summaryrefslogtreecommitdiff
path: root/ssh.1
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:37:41 +0000
committerBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:37:41 +0000
commitd6481ea49ab5999e00cc2a2fd7b6a1d779f4c598 (patch)
treec89fd81312f3b95fe22bcaad56cdb1b2a2dd822a /ssh.1
parentb710f788f173a80a9a24fa041558087b56bb7fac (diff)
- markus@cvs.openbsd.org 2001/06/23 02:34:33
[kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8] get rid of known_hosts2, use it for hostkey lookup, but do not modify.
Diffstat (limited to 'ssh.1')
-rw-r--r--ssh.151
1 files changed, 14 insertions, 37 deletions
diff --git a/ssh.1 b/ssh.1
index 99371f5ce..94a22f1e4 100644
--- a/ssh.1
+++ b/ssh.1
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh.1,v 1.115 2001/06/22 21:55:49 markus Exp $ 37.\" $OpenBSD: ssh.1,v 1.116 2001/06/23 02:34:31 markus Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH 1 39.Dt SSH 1
40.Os 40.Os
@@ -361,17 +361,12 @@ electronic purse; another is going through firewalls.
361.Nm 361.Nm
362automatically maintains and checks a database containing 362automatically maintains and checks a database containing
363identifications for all hosts it has ever been used with. 363identifications for all hosts it has ever been used with.
364RSA host keys are stored in 364Host keys are stored in
365.Pa $HOME/.ssh/known_hosts 365.Pa $HOME/.ssh/known_hosts
366and
367host keys used in the protocol version 2 are stored in
368.Pa $HOME/.ssh/known_hosts2
369in the user's home directory. 366in the user's home directory.
370Additionally, the files 367Additionally, the file
371.Pa /etc/ssh_known_hosts 368.Pa /etc/ssh_known_hosts
372and 369is automatically checked for known hosts.
373.Pa /etc/ssh_known_hosts2
374are automatically checked for known hosts.
375Any new hosts are automatically added to the user's file. 370Any new hosts are automatically added to the user's file.
376If a host's identification 371If a host's identification
377ever changes, 372ever changes,
@@ -797,13 +792,9 @@ or
797The default is 792The default is
798.Dq no . 793.Dq no .
799.It Cm GlobalKnownHostsFile 794.It Cm GlobalKnownHostsFile
800Specifies a file to use for the protocol version 1 global 795Specifies a file to use for the global
801host key database instead of 796host key database instead of
802.Pa /etc/ssh_known_hosts . 797.Pa /etc/ssh_known_hosts .
803.It Cm GlobalKnownHostsFile2
804Specifies a file to use for the protocol version 2 global
805host key database instead of
806.Pa /etc/ssh_known_hosts2 .
807.It Cm HostbasedAuthentication 798.It Cm HostbasedAuthentication
808Specifies whether to try rhosts based authentication with public key 799Specifies whether to try rhosts based authentication with public key
809authentication. 800authentication.
@@ -1036,14 +1027,10 @@ If this flag is set to
1036.Nm 1027.Nm
1037will never automatically add host keys to the 1028will never automatically add host keys to the
1038.Pa $HOME/.ssh/known_hosts 1029.Pa $HOME/.ssh/known_hosts
1039and 1030file, and refuses to connect to hosts whose host key has changed.
1040.Pa $HOME/.ssh/known_hosts2
1041files, and refuses to connect to hosts whose host key has changed.
1042This provides maximum protection against trojan horse attacks. 1031This provides maximum protection against trojan horse attacks.
1043However, it can be somewhat annoying if you don't have good 1032However, it can be somewhat annoying if you don't have good
1044.Pa /etc/ssh_known_hosts 1033.Pa /etc/ssh_known_hosts
1045and
1046.Pa /etc/ssh_known_hosts2
1047files installed and frequently 1034files installed and frequently
1048connect to new hosts. 1035connect to new hosts.
1049This option forces the user to manually 1036This option forces the user to manually
@@ -1090,13 +1077,9 @@ This can be useful if you have a different user name on different machines.
1090This saves the trouble of 1077This saves the trouble of
1091having to remember to give the user name on the command line. 1078having to remember to give the user name on the command line.
1092.It Cm UserKnownHostsFile 1079.It Cm UserKnownHostsFile
1093Specifies a file to use for the protocol version 1 user 1080Specifies a file to use for the user
1094host key database instead of 1081host key database instead of
1095.Pa $HOME/.ssh/known_hosts . 1082.Pa $HOME/.ssh/known_hosts .
1096.It Cm UserKnownHostsFile2
1097Specifies a file to use for the protocol version 2 user
1098host key database instead of
1099.Pa $HOME/.ssh/known_hosts2 .
1100.It Cm UseRsh 1083.It Cm UseRsh
1101Specifies that rlogin/rsh should be used for this host. 1084Specifies that rlogin/rsh should be used for this host.
1102It is possible that the host does not at all support the 1085It is possible that the host does not at all support the
@@ -1189,13 +1172,10 @@ and adds lines of the format
1189to the environment. 1172to the environment.
1190.Sh FILES 1173.Sh FILES
1191.Bl -tag -width Ds 1174.Bl -tag -width Ds
1192.It Pa $HOME/.ssh/known_hosts, $HOME/.ssh/known_hosts2 1175.It Pa $HOME/.ssh/known_hosts
1193Records host keys for all hosts the user has logged into (that are not 1176Records host keys for all hosts the user has logged into (that are not
1194in 1177in
1195.Pa /etc/ssh_known_hosts 1178.Pa /etc/ssh_known_hosts .
1196for protocol version 1 or
1197.Pa /etc/ssh_known_hosts2
1198for protocol version 2).
1199See 1179See
1200.Xr sshd 8 . 1180.Xr sshd 8 .
1201.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa 1181.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa
@@ -1246,22 +1226,19 @@ Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1246The format of this file is described in the 1226The format of this file is described in the
1247.Xr sshd 8 1227.Xr sshd 8
1248manual page. 1228manual page.
1229In the simplest form the format is the same as the .pub
1230identity files.
1249This file is not highly sensitive, but the recommended 1231This file is not highly sensitive, but the recommended
1250permissions are read/write for the user, and not accessible by others. 1232permissions are read/write for the user, and not accessible by others.
1251.It Pa /etc/ssh_known_hosts, /etc/ssh_known_hosts2 1233.It Pa /etc/ssh_known_hosts
1252Systemwide list of known host keys. 1234Systemwide list of known host keys.
1253.Pa /etc/ssh_known_hosts 1235This file should be prepared by the
1254contains RSA and
1255.Pa /etc/ssh_known_hosts2
1256contains RSA or DSA keys for protocol version 2.
1257These files should be prepared by the
1258system administrator to contain the public host keys of all machines in the 1236system administrator to contain the public host keys of all machines in the
1259organization. 1237organization.
1260This file should be world-readable. 1238This file should be world-readable.
1261This file contains 1239This file contains
1262public keys, one per line, in the following format (fields separated 1240public keys, one per line, in the following format (fields separated
1263by spaces): system name, number of bits in modulus, public exponent, 1241by spaces): system name, public key and optional comment field.
1264modulus, and optional comment field.
1265When different names are used 1242When different names are used
1266for the same machine, all such names should be listed, separated by 1243for the same machine, all such names should be listed, separated by
1267commas. 1244commas.