[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Diff for /src/usr.bin/ssh/sshd.8 between version 1.70.2.8 and 1.71

version 1.70.2.8, 2002/03/08 17:04:43 version 1.71, 2000/11/10 05:10:40
Line 10 
Line 10 
 .\" incompatible with the protocol description in the RFC file, it must be  .\" incompatible with the protocol description in the RFC file, it must be
 .\" called by a name other than "ssh" or "Secure Shell".  .\" called by a name other than "ssh" or "Secure Shell".
 .\"  .\"
 .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.  .\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
 .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.  .\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
 .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.  .\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
 .\"  .\"
 .\" Redistribution and use in source and binary forms, with or without  .\" Redistribution and use in source and binary forms, with or without
 .\" modification, are permitted provided that the following conditions  .\" modification, are permitted provided that the following conditions
Line 40 
Line 40 
 .Os  .Os
 .Sh NAME  .Sh NAME
 .Nm sshd  .Nm sshd
 .Nd OpenSSH SSH daemon  .Nd secure shell daemon
 .Sh SYNOPSIS  .Sh SYNOPSIS
 .Nm sshd  .Nm sshd
 .Op Fl deiqtD46  .Op Fl diqQ46
 .Op Fl b Ar bits  .Op Fl b Ar bits
 .Op Fl f Ar config_file  .Op Fl f Ar config_file
 .Op Fl g Ar login_grace_time  .Op Fl g Ar login_grace_time
 .Op Fl h Ar host_key_file  .Op Fl h Ar host_key_file
 .Op Fl k Ar key_gen_time  .Op Fl k Ar key_gen_time
 .Op Fl o Ar option  
 .Op Fl p Ar port  .Op Fl p Ar port
 .Op Fl u Ar len  .Op Fl u Ar len
   .Op Fl V Ar client_protocol_id
 .Sh DESCRIPTION  .Sh DESCRIPTION
 .Nm  .Nm
 (SSH Daemon) is the daemon program for  (Secure Shell Daemon) is the daemon program for
 .Xr ssh 1 .  .Xr ssh 1 .
 Together these programs replace rlogin and rsh, and  Together these programs replace rlogin and rsh, and
 provide secure encrypted communications between two untrusted hosts  provide secure encrypted communications between two untrusted hosts
Line 118 
Line 118 
 System security is not improved unless  System security is not improved unless
 .Xr rshd 8 ,  .Xr rshd 8 ,
 .Xr rlogind 8 ,  .Xr rlogind 8 ,
   .Xr rexecd 8 ,
 and  and
 .Xr rexecd 8  .Xr rexd 8
 are disabled (thus completely disabling  are disabled (thus completely disabling
 .Xr rlogin 1  .Xr rlogin 1
 and  and
Line 129 
Line 130 
 .Ss SSH protocol version 2  .Ss SSH protocol version 2
 .Pp  .Pp
 Version 2 works similarly:  Version 2 works similarly:
 Each host has a host-specific key (RSA or DSA) used to identify the host.  Each host has a host-specific DSA key used to identify the host.
 However, when the daemon starts, it does not generate a server key.  However, when the daemon starts, it does not generate a server key.
 Forward security is provided through a Diffie-Hellman key agreement.  Forward security is provided through a Diffie-Hellman key agreement.
 This key agreement results in a shared session key.  This key agreement results in a shared session key.
 .Pp  The rest of the session is encrypted
 The rest of the session is encrypted using a symmetric cipher, currently  using a symmetric cipher, currently
 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.  Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
 The client selects the encryption algorithm  The client selects the encryption algorithm
 to use from those offered by the server.  to use from those offered by the server.
 Additionally, session integrity is provided  Additionally, session integrity is provided
Line 143 
Line 144 
 (hmac-sha1 or hmac-md5).  (hmac-sha1 or hmac-md5).
 .Pp  .Pp
 Protocol version 2 provides a public key based  Protocol version 2 provides a public key based
 user (PubkeyAuthentication) or  user authentication method (DSAAuthentication)
 client host (HostbasedAuthentication) authentication method,  and conventional password authentication.
 conventional password authentication and challenge response based methods.  
 .Pp  .Pp
 .Ss Command execution and data forwarding  .Ss Command execution and data forwarding
 .Pp  .Pp
Line 174 
Line 174 
 .Pp  .Pp
 .Nm  .Nm
 rereads its configuration file when it receives a hangup signal,  rereads its configuration file when it receives a hangup signal,
 .Dv SIGHUP ,  .Dv SIGHUP .
 by executing itself with the name it was started as, i.e.,  
 .Pa /usr/sbin/sshd .  
 .Pp  .Pp
 The options are as follows:  The options are as follows:
 .Bl -tag -width Ds  .Bl -tag -width Ds
 .It Fl b Ar bits  .It Fl b Ar bits
 Specifies the number of bits in the ephemeral protocol version 1  Specifies the number of bits in the server key (default 768).
 server key (default 768).  .Pp
 .It Fl d  .It Fl d
 Debug mode.  Debug mode.
 The server sends verbose debug output to the system  The server sends verbose debug output to the system
 log, and does not put itself in the background.  log, and does not put itself in the background.
 The server also will not fork and will only process one connection.  The server also will not fork and will only process one connection.
 This option is only intended for debugging for the server.  This option is only intended for debugging for the server.
 Multiple -d options increase the debugging level.  Multiple -d options increases the debugging level.
 Maximum is 3.  Maximum is 3.
 .It Fl e  
 When this option is specified,  
 .Nm  
 will send the output to the standard error instead of the system log.  
 .It Fl f Ar configuration_file  .It Fl f Ar configuration_file
 Specifies the name of the configuration file.  Specifies the name of the configuration file.
 The default is  The default is
Line 203 
Line 197 
 refuses to start if there is no configuration file.  refuses to start if there is no configuration file.
 .It Fl g Ar login_grace_time  .It Fl g Ar login_grace_time
 Gives the grace time for clients to authenticate themselves (default  Gives the grace time for clients to authenticate themselves (default
 600 seconds).  300 seconds).
