Linux / Unix Command: sshd

Igama

i-sshd - i-OpenSSH ye-SSH daemon

Isiqendu

[- k key_gen_time ] [- o ukhetho ] [- p port ] [- u len ] [- uchwep_key_time ]

Inkcazo

sshd (SSH Daemon) yiprogram ye- daemon ye-ssh (1). Ngokubonke ezi nkqubo zitshintsha i- rlogin kunye ne- rsh , kwaye unikezele ngolwazi olukhuselekileyo lwezonxibelelwano phakathi kwamashishini amabini angakhuselekanga ngenethiwekhi engaphephile. Iinkqubo zijoliswe ukuba zibe lula ukufaka nokusetyenziswa njengoko kunokwenzeka.

i-sshd yi-daemon ephulaphula ukudibanisa kumakhasimende. Ngokuqhelekileyo iqalwe kwi-boot ukusuka / etc / rc Ufuna ifayile entsha kwi-intanethi nganye engenayo. Iidememethe ezixhasiweyo zithatha utshintshiselwano olubalulekileyo, ukubethela, ukuqinisekiswa, ukulawulwa komyalelo kunye nokuchithwa kwedatha. Oku kuphunyezwa kwe- sshd isekela zombini i-SSH protocol version 1 ne-2 kanyekanye.

Iprogram yeSto Protocol 1

Umncedisi ngamnye unesicaciso se-RSA esisisigxina (ngokuqhelekileyo i-1024 bits) esetyenziselwa ukuchonga umphathi. Ukongeza, xa i-daemon iqalisa, ivelisa ukhiye we-RSA yomncedisi (ngokuqhelekileyo i-768 bits). Olu litshixo luvame ukuhlaziywa nganye ngeyure ukuba lisetyenzisiweyo, kwaye alugcinwa kwi disk.

Nanini na umxhasi uxhuma i-daemon iphendula ngokusingatha uluntu kunye nezixhobo zeseva. Umxhasi uqhathanisa iqhosha lomncedisi we-RSA kwi-database yalo ukuqinisekisa ukuba ayitshintshi. Umxhasi ukhiqiza inombolo engama-256-bit. I-encrypts le nombolo engahleliyo isebenzisa ukhiye womncedisi kunye nencoko yomncedisi kwaye ithumela inombolo ebhaliweyo kumncedisi. Amacandelo omabini asebenzise le nombolo engahleliyo njengesiqalo seseshoni esetyenziselwa ukubethela zonke iinkcukacha zonxibelelwano kwiiseshoni. Eminye iseshoni iyabhalwa nge-encrypted, i-Blowfish okanye i-3DES njengamanje, kunye ne-3DES isetyenziswe ngokusilelayo. Umxhasi ukhetha i- algorithm yokubhaliweyo yokusebenzisa kwizinto ezinikezwa ngumncedisi.

Okulandelayo, umncedisi kunye nomthengi faka incoko yencoko yenyaniso. Umxhasi uzama ukuzithethelela ngokwayo .rhosts ukuqinisekiswa, .rhosts ukuqinisekiswa kunye kunye ne-RSA yokuqinisekiswa kwempumelelo, ukuqinisekiswa kwempendulo ye-RSA-mpendulo, okanye ukuqinisekiswa okusekelwe kwiphasiwedi .

Amahostela aqinisekisiweyo avame ukukhubazeka ngenxa yokuba yinto engaphephekanga, kodwa inokuncedwa kwifayile yokucwangcisa ifayile ukuba uyifunayo. Ukukhuseleka kweNkqubo akuphuculwanga ngaphandle kokuba i- rshd rlogind kunye ne-rexecd zikhutshaziwe (ngaloo ndlela zikhubaza ngokupheleleyo i-rlogin kwaye ziqhube kumshini).

Iprogram yeSsh Protocol 2

I-2 yesiSebenzi isebenza ngokufanayo: Umncedisi ngamnye unesicatshulwa esithile esithile (RSA okanye i-DSA) esetyenziselwa ukuchonga umphathi. Nangona kunjalo, xa i-daemon iqalisa, ayivelisi ikhiye yomncedisi. Ukukhusela ukhuseleko kunikezelwa ngesivumelwano esibalulekileyo seDiffie-Hellman. Isivumelwano esiyintloko siphumela kwisicatshulwa seseshoni esabelwe.

