Difference between revisions of "SFTP specifications"

From FileZilla Wiki
Jump to navigationJump to search
 
Line 19: Line 19:
 
* [https://filezilla-project.org/specs/rfc4819.txt RFC 4819] Secure Shell Public Key Subsystem
 
* [https://filezilla-project.org/specs/rfc4819.txt RFC 4819] Secure Shell Public Key Subsystem
 
* [https://www.rfc-editor.org/rfc/rfc5647 RFC 5647] AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
 
* [https://www.rfc-editor.org/rfc/rfc5647 RFC 5647] AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
 +
* [https://datatracker.ietf.org/doc/html/rfc5656 RFC 5656] Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer
 
* [https://datatracker.ietf.org/doc/html/rfc8709 RFC 8709] Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol
 
* [https://datatracker.ietf.org/doc/html/rfc8709 RFC 8709] Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol
 
* [https://www.rfc-editor.org/rfc/rfc8731 RFC 8731] Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
 
* [https://www.rfc-editor.org/rfc/rfc8731 RFC 8731] Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448

Latest revision as of 11:24, 9 February 2024

The SSH File Transfer Protocol (SFTP) is used to transfer files over a cryptographically protected Secure Shell (SSH) connection.

Technical Specifications[edit]

SSH[edit]

  • RFC 4250 The Secure Shell (SSH) Protocol Assigned Numbers
  • RFC 4251 The Secure Shell (SSH) Protocol Architecture
  • RFC 4252 The Secure Shell (SSH) Authentication Protocol
  • RFC 4253 The Secure Shell (SSH) Transport Layer Protocol
  • RFC 4254 The Secure Shell (SSH) Connection Protocol
  • RFC 4255 Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints
  • RFC 4256 Generic Message Exchange Authentication for the Secure Shell Protocol (SSH)
  • RFC 4335 The Secure Shell (SSH) Session Channel Break Extension
  • RFC 4344 The Secure Shell (SSH) Transport Layer Encryption Modes
  • RFC 4419 Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer Protocol
  • RFC 4462 Generic Security Service Application Program Interface (GSS-API) Authentication and Key Exchange for the Secure Shell (SSH) Protocol
  • RFC 4716 The Secure Shell (SSH) Public Key File Format
  • RFC 4819 Secure Shell Public Key Subsystem
  • RFC 5647 AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
  • RFC 5656 Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer
  • RFC 8709 Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol
  • RFC 8731 Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448

SFTP[edit]

See also[edit]

References[edit]