 If the client fails to authenticate the user within  If the client fails to authenticate the user within
 this many seconds, the server disconnects and exits.  this many seconds, the server disconnects and exits.
 A value of zero indicates no limit.  A value of zero indicates no limit.
 .It Fl h Ar host_key_file  .It Fl h Ar host_key_file
 Specifies a file from which a host key is read.  Specifies the file from which the RSA host key is read (default
   .Pa /etc/ssh_host_key ) .
 This option must be given if  This option must be given if
 .Nm  .Nm
 is not run as root (as the normal  is not run as root (as the normal
 host key files are normally not readable by anyone but root).  host file is normally not readable by anyone but root).
 The default is  
 .Pa /etc/ssh_host_key  
 for protocol version 1, and  
 .Pa /etc/ssh_host_rsa_key  
 and  
 .Pa /etc/ssh_host_dsa_key  
 for protocol version 2.  
 It is possible to have multiple host key files for  
 the different protocol versions and host key algorithms.  
 .It Fl i  .It Fl i
 Specifies that  Specifies that
 .Nm  .Nm
Line 236 
Line 222 
 from inetd may  from inetd may
 be feasible.  be feasible.
 .It Fl k Ar key_gen_time  .It Fl k Ar key_gen_time
 Specifies how often the ephemeral protocol version 1 server key is  Specifies how often the server key is regenerated (default 3600
 regenerated (default 3600 seconds, or one hour).  seconds, or one hour).
 The motivation for regenerating the key fairly  The motivation for regenerating the key fairly
 often is that the key is not stored anywhere, and after about an hour,  often is that the key is not stored anywhere, and after about an hour,
 it becomes impossible to recover the key for decrypting intercepted  it becomes impossible to recover the key for decrypting intercepted
 communications even if the machine is cracked into or physically  communications even if the machine is cracked into or physically
 seized.  seized.
 A value of zero indicates that the key will never be regenerated.  A value of zero indicates that the key will never be regenerated.
 .It Fl o Ar option  
 Can be used to give options in the format used in the configuration file.  
 This is useful for specifying options for which there is no separate  
 command-line flag.  
 .It Fl p Ar port  .It Fl p Ar port
 Specifies the port on which the server listens for connections  Specifies the port on which the server listens for connections
 (default 22).  (default 22).
 Multiple port options are permitted.  
 Ports specified in the configuration file are ignored when a  
 command-line port is specified.  
 .It Fl q  .It Fl q
 Quiet mode.  Quiet mode.
 Nothing is sent to the system log.  Nothing is sent to the system log.
 Normally the beginning,  Normally the beginning,
 authentication, and termination of each connection is logged.  authentication, and termination of each connection is logged.
 .It Fl t  
 Test mode.  
 Only check the validity of the configuration file and sanity of the keys.  
 This is useful for updating  
 .Nm  
 reliably as configuration options may change.  
 .It Fl u Ar len  .It Fl u Ar len
 This option is used to specify the size of the field  This option is used to specify the size of the field
 in the  in the
Line 281 
Line 254 
 should be put into the  should be put into the
 .Pa utmp  .Pa utmp
 file.  file.
 .Fl u0  .It Fl Q
 is also be used to prevent  Do not print an error message if RSA support is missing.
 .Nm  .It Fl V Ar client_protocol_id
 from making DNS requests unless the authentication  SSH-2 compatibility mode.
 mechanism or configuration requires it.  
 Authentication mechanisms that may require DNS include  
 .Cm RhostsAuthentication ,  
 .Cm RhostsRSAAuthentication ,  
 .Cm HostbasedAuthentication  
 and using a  
 .Cm from="pattern-list"  
 option in a key file.  
 Configuration options that require DNS include using a  
 USER@HOST pattern in  
 .Cm AllowUsers  
 or  
 .Cm DenyUsers .  
 .It Fl D  
 When this option is specified  When this option is specified
 .Nm  .Nm
 will not detach and does not become a daemon.  assumes the client has sent the supplied version string
 This allows easy monitoring of  and skips the
 .Nm sshd .  Protocol Version Identification Exchange.
   This option is not intended to be called directly.
 .It Fl 4  .It Fl 4
 Forces  Forces
 .Nm  .Nm
Line 320 
Line 280 
 (or the file specified with  (or the file specified with
 .Fl f  .Fl f
 on the command line).  on the command line).
 The file contains keyword-argument pairs, one per line.  The file contains keyword-value pairs, one per line.
 Lines starting with  Lines starting with
 .Ql #  .Ql #
 and empty lines are interpreted as comments.  and empty lines are interpreted as comments.
 .Pp  .Pp
 The possible  The following keywords are possible.
 keywords and their meanings are as follows (note that  
 keywords are case-insensitive and arguments are case-sensitive):  
 .Bl -tag -width Ds  .Bl -tag -width Ds
 .It Cm AFSTokenPassing  .It Cm AFSTokenPassing
 Specifies whether an AFS token may be forwarded to the server.  Specifies whether an AFS token may be forwarded to the server.
 Default is  Default is
 .Dq yes .  .Dq yes .
 .It Cm AllowGroups  .It Cm AllowGroups
 This keyword can be followed by a list of group name patterns, separated  This keyword can be followed by a number of group names, separated
 by spaces.  by spaces.
 If specified, login is allowed only for users whose primary  If specified, login is allowed only for users whose primary
 group or supplementary group list matches one of the patterns.  group matches one of the patterns.
 .Ql \&*  .Ql \&*
 and  and
 .Ql ?  .Ql ?
 can be used as  can be used as
 wildcards in the patterns.  wildcards in the patterns.
 Only group names are valid; a numerical group ID is not recognized.  Only group names are valid; a numerical group ID isn't recognized.
 By default, login is allowed for all groups.  By default login is allowed regardless of the primary group.
 .Pp  .Pp
 .It Cm AllowTcpForwarding  .It Cm AllowTcpForwarding
 Specifies whether TCP forwarding is permitted.  Specifies whether TCP forwarding is permitted.
Line 355 
Line 313 
 own forwarders.  own forwarders.
