summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog6
-rw-r--r--ssh-add.114
-rw-r--r--ssh-agent.114
-rw-r--r--ssh-keygen.126
-rw-r--r--ssh.170
-rw-r--r--ssh_config.520
-rw-r--r--sshd.830
-rw-r--r--sshd_config.54
8 files changed, 94 insertions, 90 deletions
diff --git a/ChangeLog b/ChangeLog
index bd45e73d6..b9d6de72d 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -23,6 +23,10 @@
23 - jakob@cvs.openbsd.org 2005/04/20 10:05:45 23 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
24 [dns.c] 24 [dns.c]
25 do not try to look up SSHFP for numerical hostname. ok djm@ 25 do not try to look up SSHFP for numerical hostname. ok djm@
26 - djm@cvs.openbsd.org 2005/04/21 06:17:50
27 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
28 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
29 variable, so don't say that we do (bz #623); ok deraadt@
26 30
2720050524 3120050524
28 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec] 32 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
@@ -2522,4 +2526,4 @@
2522 - (djm) Trim deprecated options from INSTALL. Mention UsePAM 2526 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
2523 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu 2527 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
2524 2528
2525$Id: ChangeLog,v 1.3767 2005/05/26 02:03:31 djm Exp $ 2529$Id: ChangeLog,v 1.3768 2005/05/26 02:04:02 djm Exp $
diff --git a/ssh-add.1 b/ssh-add.1
index 1f3df5bec..327fcddae 100644
--- a/ssh-add.1
+++ b/ssh-add.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-add.1,v 1.42 2005/03/01 17:32:19 jmc Exp $ 1.\" $OpenBSD: ssh-add.1,v 1.43 2005/04/21 06:17:50 djm Exp $
2.\" 2.\"
3.\" -*- nroff -*- 3.\" -*- nroff -*-
4.\" 4.\"
@@ -57,10 +57,10 @@
57adds RSA or DSA identities to the authentication agent, 57adds RSA or DSA identities to the authentication agent,
58.Xr ssh-agent 1 . 58.Xr ssh-agent 1 .
59When run without arguments, it adds the files 59When run without arguments, it adds the files
60.Pa $HOME/.ssh/id_rsa , 60.Pa ~/.ssh/id_rsa ,
61.Pa $HOME/.ssh/id_dsa 61.Pa ~/.ssh/id_dsa
62and 62and
63.Pa $HOME/.ssh/identity . 63.Pa ~/.ssh/identity .
64Alternative file names can be given on the command line. 64Alternative file names can be given on the command line.
65If any file requires a passphrase, 65If any file requires a passphrase,
66.Nm 66.Nm
@@ -142,11 +142,11 @@ agent.
142.El 142.El
143.Sh FILES 143.Sh FILES
144.Bl -tag -width Ds 144.Bl -tag -width Ds
145.It Pa $HOME/.ssh/identity 145.It Pa ~/.ssh/identity
146Contains the protocol version 1 RSA authentication identity of the user. 146Contains the protocol version 1 RSA authentication identity of the user.
147.It Pa $HOME/.ssh/id_dsa 147.It Pa ~/.ssh/id_dsa
148Contains the protocol version 2 DSA authentication identity of the user. 148Contains the protocol version 2 DSA authentication identity of the user.
149.It Pa $HOME/.ssh/id_rsa 149.It Pa ~/.ssh/id_rsa
150Contains the protocol version 2 RSA authentication identity of the user. 150Contains the protocol version 2 RSA authentication identity of the user.
151.El 151.El
152.Pp 152.Pp
diff --git a/ssh-agent.1 b/ssh-agent.1
index 226804e5f..741cf4bd1 100644
--- a/ssh-agent.1
+++ b/ssh-agent.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-agent.1,v 1.41 2004/07/11 17:48:47 deraadt Exp $ 1.\" $OpenBSD: ssh-agent.1,v 1.42 2005/04/21 06:17:50 djm Exp $
2.\" 2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
@@ -111,10 +111,10 @@ Keys are added using
111When executed without arguments, 111When executed without arguments,
112.Xr ssh-add 1 112.Xr ssh-add 1
113adds the files 113adds the files
114.Pa $HOME/.ssh/id_rsa , 114.Pa ~/.ssh/id_rsa ,
115.Pa $HOME/.ssh/id_dsa 115.Pa ~/.ssh/id_dsa
116and 116and
117.Pa $HOME/.ssh/identity . 117.Pa ~/.ssh/identity .
