable if the user's home directory resides on an NFS
614volume).
615It is recommended that it not be accessible by others.
616The format of this file is described above.
617Users will place the contents of their
Ben Lindstromf96704d2001-06-25 04:17:12 +0000618.Pa identity.pub ,
Damien Millere247cc42000-05-07 12:03:14 +1000619.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000620and/or
621.Pa id_rsa.pub
Damien Millere247cc42000-05-07 12:03:14 +1000622files into this file, as described in
623.Xr ssh-keygen 1 .
Damien Miller05eda432002-02-10 18:32:28 +1100624.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100625These files are consulted when using rhosts with RSA host
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000626authentication or protocol version 2 hostbased authentication
627to check the public key of the host.
Damien Miller450a7a12000-03-26 13:04:51 +1000628The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100629The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +0000630to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +1000631These files should be writable only by root/the owner.
Damien Miller05eda432002-02-10 18:32:28 +1100632.Pa /etc/ssh/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000633should be world-readable, and
634.Pa $HOME/.ssh/known_hosts
Damien Millerffadc582003-02-24 11:52:26 +1100635can, but need not be, world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000636.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000637If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000638.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000639refuses to let anyone except root log in.
640The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000641are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000642refused.
643The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000644.It Pa /etc/hosts.allow, /etc/hosts.deny
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000645Access controls that should be enforced by tcp-wrappers are defined here.
646Further details are described in
Damien Miller32aa1441999-10-29 09:15:49 +1000647.Xr hosts_access 5 .
648.It Pa $HOME/.rhosts
649This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000650line.
651The given user on the corresponding host is permitted to log in
Damien Millerffadc582003-02-24 11:52:26 +1100652without a password.
Damien Miller450a7a12000-03-26 13:04:51 +1000653The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000654The file must
655be writable only by the user; it is recommended that it not be
656accessible by others.
657.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000658If is also possible to use netgroups in the file.
659Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000660name may be of the form +@groupname to specify all hosts or all users
661in the group.
662.It Pa $HOME/.shosts
663For ssh,
664this file is exactly the same as for
665.Pa .rhosts .
666However, this file is
667not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000668.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000669This file is used during
670.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +1000671authentication.
672In the simplest form, this file contains host names, one per line.
673Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000674those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000675have the same user name on both machines.
676The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000677followed by a user name; such users are permitted to log in as
678.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000679user on this machine (except root).
680Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000681.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000682can be used to specify netgroups.
683Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000684.Ql \&- .
685.Pp
686If the client host/user is successfully matched in this file, login is
687automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000688same.
689Additionally, successful RSA host authentication is normally required.
690This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000691that it be world-readable.
692.Pp
693.Sy "Warning: It is almost never a good idea to use user names in"
694.Pa hosts.equiv .
695Beware that it really means that the named user(s) can log in as
696.Em anybody ,
697which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000698binaries and directories.
699Using a user name practically grants the user root access.
700The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000701of is in negative entries.
702.Pp
703Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100704.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000705This is processed exactly as
706.Pa /etc/hosts.equiv .
707However, this file may be useful in environments that want to run both
708rsh/rlogin and ssh.
709.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000710This file is read into the environment at login (if it exists).
711It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000712.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000713and assignment lines of the form name=value.
714The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000715only by the user; it need not be readable by anyone else.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000716Environment processing is disabled by default and is
717controlled via the
718.Cm PermitUserEnvironment
719option.
Damien Miller32aa1441999-10-29 09:15:49 +1000720.It Pa $HOME/.ssh/rc
Damien Millerffadc582003-02-24 11:52:26 +1100721If this file exists, it is run with
722.Pa /bin/sh
723after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000724environment files but before starting the user's shell or command.
Ben Lindstroma11e2702002-04-05 22:18:48 +0000725It must not produce any output on stdout; stderr must be used
726instead.
727If X11 forwarding is in use, it will receive the "proto cookie" pair in
728its standard input (and
Damien Miller32aa1441999-10-29 09:15:49 +1000729.Ev DISPLAY
Ben Lindstroma11e2702002-04-05 22:18:48 +0000730in its environment).