 .Pp  .Pp
 .It Cm AllowUsers  .It Cm AllowUsers
 This keyword can be followed by a list of user name patterns, separated  This keyword can be followed by a number of user names, separated
 by spaces.  by spaces.
 If specified, login is allowed only for users names that  If specified, login is allowed only for users names that
 match one of the patterns.  match one of the patterns.
Line 364 
Line 322 
 .Ql ?  .Ql ?
 can be used as  can be used as
 wildcards in the patterns.  wildcards in the patterns.
 Only user names are valid; a numerical user ID is not recognized.  Only user names are valid; a numerical user ID isn't recognized.
 By default, login is allowed for all users.  By default login is allowed regardless of the user name.
 If the pattern takes the form USER@HOST then USER and HOST  
 are separately checked, restricting logins to particular  
 users from particular hosts.  
 .Pp  .Pp
 .It Cm AuthorizedKeysFile  
 Specifies the file that contains the public keys that can be used  
 for user authentication.  
 .Cm AuthorizedKeysFile  
 may contain tokens of the form %T which are substituted during connection  
 set-up. The following tokens are defined: %% is replaced by a literal '%',  
 %h is replaced by the home directory of the user being authenticated and  
 %u is replaced by the username of that user.  
 After expansion,  
 .Cm AuthorizedKeysFile  
 is taken to be an absolute path or one relative to the user's home  
 directory.  
 The default is  
 .Dq .ssh/authorized_keys .  
 .It Cm Banner  
 In some jurisdictions, sending a warning message before authentication  
 may be relevant for getting legal protection.  
 The contents of the specified file are sent to the remote user before  
 authentication is allowed.  
 This option is only available for protocol version 2.  
 .Pp  
 .It Cm ChallengeResponseAuthentication  
 Specifies whether challenge response authentication is allowed.  
 All authentication styles from  
 .Xr login.conf 5  
 are supported.  
 The default is  
 .Dq yes .  
 .It Cm Ciphers  .It Cm Ciphers
 Specifies the ciphers allowed for protocol version 2.  Specifies the ciphers allowed for protocol version 2.
 Multiple ciphers must be comma-separated.  Multiple ciphers must be comma-separated.
 The default is  The default is
 .Pp  .Dq 3des-cbc,blowfish-cbc,arcfour,cast128-cbc .
 .Bd -literal  .It Cm CheckMail
   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,  Specifies whether
     aes192-cbc,aes256-cbc''  
 .Ed  
 .It Cm ClientAliveInterval  
 Sets a timeout interval in seconds after which if no data has been received  
 from the client,  
 .Nm  .Nm
 will send a message through the encrypted  should check for new mail for interactive logins.
 channel to request a response from the client.  The default is
 The default  .Dq no .
 is 0, indicating that these messages will not be sent to the client.  
 This option applies to protocol version 2 only.  
 .It Cm ClientAliveCountMax  
 Sets the number of client alive messages (see above) which may be  
 sent without  
 .Nm  
 receiving any messages back from the client. If this threshold is  
 reached while client alive messages are being sent,  
 .Nm  
 will disconnect the client, terminating the session. It is important  
 to note that the use of client alive messages is very different from  
 .Cm KeepAlive  
 (below). The client alive messages are sent through the  
 encrypted channel and therefore will not be spoofable. The TCP keepalive  
 option enabled by  
 .Cm KeepAlive  
 is spoofable. The client alive mechanism is valuable when the client or  
 server depend on knowing when a connection has become inactive.  
 .Pp  
 The default value is 3. If  
 .Cm ClientAliveInterval  
 (above) is set to 15, and  
 .Cm ClientAliveCountMax  
 is left at the default, unresponsive ssh clients  
 will be disconnected after approximately 45 seconds.  
 .It Cm DenyGroups  .It Cm DenyGroups
 This keyword can be followed by a list of group name patterns, separated  This keyword can be followed by a number of group names, separated
 by spaces.  by spaces.
 Login is disallowed for users whose primary group or supplementary  Users whose primary group matches one of the patterns
 group list matches one of the patterns.  aren't allowed to log in.
 .Ql \&*  .Ql \&*
 and  and
 .Ql ?  .Ql ?
 can be used as  can be used as
 wildcards in the patterns.  wildcards in the patterns.
 Only group names are valid; a numerical group ID is not recognized.  Only group names are valid; a numerical group ID isn't recognized.
 By default, login is allowed for all groups.  By default login is allowed regardless of the primary group.
 .Pp  .Pp
 .It Cm DenyUsers  .It Cm DenyUsers
 This keyword can be followed by a list of user name patterns, separated  This keyword can be followed by a number of user names, separated
 by spaces.  by spaces.
 Login is disallowed for user names that match one of the patterns.  Login is disallowed for user names that match one of the patterns.
 .Ql \&*  .Ql \&*
 and  and
 .Ql ?  .Ql ?
 can be used as wildcards in the patterns.  can be used as wildcards in the patterns.
 Only user names are valid; a numerical user ID is not recognized.  Only user names are valid; a numerical user ID isn't recognized.
 By default, login is allowed for all users.  By default login is allowed regardless of the user name.
 If the pattern takes the form USER@HOST then USER and HOST  .It Cm DSAAuthentication
 are separately checked, restricting logins to particular  Specifies whether DSA authentication is allowed.
 users from particular hosts.  The default is
   .Dq yes .
   Note that this option applies to protocol version 2 only.
 .It Cm GatewayPorts  .It Cm GatewayPorts
 Specifies whether remote hosts are allowed to connect to ports  Specifies whether remote hosts are allowed to connect to ports
 forwarded for the client.  forwarded for the client.
 By default,  
 .Nm  
 binds remote port forwardings to the loopback addresss.  This  
 prevents other remote hosts from connecting to forwarded ports.  
 .Cm GatewayPorts  
 can be used to specify that  
 .Nm  
 should bind remote port forwardings to the wildcard address,  
 thus allowing remote hosts to connect to forwarded ports.  
 The argument must be  The argument must be
 .Dq yes  .Dq yes
 or  or
 .Dq no .  .Dq no .
 The default is  The default is
 .Dq no .  .Dq no .