118If the identity has a passphrase, 118If the identity has a passphrase,
119.Xr ssh-add 1 119.Xr ssh-add 1
120asks for the passphrase (using a small X11 application if running 120asks for the passphrase (using a small X11 application if running
@@ -179,11 +179,11 @@ The agent exits automatically when the command given on the command
179line terminates. 179line terminates.
180.Sh FILES 180.Sh FILES
181.Bl -tag -width Ds 181.Bl -tag -width Ds
182.It Pa $HOME/.ssh/identity 182.It Pa ~/.ssh/identity
183Contains the protocol version 1 RSA authentication identity of the user. 183Contains the protocol version 1 RSA authentication identity of the user.
184.It Pa $HOME/.ssh/id_dsa 184.It Pa ~/.ssh/id_dsa
185Contains the protocol version 2 DSA authentication identity of the user. 185Contains the protocol version 2 DSA authentication identity of the user.
186.It Pa $HOME/.ssh/id_rsa 186.It Pa ~/.ssh/id_rsa
187Contains the protocol version 2 RSA authentication identity of the user. 187Contains the protocol version 2 RSA authentication identity of the user.
188.It Pa /tmp/ssh-XXXXXXXX/agent.<ppid> 188.It Pa /tmp/ssh-XXXXXXXX/agent.<ppid>
189Unix-domain sockets used to contain the connection to the 189Unix-domain sockets used to contain the connection to the
diff --git a/ssh-keygen.1 b/ssh-keygen.1
index c14eed14e..ac0b72764 100644
--- a/ssh-keygen.1
+++ b/ssh-keygen.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-keygen.1,v 1.67 2005/03/14 10:09:03 dtucker Exp $ 1.\" $OpenBSD: ssh-keygen.1,v 1.68 2005/04/21 06:17:50 djm Exp $
2.\" 2.\"
3.\" -*- nroff -*- 3.\" -*- nroff -*-
4.\" 4.\"
@@ -129,10 +129,10 @@ section for details.
129Normally each user wishing to use SSH 129Normally each user wishing to use SSH
130with RSA or DSA authentication runs this once to create the authentication 130with RSA or DSA authentication runs this once to create the authentication
131key in 131key in
132.Pa $HOME/.ssh/identity , 132.Pa ~/.ssh/identity ,
133.Pa $HOME/.ssh/id_dsa 133.Pa ~/.ssh/id_dsa
134or 134or
135.Pa $HOME/.ssh/id_rsa . 135.Pa ~/.ssh/id_rsa .
136Additionally, the system administrator may use this to generate host keys, 136Additionally, the system administrator may use this to generate host keys,
137as seen in 137as seen in
138.Pa /etc/rc . 138.Pa /etc/rc .
@@ -381,7 +381,7 @@ It is important that this file contains moduli of a range of bit lengths and
381that both ends of a connection share common moduli. 381that both ends of a connection share common moduli.
382.Sh FILES 382.Sh FILES
383.Bl -tag -width Ds 383.Bl -tag -width Ds
384.It Pa $HOME/.ssh/identity 384.It Pa ~/.ssh/identity
385Contains the protocol version 1 RSA authentication identity of the user. 385Contains the protocol version 1 RSA authentication identity of the user.
386This file should not be readable by anyone but the user. 386This file should not be readable by anyone but the user.
387It is possible to 387It is possible to
@@ -392,14 +392,14 @@ This file is not automatically accessed by
392but it is offered as the default file for the private key. 392but it is offered as the default file for the private key.
393.Xr ssh 1 393.Xr ssh 1
394will read this file when a login attempt is made. 394will read this file when a login attempt is made.
395.It Pa $HOME/.ssh/identity.pub 395.It Pa ~/.ssh/identity.pub
396Contains the protocol version 1 RSA public key for authentication. 396Contains the protocol version 1 RSA public key for authentication.
397The contents of this file should be added to 397The contents of this file should be added to
398.Pa $HOME/.ssh/authorized_keys 398.Pa ~/.ssh/authorized_keys
399on all machines 399on all machines
400where the user wishes to log in using RSA authentication. 400where the user wishes to log in using RSA authentication.
401There is no need to keep the contents of this file secret. 401There is no need to keep the contents of this file secret.
402.It Pa $HOME/.ssh/id_dsa 402.It Pa ~/.ssh/id_dsa
403Contains the protocol version 2 DSA authentication identity of the user. 403Contains the protocol version 2 DSA authentication identity of the user.
