summaryrefslogtreecommitdiff
path: root/ssh-keysign.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2011-01-24 12:43:25 +0000
committerColin Watson <cjwatson@debian.org>2011-01-24 12:43:25 +0000
commit626f1d986ff72aa514da63e34744e1de9cf21b9a (patch)
treed215a5280bc2e57251e4a9e08bfd3674ad824a94 /ssh-keysign.0
parent6ed622cb6fe8f71bbe0d998cdd12280410bfb420 (diff)
parent0970072c89b079b022538e3c366fbfa2c53fc821 (diff)
* New upstream release (http://www.openssh.org/txt/release-5.7):
- Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer better performance than plain DH and DSA at the same equivalent symmetric key length, as well as much shorter keys. - sftp(1)/sftp-server(8): add a protocol extension to support a hard link operation. It is available through the "ln" command in the client. The old "ln" behaviour of creating a symlink is available using its "-s" option or through the preexisting "symlink" command. - scp(1): Add a new -3 option to scp: Copies between two remote hosts are transferred through the local host (closes: #508613). - ssh(1): "atomically" create the listening mux socket by binding it on a temporary name and then linking it into position after listen() has succeeded. This allows the mux clients to determine that the server socket is either ready or stale without races (closes: #454784). Stale server sockets are now automatically removed (closes: #523250). - ssh(1): install a SIGCHLD handler to reap expired child process (closes: #594687). - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent temporary directories (closes: #357469, although only if you arrange for ssh-agent to actually see $TMPDIR since the setgid bit will cause it to be stripped off).
Diffstat (limited to 'ssh-keysign.0')
-rw-r--r--ssh-keysign.010
1 files changed, 7 insertions, 3 deletions
diff --git a/ssh-keysign.0 b/ssh-keysign.0
index cd119139f..9da4b2446 100644
--- a/ssh-keysign.0
+++ b/ssh-keysign.0
@@ -23,14 +23,18 @@ FILES
23 /etc/ssh/ssh_config 23 /etc/ssh/ssh_config
24 Controls whether ssh-keysign is enabled. 24 Controls whether ssh-keysign is enabled.
25 25
26 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key 26 /etc/ssh/ssh_host_dsa_key
27 /etc/ssh/ssh_host_ecdsa_key
28 /etc/ssh/ssh_host_rsa_key
27 These files contain the private parts of the host keys used to 29 These files contain the private parts of the host keys used to
28 generate the digital signature. They should be owned by root, 30 generate the digital signature. They should be owned by root,
29 readable only by root, and not accessible to others. Since they 31 readable only by root, and not accessible to others. Since they
30 are readable only by root, ssh-keysign must be set-uid root if 32 are readable only by root, ssh-keysign must be set-uid root if
31 host-based authentication is used. 33 host-based authentication is used.
32 34
33 /etc/ssh/ssh_host_dsa_key-cert.pub, /etc/ssh/ssh_host_rsa_key-cert.pub 35 /etc/ssh/ssh_host_dsa_key-cert.pub
36 /etc/ssh/ssh_host_ecdsa_key-cert.pub
37 /etc/ssh/ssh_host_rsa_key-cert.pub
34 If these files exist they are assumed to contain public 38 If these files exist they are assumed to contain public
35 certificate information corresponding with the private keys 39 certificate information corresponding with the private keys
36 above. 40 above.
@@ -44,4 +48,4 @@ HISTORY
44AUTHORS 48AUTHORS
45 Markus Friedl <markus@openbsd.org> 49 Markus Friedl <markus@openbsd.org>
46 50
47OpenBSD 4.8 August 4, 2010 OpenBSD 4.8 51OpenBSD 4.8 August 31, 2010 OpenBSD 4.8