summaryrefslogtreecommitdiff
path: root/ssh.1
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:17:12 +0000
committerBen Lindstrom <mouring@eviladmin.org>2001-06-25 04:17:12 +0000
commitf96704d4ef4c55599d9999292abc1457e8153674 (patch)
tree3e3e8a85ae03df6a26b425b607496bac0949e8c0 /ssh.1
parentae1c51c208917198fd96f0aca209459f37001ea4 (diff)
- markus@cvs.openbsd.org 2001/06/22 21:55:49
[auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config ssh-keygen.1] merge authorized_keys2 into authorized_keys. authorized_keys2 is used for backward compat. (just append authorized_keys2 to authorized_keys).
Diffstat (limited to 'ssh.1')
-rw-r--r--ssh.116
1 files changed, 4 insertions, 12 deletions
diff --git a/ssh.1 b/ssh.1
index ed17bc181..99371f5ce 100644
--- a/ssh.1
+++ b/ssh.1
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh.1,v 1.114 2001/06/22 10:17:51 mpech Exp $ 37.\" $OpenBSD: ssh.1,v 1.115 2001/06/22 21:55:49 markus Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH 1 39.Dt SSH 1
40.Os 40.Os
@@ -224,7 +224,7 @@ or
224.Pa $HOME/.ssh/id_rsa , 224.Pa $HOME/.ssh/id_rsa ,
225to sign the session identifier and sends the result to the server. 225to sign the session identifier and sends the result to the server.
226The server checks whether the matching public key is listed in 226The server checks whether the matching public key is listed in
227.Pa $HOME/.ssh/authorized_keys2 227.Pa $HOME/.ssh/authorized_keys
228and grants access if both the key is found and the signature is correct. 228and grants access if both the key is found and the signature is correct.
229The session identifier is derived from a shared Diffie-Hellman value 229The session identifier is derived from a shared Diffie-Hellman value
230and is only known to the client and the server. 230and is only known to the client and the server.
@@ -1224,7 +1224,7 @@ The contents of the
1224and 1224and
1225.Pa $HOME/.ssh/id_rsa.pub 1225.Pa $HOME/.ssh/id_rsa.pub
1226file should be added to 1226file should be added to
1227.Pa $HOME/.ssh/authorized_keys2 1227.Pa $HOME/.ssh/authorized_keys
1228on all machines 1228on all machines
1229where you wish to log in using protocol version 2 DSA/RSA authentication. 1229where you wish to log in using protocol version 2 DSA/RSA authentication.
1230These files are not 1230These files are not
@@ -1242,18 +1242,10 @@ This file does not usually contain any sensitive information,
1242but the recommended permissions are read/write for the user, and not 1242but the recommended permissions are read/write for the user, and not
1243accessible by others. 1243accessible by others.
1244.It Pa $HOME/.ssh/authorized_keys 1244.It Pa $HOME/.ssh/authorized_keys
1245Lists the RSA keys that can be used for logging in as this user. 1245Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1246The format of this file is described in the 1246The format of this file is described in the
1247.Xr sshd 8 1247.Xr sshd 8
1248manual page. 1248manual page.
1249In the simplest form the format is the same as the .pub
1250identity files (that is, each line contains the number of bits in
1251modulus, public exponent, modulus, and comment fields, separated by
1252spaces).
1253This file is not highly sensitive, but the recommended
1254permissions are read/write for the user, and not accessible by others.
1255.It Pa $HOME/.ssh/authorized_keys2
1256Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1257This file is not highly sensitive, but the recommended 1249This file is not highly sensitive, but the recommended
1258permissions are read/write for the user, and not accessible by others. 1250permissions are read/write for the user, and not accessible by others.
1259.It Pa /etc/ssh_known_hosts, /etc/ssh_known_hosts2 1251.It Pa /etc/ssh_known_hosts, /etc/ssh_known_hosts2