404This file should not be readable by anyone but the user. 404This file should not be readable by anyone but the user.
405It is possible to 405It is possible to
@@ -410,14 +410,14 @@ This file is not automatically accessed by
410but it is offered as the default file for the private key. 410but it is offered as the default file for the private key.
411.Xr ssh 1 411.Xr ssh 1
412will read this file when a login attempt is made. 412will read this file when a login attempt is made.
413.It Pa $HOME/.ssh/id_dsa.pub 413.It Pa ~/.ssh/id_dsa.pub
414Contains the protocol version 2 DSA public key for authentication. 414Contains the protocol version 2 DSA public key for authentication.
415The contents of this file should be added to 415The contents of this file should be added to
416.Pa $HOME/.ssh/authorized_keys 416.Pa ~/.ssh/authorized_keys
417on all machines 417on all machines
418where the user wishes to log in using public key authentication. 418where the user wishes to log in using public key authentication.
419There is no need to keep the contents of this file secret. 419There is no need to keep the contents of this file secret.
420.It Pa $HOME/.ssh/id_rsa 420.It Pa ~/.ssh/id_rsa
421Contains the protocol version 2 RSA authentication identity of the user. 421Contains the protocol version 2 RSA authentication identity of the user.
422This file should not be readable by anyone but the user. 422This file should not be readable by anyone but the user.
423It is possible to 423It is possible to
@@ -428,10 +428,10 @@ This file is not automatically accessed by
428but it is offered as the default file for the private key. 428but it is offered as the default file for the private key.
429.Xr ssh 1 429.Xr ssh 1
430will read this file when a login attempt is made. 430will read this file when a login attempt is made.
431.It Pa $HOME/.ssh/id_rsa.pub 431.It Pa ~/.ssh/id_rsa.pub
432Contains the protocol version 2 RSA public key for authentication. 432Contains the protocol version 2 RSA public key for authentication.
433The contents of this file should be added to 433The contents of this file should be added to
434.Pa $HOME/.ssh/authorized_keys 434.Pa ~/.ssh/authorized_keys
435on all machines 435on all machines
436where the user wishes to log in using public key authentication. 436where the user wishes to log in using public key authentication.
437There is no need to keep the contents of this file secret. 437There is no need to keep the contents of this file secret.
diff --git a/ssh.1 b/ssh.1
index 4cbab7477..05d2234a3 100644
--- a/ssh.1
+++ b/ssh.1
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh.1,v 1.206 2005/04/14 12:30:30 jmc Exp $ 37.\" $OpenBSD: ssh.1,v 1.207 2005/04/21 06:17:50 djm Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH 1 39.Dt SSH 1
40.Os 40.Os
@@ -109,9 +109,9 @@ or
109.Pa /etc/shosts.equiv 109.Pa /etc/shosts.equiv
110on the remote machine, and the user names are 110on the remote machine, and the user names are
111the same on both sides, or if the files 111the same on both sides, or if the files
112.Pa $HOME/.rhosts 112.Pa ~/.rhosts
113or 113or
114.Pa $HOME/.shosts 114.Pa ~/.shosts
115exist in the user's home directory on the 115exist in the user's home directory on the
116remote machine and contain a line containing the name of the client 116remote machine and contain a line containing the name of the client
117machine and the name of the user on that machine, the user is 117machine and the name of the user on that machine, the user is
@@ -120,7 +120,7 @@ Additionally, if the server can verify the client's
120host key (see 120host key (see
121.Pa /etc/ssh/ssh_known_hosts 121.Pa /etc/ssh/ssh_known_hosts
122and 122and
123.Pa $HOME/.ssh/known_hosts 123.Pa ~/.ssh/known_hosts
124in the 124in the
125.Sx FILES 125.Sx FILES
126section), only then is login permitted. 126section), only then is login permitted.
@@ -128,7 +128,7 @@ This authentication method closes security holes due to IP
128spoofing, DNS spoofing and routing spoofing. 128spoofing, DNS spoofing and routing spoofing.
129[Note to the administrator: 129[Note to the administrator:
130.Pa /etc/hosts.equiv , 130.Pa /etc/hosts.equiv ,
131.Pa $HOME/.rhosts , 131.Pa ~/.rhosts ,
132and the rlogin/rsh protocol in general, are inherently insecure and should be 132and the rlogin/rsh protocol in general, are inherently insecure and should be
133disabled if security is desired.] 133disabled if security is desired.]