 .It Cm HostbasedAuthentication  .It Cm HostDSAKey
 Specifies whether rhosts or /etc/hosts.equiv authentication together  Specifies the file containing the private DSA host key (default
 with successful public key client host authentication is allowed  .Pa /etc/ssh_host_dsa_key )
 (hostbased authentication).  used by SSH protocol 2.0.
 This option is similar to  Note that
 .Cm RhostsRSAAuthentication  .Nm
 and applies to protocol version 2 only.  disables protocol 2.0 if this file is group/world-accessible.
 The default is  
 .Dq no .  
 .It Cm HostKey  .It Cm HostKey
 Specifies a file containing a private host key  Specifies the file containing the private RSA host key (default
 used by SSH.  .Pa /etc/ssh_host_key )
 The default is  used by SSH protocols 1.3 and 1.5.
 .Pa /etc/ssh_host_key  
 for protocol version 1, and  
 .Pa /etc/ssh_host_rsa_key  
 and  
 .Pa /etc/ssh_host_dsa_key  
 for protocol version 2.  
 Note that  Note that
 .Nm  .Nm
 will refuse to use a file if it is group/world-accessible.  disables protocols 1.3 and 1.5 if this file is group/world-accessible.
 It is possible to have multiple host key files.  
 .Dq rsa1  
 keys are used for version 1 and  
 .Dq dsa  
 or  
 .Dq rsa  
 are used for version 2 of the SSH protocol.  
 .It Cm IgnoreRhosts  .It Cm IgnoreRhosts
 Specifies that  Specifies that
 .Pa .rhosts  .Pa .rhosts
 and  and
 .Pa .shosts  .Pa .shosts
 files will not be used in  files will not be used in authentication.
 .Cm RhostsAuthentication ,  
 .Cm RhostsRSAAuthentication  
 or  
 .Cm HostbasedAuthentication .  
 .Pp  
 .Pa /etc/hosts.equiv  .Pa /etc/hosts.equiv
 and  and
 .Pa /etc/shosts.equiv  .Pa /etc/shosts.equiv
Line 535 
Line 405 
 should ignore the user's  should ignore the user's
 .Pa $HOME/.ssh/known_hosts  .Pa $HOME/.ssh/known_hosts
 during  during
 .Cm RhostsRSAAuthentication  .Cm RhostsRSAAuthentication .
 or  
 .Cm HostbasedAuthentication .  
 The default is  The default is
 .Dq no .  .Dq no .
 .It Cm KeepAlive  .It Cm KeepAlive
 Specifies whether the system should send TCP keepalive messages to the  Specifies whether the system should send keepalive messages to the
 other side.  other side.
 If they are sent, death of the connection or crash of one  If they are sent, death of the connection or crash of one
 of the machines will be properly noticed.  of the machines will be properly noticed.
Line 556 
Line 424 
 The default is  The default is
 .Dq yes  .Dq yes
 (to send keepalives), and the server will notice  (to send keepalives), and the server will notice
 if the network goes down or the client host crashes.  if the network goes down or the client host reboots.
 This avoids infinitely hanging sessions.  This avoids infinitely hanging sessions.
 .Pp  .Pp
 To disable keepalives, the value should be set to  To disable keepalives, the value should be set to
 .Dq no .  .Dq no
   in both the server and the client configuration files.
 .It Cm KerberosAuthentication  .It Cm KerberosAuthentication
 Specifies whether Kerberos authentication is allowed.  Specifies whether Kerberos authentication is allowed.
 This can be in the form of a Kerberos ticket, or if  This can be in the form of a Kerberos ticket, or if
Line 589 
Line 458 
 Default is  Default is
 .Dq yes .  .Dq yes .
 .It Cm KeyRegenerationInterval  .It Cm KeyRegenerationInterval
 In protocol version 1, the ephemeral server key is automatically regenerated  The server key is automatically regenerated after this many seconds
 after this many seconds (if it has been used).  (if it has been used).
 The purpose of regeneration is to prevent  The purpose of regeneration is to prevent
 decrypting captured sessions by later breaking into the machine and  decrypting captured sessions by later breaking into the machine and
 stealing the keys.  stealing the keys.
Line 598 
Line 467 
 If the value is 0, the key is never regenerated.  If the value is 0, the key is never regenerated.
 The default is 3600 (seconds).  The default is 3600 (seconds).
 .It Cm ListenAddress  .It Cm ListenAddress
 Specifies the local addresses  Specifies what local address
 .Nm  .Nm
 should listen on.  should listen on.
 The following forms may be used:  The default is to listen to all local addresses.
 .Pp  Multiple options of this type are permitted.
 .Bl -item -offset indent -compact  Additionally, the
 .It  .Cm Ports
 .Cm ListenAddress  options must precede this option.
 .Sm off  
 .Ar host No | Ar IPv4_addr No | Ar IPv6_addr  
 .Sm on  
 .It  
 .Cm ListenAddress  
 .Sm off  
 .Ar host No | Ar IPv4_addr No : Ar port  
 .Sm on  
 .It  
 .Cm ListenAddress  
 .Sm off  
 .Oo  
 .Ar host No | Ar IPv6_addr Oc : Ar port  
 .Sm on  
 .El  
 .Pp  
 If  
 .Ar port  
 is not specified,  
 .Nm  
 will listen on the address and all prior  
 .Cm Port  
 options specified. The default is to listen on all local  
 addresses.  Multiple  
 .Cm ListenAddress  
 options are permitted. Additionally, any  
 .Cm Port  
 options must precede this option for non port qualified addresses.  
 .It Cm LoginGraceTime  .It Cm LoginGraceTime
 The server disconnects after this time if the user has not  The server disconnects after this time if the user has not
 successfully logged in.  successfully logged in.
Line 643 
Line 484 
 Gives the verbosity level that is used when logging messages from  Gives the verbosity level that is used when logging messages from
 .Nm sshd .  .Nm sshd .
 The possible values are:  The possible values are:
 QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.  QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
 The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2  The default is INFO.
 and DEBUG3 each specify higher levels of debugging output.  Logging with level DEBUG violates the privacy of users
 Logging with a DEBUG level violates the privacy of users  
 and is not recommended.  and is not recommended.