Eminye iseshoni ibhalwe ngekhowudi ngokusebenzisa i-symmetric cipher, njengamanje i-128 bit AES, Blowfish, i-3DES, i-CAST128, i-Arcfour, i-192 ye-AES okanye i-256 bit AES. Umxhasi ukhetha i-algorithm yokubhaliweyo yokusebenzisa kwizinto ezinikezwa ngumncedisi. Ukongeza, iseshoni yeseshini inikezwa ngekhowudi ye-cryptographic code authentication (hmac-sha1 okanye hmac-md5).

Iprotocol ye-Protocol 2 inikezela uluntu olusekelwe kumsebenzisi (PubkeyAuthentication) okanye umphathi womxhasi (i-HostbasedAuthentication) indlela yokuqinisekisiweyo, ukuqinisekiswa kwegama lokungqinelana kwephasiwedi, kunye neendlela ezijongene nomngeni-mpendulo.

UkuLawula ukuLawula kunye neDatha yokuThumela

Ukuba umxhasi uqiniseke ngokuqinisekileyo, incoko yoqwalaselo yokulungiselela iseshoni ingenisiwe. Ngalesi sikhathi umthengi angacela izinto ezifana nokunika i-pseudo-tty, ukuxhumeka kwe-X11, ukuhanjiswa kwe-TCP / IP, okanye ukudlulisela uxhumano lwe-intanethi ye-authentication kwi-channel ekhuselekileyo.

Ekugqibeleni, umxhasi unokucela igobolondo okanye ukwenza umyalelo. Amacandelo angena kwimodi yeseshoni. Kule ndlela, nayiphi na icala lingathumela idatha ngaliphi na ixesha, kwaye idatha enjalo idluliselwa kwi / igobolondo okanye umyalelo kwicala lomncedisi, kunye nesiphelo somsebenzisi kwicala lomxhasi.

Xa inkqubo yomsebenzisi iphela kwaye yonke idluliselwe i-X11 kunye nezinye izixhumanisi zivaliwe, umncedisi uthumela isimo sokuphuma komyalelo kumxhasi kunye namacala omabini aphume.

I-sshd inokuqwalaselwa ngokusebenzisa iindlela zokukhetha umgca okanye ifayile yoqwalaselo. Izinketho zendlela yokulawula zigqithise ixabiso elichazwe kwifayile yoqwalaselo.

I-sshd iphinda ifunde kwakhona ifayile yayo yokucwangcisa xa ifumana uphawu lwe-hangup, i- SIGHUP ngokuzibetha ngegama laqalwa, oko kukuthi, / usr / sbin / sshd

Izinketho zilandelayo:

-b bits

Icacisa inani leebhitaki kwi-ephemeral protocol inkcazo ye-server 1 (default 768).

-d

Imodi yokuguqula. Umncedisi uthumela i-verbose output debug kwi log log kwaye akayi kuzibeka ngasemva. Umncedisi akayi kusebenza kwaye uya kuqhuba kuphela uxhumano olulodwa. Olu khetho lujoliswe kuphela ekutshintshisweni kwiseva. Izinketho ezininzi-iinkqubo zonyusa izinga lokulunga. Ubuninzi bo-3.

-e

Xa olu khetho lucacisiwe , i- sshd izakuthumela umphumo kwisiphelo esifanelekileyo endaweni yengeniso yenkqubo.

-f configuration_file

Icacisa igama lefayile yokucwangcisa. Okungagqibekanga ngu / etc / ssh / sshd_config sshd wenqabe ukuqala ukuba akukho fayile yokucwangcisa.

-g login_grace_time

Unika ixesha lobabalo lokuba abathengi baziqinisekise (imizuzu engama-120 engagqibekanga). Ukuba umthengi uhluleka ukuqinisekisa umsebenzisi kule mizuzwana emininzi, umncedisi unqamula, kwaye uphuma. Ixabiso le-zero alibonisi umda.

-h host_key_fayile

Icacisa ifayile apho iqhosha lokusingatha lifundwa khona. Olu khetho kufuneka lunikezwe ukuba i- sshd ayisebenzisi njengengcambu (njengokuba iifayile eziqhelekileyo zomncedisi ngokuqhelekileyo azifundwa ngabani kodwa ingcambu). I-default default / etc / ssh / ssh_host_key yeprotocol ye-protocol 1, kunye / etc / ssh / ssh_host_rsa_key kunye / etc / ssh / ssh_host_dsa_key ye-protocol version 2. izilungiso.