731The script must call
Damien Miller32aa1441999-10-29 09:15:49 +1000732.Xr xauth 1
Ben Lindstroma11e2702002-04-05 22:18:48 +0000733because
734.Nm
735will not run xauth automatically to add X11 cookies.
Damien Miller32aa1441999-10-29 09:15:49 +1000736.Pp
737The primary purpose of this file is to run any initialization routines
738which may be needed before the user's home directory becomes
739accessible; AFS is a particular example of such an environment.
740.Pp
741This file will probably contain some initialization code followed by
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000742something similar to:
743.Bd -literal
Ben Lindstroma11e2702002-04-05 22:18:48 +0000744if read proto cookie && [ -n "$DISPLAY" ]; then
745 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
746 # X11UseLocalhost=yes
Damien Millerdcbb6c22002-09-25 12:20:52 +1000747 echo add unix:`echo $DISPLAY |
Ben Lindstroma11e2702002-04-05 22:18:48 +0000748 cut -c11-` $proto $cookie
749 else
750 # X11UseLocalhost=no
Damien Millerdcbb6c22002-09-25 12:20:52 +1000751 echo add $DISPLAY $proto $cookie
752 fi | xauth -q -
Ben Lindstroma11e2702002-04-05 22:18:48 +0000753fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000754.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000755.Pp
756If this file does not exist,
Damien Miller05eda432002-02-10 18:32:28 +1100757.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000758is run, and if that
Ben Lindstroma11e2702002-04-05 22:18:48 +0000759does not exist either, xauth is used to add the cookie.
Damien Miller32aa1441999-10-29 09:15:49 +1000760.Pp
761This file should be writable only by the user, and need not be
762readable by anyone else.
Damien Miller05eda432002-02-10 18:32:28 +1100763.It Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000764Like
765.Pa $HOME/.ssh/rc .
766This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000767machine-specific login-time initializations globally.
768This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +1000769.El
Damien Miller0bc1bd82000-11-13 22:57:25 +1100770.Sh AUTHORS
Ben Lindstrom8eec2c82001-01-29 08:39:16 +0000771OpenSSH is a derivative of the original and free
772ssh 1.2.12 release by Tatu Ylonen.
773Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
774Theo de Raadt and Dug Song
775removed many bugs, re-added newer features and
776created OpenSSH.
777Markus Friedl contributed the support for SSH
778protocol versions 1.5 and 2.0.
Ben Lindstrom000dda52002-03-22 02:33:12 +0000779Niels Provos and Markus Friedl contributed support
780for privilege separation.
Damien Miller32aa1441999-10-29 09:15:49 +1000781.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000782.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +1100783.Xr sftp 1 ,
Damien Miller32aa1441999-10-29 09:15:49 +1000784.Xr ssh 1 ,
785.Xr ssh-add 1 ,
786.Xr ssh-agent 1 ,
787.Xr ssh-keygen 1 ,
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000788.Xr login.conf 5 ,
789.Xr moduli 5 ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000790.Xr sshd_config 5 ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000791.Xr sftp-server 8
Ben Lindstrom160ec622001-04-22 17:17:46 +0000792.Rs
793.%A T. Ylonen
794.%A T. Kivinen
795.%A M. Saarinen
796.%A T. Rinne
797.%A S. Lehtinen
798.%T "SSH Protocol Architecture"
Ben Lindstromf1813842002-03-27 17:18:31 +0000799.%N draft-ietf-secsh-architecture-12.txt
800.%D January 2002
Ben Lindstrom160ec622001-04-22 17:17:46 +0000801.%O work in progress material
802.Re
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000803.Rs
804.%A M. Friedl
805.%A N. Provos
806.%A W. A. Simpson
807.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
Ben Lindstromf1813842002-03-27 17:18:31 +0000808.%N draft-ietf-secsh-dh-group-exchange-02.txt
809.%D January 2002
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000810.%O work in progress material
811.Re