 .It Cm MACs  
 Specifies the available MAC (message authentication code) algorithms.  
 The MAC algorithm is used in protocol version 2  
 for data integrity protection.  
 Multiple algorithms must be comma-separated.  
 The default is  
 .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .  
 .It Cm MaxStartups  .It Cm MaxStartups
 Specifies the maximum number of concurrent unauthenticated connections to the  Specifies the maximum number of concurrent unauthenticated connections to the
 .Nm  .Nm
Line 669 
Line 502 
 .Dq start:rate:full  .Dq start:rate:full
 (e.g., "10:30:60").  (e.g., "10:30:60").
 .Nm  .Nm
 will refuse connection attempts with a probability of  will refuse connection attempts with a probabillity of
 .Dq rate/100  .Dq rate/100
 (30%)  (30%)
 if there are currently  if there are currently
 .Dq start  .Dq start
 (10)  (10)
 unauthenticated connections.  unauthenticated connections.
 The probability increases linearly and all connection attempts  The probabillity increases linearly and all connection attempts
 are refused if the number of unauthenticated connections reaches  are refused if the number of unauthenticated connections reaches
 .Dq full  .Dq full
 (60).  (60).
Line 684 
Line 517 
 Specifies whether password authentication is allowed.  Specifies whether password authentication is allowed.
 The default is  The default is
 .Dq yes .  .Dq yes .
   Note that this option applies to both protocol versions 1 and 2.
 .It Cm PermitEmptyPasswords  .It Cm PermitEmptyPasswords
 When password authentication is allowed, it specifies whether the  When password authentication is allowed, it specifies whether the
 server allows login to accounts with empty password strings.  server allows login to accounts with empty password strings.
 The default is  The default is
 .Dq no .  .Dq no .
 .It Cm PermitRootLogin  .It Cm PermitRootLogin
 Specifies whether root can login using  Specifies whether the root can log in using
 .Xr ssh 1 .  .Xr ssh 1 .
 The argument must be  The argument must be
 .Dq yes ,  .Dq yes ,
 .Dq without-password ,  .Dq without-password
 .Dq forced-commands-only  
 or  or
 .Dq no .  .Dq no .
 The default is  The default is
 .Dq yes .  .Dq yes .
 .Pp  If this options is set to
 If this option is set to  
 .Dq without-password  .Dq without-password
 password authentication is disabled for root.  only password authentication is disabled for root.
 .Pp  .Pp
 If this option is set to  Root login with RSA authentication when the
 .Dq forced-commands-only  
 root login with public key authentication will be allowed,  
 but only if the  
 .Ar command  .Ar command
 option has been specified  option has been
   specified will be allowed regardless of the value of this setting
 (which may be useful for taking remote backups even if root login is  (which may be useful for taking remote backups even if root login is
 normally not allowed). All other authentication methods are disabled  normally not allowed).
 for root.  
 .Pp  
 If this option is set to  
 .Dq no  
 root is not allowed to login.  
 .It Cm PidFile  .It Cm PidFile
 Specifies the file that contains the process identifier of the  Specifies the file that contains the process identifier of the
 .Nm  .Nm
Line 730 
Line 555 
 listens on.  listens on.
 The default is 22.  The default is 22.
 Multiple options of this type are permitted.  Multiple options of this type are permitted.
 See also  
 .Cm ListenAddress .  
 .It Cm PrintLastLog  
 Specifies whether  
 .Nm  
 should print the date and time when the user last logged in.  
 The default is  
 .Dq yes .  
 .It Cm PrintMotd  .It Cm PrintMotd
 Specifies whether  Specifies whether
 .Nm  .Nm
Line 759 
Line 576 
 .Dq 2 .  .Dq 2 .
 Multiple versions must be comma-separated.  Multiple versions must be comma-separated.
 The default is  The default is
 .Dq 2,1 .  .Dq 1 .
 .It Cm PubkeyAuthentication  .It Cm RandomSeed
 Specifies whether public key authentication is allowed.  Obsolete.
 The default is  Random number generation uses other techniques.
 .Dq yes .  
 Note that this option applies to protocol version 2 only.  
 .It Cm RhostsAuthentication  .It Cm RhostsAuthentication
 Specifies whether authentication using rhosts or /etc/hosts.equiv  Specifies whether authentication using rhosts or /etc/hosts.equiv
 files is sufficient.  files is sufficient.
Line 775 
Line 590 
 to normal rhosts or /etc/hosts.equiv authentication.  to normal rhosts or /etc/hosts.equiv authentication.
 The default is  The default is
 .Dq no .  .Dq no .
 This option applies to protocol version 1 only.  
 .It Cm RhostsRSAAuthentication  .It Cm RhostsRSAAuthentication
 Specifies whether rhosts or /etc/hosts.equiv authentication together  Specifies whether rhosts or /etc/hosts.equiv authentication together
 with successful RSA host authentication is allowed.  with successful RSA host authentication is allowed.
 The default is  The default is
 .Dq no .  .Dq no .
 This option applies to protocol version 1 only.  
 .It Cm RSAAuthentication  .It Cm RSAAuthentication
 Specifies whether pure RSA authentication is allowed.  Specifies whether pure RSA authentication is allowed.
 The default is  The default is
 .Dq yes .  .Dq yes .
 This option applies to protocol version 1 only.  Note that this option applies to protocol version 1 only.
 .It Cm ServerKeyBits  .It Cm ServerKeyBits
 Defines the number of bits in the ephemeral protocol version 1 server key.  Defines the number of bits in the server key.
 The minimum value is 512, and the default is 768.  The minimum value is 512, and the default is 768.
   .It Cm SkeyAuthentication
   Specifies whether
   .Xr skey 1
   authentication is allowed.
   The default is
   .Dq yes .
   Note that s/key authentication is enabled only if
   .Cm PasswordAuthentication
   is allowed, too.
 .It Cm StrictModes  .It Cm StrictModes
 Specifies whether  Specifies whether
 .Nm  .Nm
Line 820 
Line 642 
 Specifies whether  Specifies whether
 .Xr login 1  .Xr login 1
 is used for interactive login sessions.  is used for interactive login sessions.