-i

Icacisa ukuba i- sshd iyasebenza ukusuka kwi-inetd. i-sshd ayiqhelekanga i-inetd kuba idinga ukuvelisa ikhiye yomncedisi ngaphambi kokuba iphendule kumxhasi, kwaye oku kungathatha amashumi omzuzwana. Abaxhasi baza kufuneka balinde ixesha elide ukuba isitshixo sivuselelwa rhoqo. Nangona kunjalo, ngamanqanaba amancinci amancinci (umz., 512) usebenzisa i- sshd evela kwi-inetd inokwenokwenzeka .

-k key_gen_time

Icacisa ukuba kaninzi kangakanani ukhiye we-server yomgaqo-mpawulo we-ephemeral 1 ovuselelwe (imiqobo engama-3600 imizuzwana, okanye iyure enye). Isizathu sokuvuselela okubalulekileyo ngokuqhelekileyo kukuba isitshixo asigcinwanga naphi na, kwaye emva kweyure, kuba nzima ukubuyisela isicatshulwa sokuqhaqhaqhaqhaqhaqhaqhagamshelwano unxibelelwano oluye lwafunyanwa nangona umatshini uhlaselwa okanye athathwe. Ixabiso le-zero libonisa ukuba isitshixo asiyi kubuyiselwa kwakhona.

-okhetho

Ingasetyenziswa ukunika iinketho kwifom esebenzisiweyo kwifayile yokuqwalasela. Oku kuncedo ekucaciseni izinketho ezingekho umgca welayini yomyalelo ohlukeneyo.

-p port

Icacisa ichweba apho umncedisi ephulaphule ukudibanisa (okuzenzekelayo 22). Izikhetho ezininzi zeeports zivumelekile. Izibuko ezichazwe kwifayile yokucwangcisa zihoywa xa i-port line yomyalelo icacisiwe.

-q

Imoya yoxolo. Akukho nto ithunyelwe kwirekhodi yenkqubo. Ngokuqhelekileyo ukuqala, ukuqinisekiswa, kunye nokupheliswa koxhumo ngalunye kungene ngemvume.

-t

Imodi yo vavanyo. Khangela kuphela ubungqina befayili yoqwalaselo kunye nococeko lwezitshixo. Oku kunceda ukuhlaziya i- sshd ngokuthembekileyo njengoko iindlela zokucwangcisa zingatshintsha.

-in len

Olu khetho lisetyenziselwa ukucacisa ubukhulu bessimu kwisakhiwo se- utmp esinegama elikude lokusingatha. Ukuba igama elijongene nesigxina lide kunokuba lusetyenziswe indawo yesigxina esicacisiweyo. Oku kuvumela ukuba amajoni anamagama amaninzi awamkeleyo aphumayo kule ndawo ukuze aqokelele ngokukhethekileyo. Ukucacisa - u0 ubonisa ukuba iidilesi ezidityanisiweyo kuphela kufuneka zifakwe kwifayile yefayile. - u0 isetyenziselwa ukukhusela i- sshd ekwenzeni izicelo ze-DNS ngaphandle kokuba indlela yokuqinisekisa okanye ukucwangciswa kuyifunayo. Iinkqubo zobungqina ezingadinga i- DNS ziquka iRhostsIziqinisekiso zeeRhostsRSAAuthentication HostbasedAuthentication kunye nokusebenzisa ikhethi = uludwe lwefayile-fayile efayili. Izinketho zokulungiselela ezifuna i-DNS ziquka ukusebenzisa i-USER @ HOST iphethini kwi- AllowUsers okanye kwi- DenyUsers

-D

Xa olu khetho luchazwe i- sshd aluyi kulufumana kwaye aluyi daemon. Oku kuvumela ukulula kokulula kwe- sshd

-4

Iifom sshd zisebenzise iipl4 zee- IPv4 kuphela.

-6

Iifom sshd ukusebenzisa i-IPv6 iilesi kuphela.

Ifayile yoqwalaselo

i-sshd ifunda idatha yoqwalaselo esuka / / etc / ssh / sshd_config (okanye ifayile echazwe nge fowuni). Ifomathi yefayile kunye nezinketho zokucwangcisa zichazwe kwi-sshd_config5.

Yokungena kwinkqubo

Xa umsebenzisi engena ngempumelelo, i- sshd yenza oku kulandelayo:

  1. Ukuba ukungena ngemvume ku-tty, kwaye akukho myalelo ucacisiwe, uprintsha ixesha lokungena lokugqibela kunye / etc / motd (ngaphandle kokuba ukhuselwe kwifayile yokucwangcisa okanye nge $ HOME / .hushlogin bona icandelo le-Sx FILES).
  2. Ukuba ukungena ngemvume kwi-tty, bhala ixesha lokungena.
  3. Ukuhlola / njl / i-nologin ukuba ikhona, iprint okuqukethwe kunye neziqu (ngaphandle kokuba ingcambu).
  4. Utshintsho olusebenzayo kunye namalungelo avamile.
  5. Useka indawo engundoqo.
  6. Ufunda i-HOME HOME / .ssh / imeko xa ikhona kwaye abasebenzisi bavunyelwe ukutshintsha indawo yabo. Khangela inketho ye-PermitUserEnvironment kwi-sshd_config5.
  7. Utshintsho kwi-home directory yomsebenzisi.
  8. Ukuba i-HOME HOME / .ssh / rc ikhona, iyawuqhuba; enye ukuba / / etc / ssh / sshrc ikhona, iyayiqhuba; ngenye indlela i-xauth. Iifayile `` rc '' zinikezelwa iprotocol ye-X11 yokuqinisekiswa kunye nekhukhi ngokufakelwa okuqhelekileyo.
  9. Usebenzisa igobolondo yomsebenzisi okanye umyalelo.

I-Authorized_Keifayile yeFayile

$ HOME / .ssh / authorized_keys yifayile epheleleyo e dwelisa iifayile zikawonkewonke ezivunyelwe ukuqinisekiswa kwe-RSA kwiprogram yomgaqo-nkqubo kunye ne-key authentication (u-PubkeyAuthentication) kwinguqulo yeprotocol 2. I- AuthorizedKeysFile ingasetyenziselwa ukucacisa enye ifayile.

Umgca ngamnye wefayili uqulethe iqhosha elilodwa (imigca engenanto kunye nemigca eqala ngo- `# 'ayinakunyuswa njengamazwana). Isisiseko ngasinye sakwaRhulumente se-RSA siqulethwe ngamacandelo alandelayo, ahlukaniswe zizikhala: ezikhethiweyo, izibhengezo, i-exponent, modulus, izimvo. Inombolo nganye yeprotocol ye-2 yoluntu iqulethwe: okukhethwa kukho, ukhiye we-keytype, ukhiye wekhowudi encoded, i-comment. Inketho yekhetho ikhetho; Ubukho balo bunqunywe ukuba umgca uqala ngenani okanye kungenjalo (intsimi yokukhetha ayifuni iqala ngenani). Izibini, i-exponent, i-modulus kunye neendawo zokubeka izimvo zinika inkcazo ye-RSA yeprotocol ye-protocol 1; inkundla yenkcazo ayisetyenziswanga nantoni na (kodwa ingaba lula ukuba umsebenzisi abone i-key). Iprogram yeprotocol 2 i-keytype ithi `` ssh-dss '' okanye `` ssh-rsa ''

Qaphela ukuba imizila kule fayile idla ngokuphindaphindiweyo ngamakhulu ama- byte ubude (ngenxa yobungakanani benkcazo yomnxeba kawonkewonke). Awufuni ukuwafakela; endaweni yoko, khuphela i-identity.pub id_dsa.pub okanye ifayile id_rsa.pub kwaye uyihlele.

I-sshd ixhasa ubuncinane be-RSA yesayizi ye-modulus yomgaqo-protocol 1 kunye neprotocol 2 izihluthulelo ezingama-768.

Izinketho (ukuba zikhona) ziquka iinkcukacha ezikhethiweyo zeenkomfa. Akukho zithuba ezivumelekileyo, ngaphandle kweengcaphula ezimbini. Iinkcukacha ezilandelayo zenkxaso ziyaxhaswa (phawula ukuba ukhetho lwamagama angundoqo angabonakaliyo):