 The default is  
 .Dq no .  
 Note that  Note that
 .Xr login 1  .Xr login 1
 is never used for remote command execution.  is never used for remote command execution.
 Note also, that if this is enabled,  
 .Cm X11Forwarding  
 will be disabled because  
 .Xr login 1  
 does not know how to handle  
 .Xr xauth 1  
 cookies.  
 .It Cm VerifyReverseMapping  
 Specifies whether  
 .Nm  
 should try to verify the remote host name and check that  
 the resolved host name for the remote IP address maps back to the  
 very same IP address.  
 The default is  The default is
 .Dq no .  .Dq no .
 .It Cm X11DisplayOffset  .It Cm X11DisplayOffset
Line 854 
Line 661 
 .Dq no .  .Dq no .
 Note that disabling X11 forwarding does not improve security in any  Note that disabling X11 forwarding does not improve security in any
 way, as users can always install their own forwarders.  way, as users can always install their own forwarders.
 X11 forwarding is automatically disabled if  
 .Cm UseLogin  
 is enabled.  
 .It Cm X11UseLocalhost  
 Specifies whether  
 .Nm  
 should bind the X11 forwarding server to the loopback address or to  
 the wildcard address.  By default,  
 .Nm  
 binds the forwarding server to the loopback address and sets the  
 hostname part of the  
 .Ev DISPLAY  
 environment variable to  
 .Dq localhost .  
 This prevents remote hosts from connecting to the fake display.  
 However, some older X11 clients may not function with this  
 configuration.  
 .Cm X11UseLocalhost  
 may be set to  
 .Dq no  
 to specify that the forwarding server should be bound to the wildcard  
 address.  
 The argument must be  
 .Dq yes  
 or  
 .Dq no .  
 The default is  
 .Dq yes .  
 .It Cm XAuthLocation  .It Cm XAuthLocation
 Specifies the location of the  Specifies the location of the
 .Xr xauth 1  .Xr xauth 1
Line 889 
Line 668 
 The default is  The default is
 .Pa /usr/X11R6/bin/xauth .  .Pa /usr/X11R6/bin/xauth .
 .El  .El
 .Ss Time Formats  
 .Pp  
 .Nm  
 command-line arguments and configuration file options that specify time  
 may be expressed using a sequence of the form:  
 .Sm off  
 .Ar time Oo Ar qualifier Oc ,  
 .Sm on  
 where  
 .Ar time  
 is a positive integer value and  
 .Ar qualifier  
 is one of the following:  
 .Pp  
 .Bl -tag -width Ds -compact -offset indent  
 .It Cm <none>  
 seconds  
 .It Cm s | Cm S  
 seconds  
 .It Cm m | Cm M  
 minutes  
 .It Cm h | Cm H  
 hours  
 .It Cm d | Cm D  
 days  
 .It Cm w | Cm W  
 weeks  
 .El  
 .Pp  
 Each member of the sequence is added together to calculate  
 the total time value.  
 .Pp  
 Time format examples:  
 .Pp  
 .Bl -tag -width Ds -compact -offset indent  
 .It 600  
 600 seconds (10 minutes)  
 .It 10m  
 10 minutes  
 .It 1h30m  
 1 hour 30 minutes (90 minutes)  
 .El  
 .Sh LOGIN PROCESS  .Sh LOGIN PROCESS
 When a user successfully logs in,  When a user successfully logs in,
 .Nm  .Nm
Line 977 
Line 714 
 Runs user's shell or command.  Runs user's shell or command.
 .El  .El
 .Sh AUTHORIZED_KEYS FILE FORMAT  .Sh AUTHORIZED_KEYS FILE FORMAT
   The
 .Pa $HOME/.ssh/authorized_keys  .Pa $HOME/.ssh/authorized_keys
 is the default file that lists the public keys that are  file lists the RSA keys that are
 permitted for RSA authentication in protocol version 1  permitted for RSA authentication in SSH protocols 1.3 and 1.5
 and for public key authentication (PubkeyAuthentication)  Similarly, the
 in protocol version 2.  .Pa $HOME/.ssh/authorized_keys2
 .Cm AuthorizedKeysFile  file lists the DSA keys that are
 may be used to specify an alternative file.  permitted for DSA authentication in SSH protocol 2.0.
 .Pp  
 Each line of the file contains one  Each line of the file contains one
 key (empty lines and lines starting with a  key (empty lines and lines starting with a
 .Ql #  .Ql #
 are ignored as  are ignored as
 comments).  comments).
 Each RSA public key consists of the following fields, separated by  Each line consists of the following fields, separated by
 spaces: options, bits, exponent, modulus, comment.  spaces: options, bits, exponent, modulus, comment.
 Each protocol version 2 public key consists of:  The options field
 options, keytype, base64 encoded key, comment.  is optional; its presence is determined by whether the line starts
 The options fields  
 are optional; its presence is determined by whether the line starts  
 with a number or not (the option field never starts with a number).  with a number or not (the option field never starts with a number).
 The bits, exponent, modulus and comment fields give the RSA key for  The bits, exponent, modulus and comment fields give the RSA key; the
 protocol version 1; the  
 comment field is not used for anything (but may be convenient for the  comment field is not used for anything (but may be convenient for the
 user to identify the key).  user to identify the key).
 For protocol version 2 the keytype is  
 .Dq ssh-dss  
 or  
 .Dq ssh-rsa .  
 .Pp  .Pp
 Note that lines in this file are usually several hundred bytes long  Note that lines in this file are usually several hundred bytes long
 (because of the size of the RSA key modulus).  (because of the size of the RSA key modulus).
 You don't want to type them in; instead, copy the  You don't want to type them in; instead, copy the
 .Pa identity.pub ,  .Pa identity.pub
 .Pa id_dsa.pub  
 or the  
 .Pa id_rsa.pub  
 file and edit it.  file and edit it.
 .Pp  .Pp
 The options (if present) consist of comma-separated option  The options (if present) consist of comma-separated option
 specifications.  specifications.
 No spaces are permitted, except within double quotes.  No spaces are permitted, except within double quotes.