ukusuka ku- = uluhlu lwamaphethini

Icacisa ukuba ngaphezu kokubhaliweyo kwenkcazo yoluntu, igama le-canonical ye-host host elimele kude kufuneka libe khona uluhlu lweefomathi ezihlukeneyo (`* 'kunye`?' Zikhonza njenge-wildcards). Uluhlu lungaphinda luqulethe iipatheni ezingenakunyulwa ngokuqalwa kwazo nge '!' ; ukuba igama le-hoston elingummiselo lingqinelana nomzekelo ongekho nto, isitshixo asamkelekanga. Injongo yolu khetho kukuba ukwandisa ukhuseleko: ukwenziwa kwetayitile yoluntu ngokwayo ayithembi inethiwekhi okanye iisethi zamagama okanye nayiphi na into (kodwa isitshixo); Nangona kunjalo, ukuba umntu ngandlela-thile eyeba intloko, i-key permit i-intruder ukungena kuyo naphi apha emhlabeni. Olu khetho olongezelelweyo lwenza ukuba lube nzima kunzima ukongeza (iiservisi zamagama kunye / okanye ii-routers kuya kufuneka zonakaliswe ukongeza kwinqhosha kuphela).

umyalelo = umyalelo

Icacisa ukuba umyalelo uyenziwa xa le ncoko isetyenziselwa ukuqinisekiswa. Umyalelo owenziwe ngumsebenzisi (ukuba kukho) uyayinakunyuswa. Umyalelo uqhutywa kwi-pty ukuba umthengi ucela i-pty; ngenye indlela iqhutywe ngaphandle kwe-tty. Ukuba isitishi esisicocekileyo esingu-8 siyafuneka, umntu makangayifaki i-pty okanye makacacise akukho-pty Isibhengezo singabandakanywa kumyalelo ngokukucaphula nge-backslash. Olu khetho lunokuba luncedo ukukhawulela ezinye izitshixo zikawonkewonke ukwenza umsebenzi othile. Umzekelo unokuba ngumphambili ovumela ii-backups ezikude kodwa akukho nto enye. Qaphela ukuba umthengi angacacisa i-TCP / IP kunye / okanye i-X11 ukudlulisela ngaphandle kokuba zivunyelwe ngokucacileyo. Qaphela ukuba olu khetho lusebenza kwigobolondo, umyalelo okanye ukusetyenziswa kweseshishini.

indawo = NAME = xabiso

Icacisa ukuba umnqamlezo uyakongezwa kwimo engqongileyo xa ungena ekusebenziseni le ncoko. Imimandla engqongileyo isetyenziswe ngale ndlela yongamele ezinye iimeko ezizimeleyo zendalo. Izinketho ezininzi zale hlobo zivunyelwe. Ukusingqongileyo kukhutshaziwe ngokuzimeleyo kwaye kulawulwa ngokukhetha kweMvume yokuVumela . Oku kukhethwa ngokuzenzekelayo xa UseLogin inikwe amandla.

akukho-port-forwarding

Ithintela ukuthunyelwa kwe-TCP / IP xa eli litshixo lisetyenziselwa ukuqinisekiswa. Naziphi na izicelo eziphambili zeziphathamandla zizakubuyisela impazamo. Oku kungasetyenziselwa, umzekelo, malunga nokukhethwa komyalelo .

akukho-X11-ukuthumela

Ukunqabela i-X11 ukudlulisela xa eli litshixo lisetyenziselwa ukuqinisekiswa. Nayiphi na izicelo ze-X11 zangaphambili ziza kubuyisa impazamo.

akukho-arhente-yokuthumela

Ithintela ukugqithiswa kwe-arhente ye-authentication xa eli litshixo lisetyenziselwa ukuqinisekiswa.

akukho-pty

Ukuthintela ukunikezelwa kwe-tty (isicelo sokunikezela i-pty siya kuphelelwa).

imvumeopen = umphathi: ichweba

Nciphisa indawo yendawo `` ssh -L '' ukuthunyelwa kwefowuni enokuthi idibanise kuphela kumphathi okhankanywe kunye nechweba. Iilwimi ze-IPv6 zingachazwa ngenye i-syntax: i- host / port Iindlela ezininzi zokuvumela iipopopopho zingasetyenziswa zihlukaniswe ngama-commas. Akukho fomati yokufanisa eyenziwa kwiimenu ezikhankanyiweyo, kufuneka zibe yiindawo eziphathekayo okanye iidilesi.

U mzekelo

1024 33 12121 ... 312314325 ylo@foo.bar

ukusuka ku- = "*. niksula.hut.fi,! pc.niksula.hut.fi" 1024 35 23 ... 2334 ylo @ niksula

umyalelo = "ukulahla / ikhaya", akukho-pty, ukuthunyelwa kwe-port-1024 33 23 ... 2323 ukusekela.hut.fi

imvumeopen = "10.2.1.55:80", permitopen = "10.2.1.56:25" 1024 33 23 ... 2323

Ifayile yefayile yeSsh_Known_Hosts

I / etc / ssh / ssh_known_hosts kunye ne $ HOME / .ssh / know_hosts iifayile ziqukethe isitshixo esidlangalaleni sabantu bonke abaziwayo. Ifayile yehlabathi kufuneka ilungiswe ngumlawuli (ukhetho), kunye nefayili nganye yomsebenzisi igcinwa ngokuzenzekelayo: nanini na xa umsebenzisi edibanisa kumntu ongaziwayo ukhiye wongeza kwifayili yomsebenzisi ngamnye.

Umgca ngamnye kule fayile iqulethwe ngamacandelo alandelayo: ama-hostname, bits, exponent, modulus, izimvo. Amasimi ahlukaniswe zizikhala.

I-Hostnames yoluhlu lwahlukileyo lweefestile ('*' kunye '?' Zenza njenge-wildcards); nganye iphethini, ngokufanayo, ihambelana nxamnye negama le-hoston (xa liqinisekisa umthengi) okanye malunga negama elinikwe ngumsebenzisi (xa uqinisekisa ubungqina). Umzekelo unokuphinda ulandelwe ngu- `! ' ukubonisa ukungabikho kwamagama: ukuba igama lomncedisi lifanelana nomzekelo ongenamkelo, alwamkelekanga (ngaloo mgca) nokuba uhambelana nomnye umzekelo kumgca.

Iibits, i-exponent, kunye ne-modus zithathwa ngqo kwi-key ye-RSA; ziyafumaneka, umzekelo, ukusuka /etc/ssh/ssh_host_key.pub Inkcazo yokukhetha inketho iyaqhubeka ekupheleni komgca, kwaye ayisetyenziswanga.

Imigqa eqala ngo- '#' kunye nemigqa engenanto ayinakunyuswa njengamazwana.

Xa ukwenza ukuqinisekiswa komgcini, ukuqinisekiswa kwamkelwa ukuba nayiphi na umgca ohambelana nendawo efanelekileyo. Ngoko ke kuvunyelwe (kodwa kungenconywa) ukuba ube nemigca emininzi okanye izitshixo ezahlukeneyo zomkhosi zamagama afanayo. Oku kuya kwenzeka ngokukhawuleza xa iifom ezimfutshane zamagama omkhosi ezivela kwimimandla eyahlukeneyo zifakwe kwifayile. Kungenzeka ukuba iifayile ziqulethe ulwazi oluphikisanayo; Ukuqinisekiswa kwamkelekile ukuba ulwazi oluchanekileyo lunokufumaneka kwiifayile.

Qaphela ukuba imizila kule fayili ngokuqhelekileyo ibininzi beempawu ezide, kwaye ngokuqinisekileyo awufuni ukuthayipha izitshixo zomnini ngesandla. Kunoko, bavelise nge script okanye ngokuthatha /etet/ssh/ssh_host_key.pub kwaye ungeze amagama omkhosi ngaphambili.

U mzekelo

i-closenet, ..., 130.233.208.41 1024 37 159 ... 93 closenet.hut.fi cvs.openbsd.org, 199.185.137.3 i-ssh-rsa AAAA1234 ..... =

Bona kwakho

(1), ssh (1), ssh-add1, ssh-agent1, ssh-keygen1, login.conf5, i-moduli (5), i-sshd_config5, i-sftp-server8

I-T. Ylonen T. Kivinen M. Saarinen T. Rinne S. Lehtinen "I-SSH yoLungiselelo lweProtokto" i- draft-ietf-secsh-architecture-12.txt ngoJanuwari 2002 isebenza ngokuqhubekayo

UMnu Friedl N. Provos WA Simpson "I-Diffie-Hellman Group Exchange kwi-SSH yeTeksi yoLungiselelo lwezothutho" I- draft-ietf-secsh-dh-exchange exchange-02.txt ngoJanuwari 2002 isebenza ngokuqhubekayo

Kubalulekile: Sebenzisa umyalelo womntu ( % umntu ) ukubona indlela umyalelo usetyenziswa ngayo kwiikhomputha yakho ethile.