 The following option specifications are supported (note  The following option specifications are supported:
 that option keywords are case-insensitive):  
 .Bl -tag -width Ds  .Bl -tag -width Ds
 .It Cm from="pattern-list"  .It Cm from="pattern-list"
 Specifies that in addition to RSA authentication, the canonical name  Specifies that in addition to RSA authentication, the canonical name
Line 1045 
Line 771 
 Specifies that the command is executed whenever this key is used for  Specifies that the command is executed whenever this key is used for
 authentication.  authentication.
 The command supplied by the user (if any) is ignored.  The command supplied by the user (if any) is ignored.
 The command is run on a pty if the client requests a pty;  The command is run on a pty if the connection requests a pty;
 otherwise it is run without a tty.  otherwise it is run without a tty.
 If a 8-bit clean channel is required,  
 one must not request a pty or should specify  
 .Cm no-pty .  
 A quote may be included in the command by quoting it with a backslash.  A quote may be included in the command by quoting it with a backslash.
 This option might be useful  This option might be useful
 to restrict certain RSA keys to perform just a specific operation.  to restrict certain RSA keys to perform just a specific operation.
 An example might be a key that permits remote backups but nothing else.  An example might be a key that permits remote backups but nothing else.
 Note that the client may specify TCP/IP and/or X11  Note that the client may specify TCP/IP and/or X11
 forwarding unless they are explicitly prohibited.  forwarding unless they are explicitly prohibited.
 Note that this option applies to shell, command or subsystem execution.  
 .It Cm environment="NAME=value"  .It Cm environment="NAME=value"
 Specifies that the string is to be added to the environment when  Specifies that the string is to be added to the environment when
 logging in using this key.  logging in using this key.
 Environment variables set this way  Environment variables set this way
 override other default environment values.  override other default environment values.
 Multiple options of this type are permitted.  Multiple options of this type are permitted.
 This option is automatically disabled if  
 .Cm UseLogin  
 is enabled.  
 .It Cm no-port-forwarding  .It Cm no-port-forwarding
 Forbids TCP/IP forwarding when this key is used for authentication.  Forbids TCP/IP forwarding when this key is used for authentication.
 Any port forward requests by the client will return an error.  Any port forward requests by the client will return an error.
Line 1080 
Line 799 
 authentication.  authentication.
 .It Cm no-pty  .It Cm no-pty
 Prevents tty allocation (a request to allocate a pty will fail).  Prevents tty allocation (a request to allocate a pty will fail).
 .It Cm permitopen="host:port"  
 Limit local  
 .Li ``ssh -L''  
 port forwarding such that it may only connect to the specified host and  
 port.  
 IPv6 addresses can be specified with an alternative syntax:  
 .Ar host/port .  
 Multiple  
 .Cm permitopen  
 options may be applied separated by commas. No pattern matching is  
 performed on the specified hostnames, they must be literal domains or  
 addresses.  
 .El  .El
 .Ss Examples  .Ss Examples
 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar  1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
Line 1099 
Line 806 
 from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula  from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
 .Pp  .Pp
 command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi  command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
 .Pp  
 permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323  
 .Sh SSH_KNOWN_HOSTS FILE FORMAT  .Sh SSH_KNOWN_HOSTS FILE FORMAT
 The  The
 .Pa /etc/ssh_known_hosts ,  .Pa /etc/ssh_known_hosts ,
   .Pa /etc/ssh_known_hosts2 ,
   .Pa $HOME/.ssh/known_hosts ,
 and  and
 .Pa $HOME/.ssh/known_hosts  .Pa $HOME/.ssh/known_hosts2
 files contain host public keys for all known hosts.  files contain host public keys for all known hosts.
 The global file should  The global file should
 be prepared by the administrator (optional), and the per-user file is  be prepared by the administrator (optional), and the per-user file is
Line 1153 
Line 860 
 .Pa /etc/ssh_host_key.pub  .Pa /etc/ssh_host_key.pub
 and adding the host names at the front.  and adding the host names at the front.
 .Ss Examples  .Ss Examples
 .Bd -literal  closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
 closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi  
 cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=  
 .Ed  
 .Sh FILES  .Sh FILES
 .Bl -tag -width Ds  .Bl -tag -width Ds
 .It Pa /etc/sshd_config  .It Pa /etc/sshd_config
Line 1164 
Line 868 
 .Nm sshd .  .Nm sshd .
 This file should be writable by root only, but it is recommended  This file should be writable by root only, but it is recommended
 (though not necessary) that it be world-readable.  (though not necessary) that it be world-readable.
 .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key  .It Pa /etc/ssh_host_key
 These three files contain the private parts of the host keys.  Contains the private part of the host key.
 These files should only be owned by root, readable only by root, and not  This file should only be owned by root, readable only by root, and not
 accessible to others.  accessible to others.
 Note that  Note that
 .Nm  .Nm
 does not start if this file is group/world-accessible.  does not start if this file is group/world-accessible.
 .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub  .It Pa /etc/ssh_host_key.pub
 These three files contain the public parts of the host keys.  Contains the public part of the host key.
 These files should be world-readable but writable only by  This file should be world-readable but writable only by
 root.  root.
 Their contents should match the respective private parts.  Its contents should match the private part.
 These files are not  This file is not
 really used for anything; they are provided for the convenience of  really used for anything; it is only provided for the convenience of
 the user so their contents can be copied to known hosts files.  the user so its contents can be copied to known hosts files.
 These files are created using  These two files are created using
 .Xr ssh-keygen 1 .  .Xr ssh-keygen 1 .
 .It Pa /etc/moduli  
 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".  
 .It Pa /var/run/sshd.pid  .It Pa /var/run/sshd.pid
 Contains the process ID of the  Contains the process ID of the
 .Nm  .Nm
Line 1191 
Line 893 
 started last).  started last).
 The content of this file is not sensitive; it can be world-readable.  The content of this file is not sensitive; it can be world-readable.
 .It Pa $HOME/.ssh/authorized_keys  .It Pa $HOME/.ssh/authorized_keys
 Lists the public keys (RSA or DSA) that can be used to log into the user's account.  Lists the RSA keys that can be used to log into the user's account.
 This file must be readable by root (which may on some machines imply  This file must be readable by root (which may on some machines imply
 it being world-readable if the user's home directory resides on an NFS  it being world-readable if the user's home directory resides on an NFS
 volume).  volume).
 It is recommended that it not be accessible by others.  It is recommended that it not be accessible by others.
 The format of this file is described above.  The format of this file is described above.
 Users will place the contents of their  Users will place the contents of their
 .Pa identity.pub ,  .Pa identity.pub
   files into this file, as described in
   .Xr ssh-keygen 1 .
   .It Pa $HOME/.ssh/authorized_keys2
   Lists the DSA keys that can be used to log into the user's account.
   This file must be readable by root (which may on some machines imply
   it being world-readable if the user's home directory resides on an NFS
   volume).
   It is recommended that it not be accessible by others.
   The format of this file is described above.
   Users will place the contents of their
 .Pa id_dsa.pub  .Pa id_dsa.pub
 and/or  
 .Pa id_rsa.pub  
 files into this file, as described in  files into this file, as described in
 .Xr ssh-keygen 1 .  .Xr ssh-keygen 1 .
 .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"  .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
 These files are consulted when using rhosts with RSA host  These files are consulted when using rhosts with RSA host
 authentication or protocol version 2 hostbased authentication  authentication to check the public key of the host.
 to check the public key of the host.  
 The key must be listed in one of these files to be accepted.  The key must be listed in one of these files to be accepted.
 The client uses the same files  The client uses the same files
 to verify that it is connecting to the correct remote host.  to verify that the remote host is the one it intended to connect.
 These files should be writable only by root/the owner.  These files should be writable only by root/the owner.
 .Pa /etc/ssh_known_hosts  .Pa /etc/ssh_known_hosts
 should be world-readable, and  should be world-readable, and
Line 1225 
Line 934 
 refused.  refused.
 The file should be world-readable.  The file should be world-readable.
 .It Pa /etc/hosts.allow, /etc/hosts.deny  .It Pa /etc/hosts.allow, /etc/hosts.deny
 Access controls that should be enforced by tcp-wrappers are defined here.  If compiled with
 Further details are described in  .Sy LIBWRAP
   support, tcp-wrappers access controls may be defined here as described in
 .Xr hosts_access 5 .  .Xr hosts_access 5 .
 .It Pa $HOME/.rhosts  .It Pa $HOME/.rhosts
 This file contains host-username pairs, separated by a space, one per  This file contains host-username pairs, separated by a space, one per
Line 1312 
Line 1022 
 accessible; AFS is a particular example of such an environment.  accessible; AFS is a particular example of such an environment.
 .Pp  .Pp
 This file will probably contain some initialization code followed by  This file will probably contain some initialization code followed by
 something similar to:  something similar to: "if read proto cookie; then echo add $DISPLAY
 .Bd -literal  $proto $cookie | xauth -q -; fi".
         if read proto cookie; then  
                 echo add $DISPLAY $proto $cookie | xauth -q -  
         fi  
 .Ed  
 .Pp  .Pp
 If this file does not exist,  If this file does not exist,
 .Pa /etc/sshrc  .Pa /etc/sshrc
Line 1334 
Line 1040 
 This file should be writable only by root, and should be world-readable.  This file should be writable only by root, and should be world-readable.
 .El  .El
 .Sh AUTHORS  .Sh AUTHORS
 OpenSSH is a derivative of the original and free  OpenSSH
 ssh 1.2.12 release by Tatu Ylonen.  is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
 Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,  but with bugs removed and newer features re-added.
 Theo de Raadt and Dug Song  Rapidly after the
 removed many bugs, re-added newer features and  1.2.12 release, newer versions of the original ssh bore successively
 created OpenSSH.  more restrictive licenses, and thus demand for a free version was born.
 Markus Friedl contributed the support for SSH  .Pp
 protocol versions 1.5 and 2.0.  This version of OpenSSH
   .Bl -bullet
   .It
   has all components of a restrictive nature (i.e., patents, see
   .Xr ssl 8 )
   directly removed from the source code; any licensed or patented components
   are chosen from
   external libraries.
   .It
   has been updated to support SSH protocol 1.5 and 2, making it compatible with
   all other SSH clients and servers.
   .It
   contains added support for
   .Xr kerberos 8
   authentication and ticket passing.
   .It
   supports one-time password authentication with
   .Xr skey 1 .
   .El
   .Pp
   OpenSSH has been created by Aaron Campbell, Bob Beck, Markus Friedl,
   Niels Provos, Theo de Raadt, and Dug Song.
   .Pp
   The support for SSH protocol 2 was written by Markus Friedl.
 .Sh SEE ALSO  .Sh SEE ALSO
 .Xr scp 1 ,  .Xr scp 1 ,
 .Xr sftp 1 ,  .Xr sftp-server 8 ,
 .Xr ssh 1 ,  .Xr ssh 1 ,
 .Xr ssh-add 1 ,  .Xr ssh-add 1 ,
 .Xr ssh-agent 1 ,  .Xr ssh-agent 1 ,
 .Xr ssh-keygen 1 ,  .Xr ssh-keygen 1 ,
 .Xr login.conf 5 ,  .Xr ssl 8 ,
 .Xr moduli 5 ,  .Xr rlogin 1 ,
 .Xr sftp-server 8  .Xr rsh 1
 .Rs  
 .%A T. Ylonen  
 .%A T. Kivinen  
 .%A M. Saarinen  
 .%A T. Rinne  
 .%A S. Lehtinen  
 .%T "SSH Protocol Architecture"  
 .%N draft-ietf-secsh-architecture-09.txt  
 .%D July 2001  
 .%O work in progress material  
 .Re  
 .Rs  
 .%A M. Friedl  
 .%A N. Provos  
 .%A W. A. Simpson  
 .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"  
 .%N draft-ietf-secsh-dh-group-exchange-01.txt  
 .%D April 2001  
 .%O work in progress material  
 .Re  

Legend:
Removed from v.1.70.2.8  
changed lines
  Added in v.1.71