134.Pp 134.Pp
@@ -144,7 +144,7 @@ key pair for authentication purposes.
144The server knows the public key, and only the user knows the private key. 144The server knows the public key, and only the user knows the private key.
145.Pp 145.Pp
146The file 146The file
147.Pa $HOME/.ssh/authorized_keys 147.Pa ~/.ssh/authorized_keys
148lists the public keys that are permitted for logging in. 148lists the public keys that are permitted for logging in.
149When the user logs in, the 149When the user logs in, the
150.Nm 150.Nm
@@ -165,18 +165,18 @@ implements the RSA authentication protocol automatically.
165The user creates his/her RSA key pair by running 165The user creates his/her RSA key pair by running
166.Xr ssh-keygen 1 . 166.Xr ssh-keygen 1 .
167This stores the private key in 167This stores the private key in
168.Pa $HOME/.ssh/identity 168.Pa ~/.ssh/identity
169and stores the public key in 169and stores the public key in
170.Pa $HOME/.ssh/identity.pub 170.Pa ~/.ssh/identity.pub
171in the user's home directory. 171in the user's home directory.
172The user should then copy the 172The user should then copy the
173.Pa identity.pub 173.Pa identity.pub
174to 174to
175.Pa $HOME/.ssh/authorized_keys 175.Pa ~/.ssh/authorized_keys
176in his/her home directory on the remote machine (the 176in his/her home directory on the remote machine (the
177.Pa authorized_keys 177.Pa authorized_keys
178file corresponds to the conventional 178file corresponds to the conventional
179.Pa $HOME/.rhosts 179.Pa ~/.rhosts
180file, and has one key 180file, and has one key
181per line, though the lines can be very long). 181per line, though the lines can be very long).
182After this, the user can log in without giving the password. 182After this, the user can log in without giving the password.
@@ -206,12 +206,12 @@ password authentication are tried.
206The public key method is similar to RSA authentication described 206The public key method is similar to RSA authentication described
207in the previous section and allows the RSA or DSA algorithm to be used: 207in the previous section and allows the RSA or DSA algorithm to be used:
208The client uses his private key, 208The client uses his private key,
209.Pa $HOME/.ssh/id_dsa 209.Pa ~/.ssh/id_dsa
210or 210or
211.Pa $HOME/.ssh/id_rsa , 211.Pa ~/.ssh/id_rsa ,
212to sign the session identifier and sends the result to the server. 212to sign the session identifier and sends the result to the server.
213The server checks whether the matching public key is listed in 213The server checks whether the matching public key is listed in
214.Pa $HOME/.ssh/authorized_keys 214.Pa ~/.ssh/authorized_keys
215and grants access if both the key is found and the signature is correct. 215and grants access if both the key is found and the signature is correct.
216The session identifier is derived from a shared Diffie-Hellman value 216The session identifier is derived from a shared Diffie-Hellman value
217and is only known to the client and the server. 217and is only known to the client and the server.
@@ -365,7 +365,7 @@ electronic purse; another is going through firewalls.
365automatically maintains and checks a database containing 365automatically maintains and checks a database containing
366identifications for all hosts it has ever been used with. 366identifications for all hosts it has ever been used with.
367Host keys are stored in 367Host keys are stored in
368.Pa $HOME/.ssh/known_hosts 368.Pa ~/.ssh/known_hosts
369in the user's home directory. 369in the user's home directory.
370Additionally, the file 370Additionally, the file
371.Pa /etc/ssh/ssh_known_hosts 371.Pa /etc/ssh/ssh_known_hosts
@@ -522,7 +522,7 @@ the system-wide configuration file
522.Pq Pa /etc/ssh/ssh_config 522.Pq Pa /etc/ssh/ssh_config
523will be ignored. 523will be ignored.
524The default for the per-user configuration file is 524The default for the per-user configuration file is
525.Pa $HOME/.ssh/config . 525.Pa ~/.ssh/config .
526.It Fl f 526.It Fl f
527Requests 527Requests
528.Nm 528.Nm
@@ -548,11 +548,11 @@ private RSA key.
548Selects a file from which the identity (private key) for 548Selects a file from which the identity (private key) for
549RSA or DSA authentication is read. 549RSA or DSA authentication is read.
550The default is 550The default is
551.Pa $HOME/.ssh/identity 551.Pa ~/.ssh/identity
552for protocol version 1, and 552for protocol version 1, and
553.Pa $HOME/.ssh/id_rsa 553.Pa ~/.ssh/id_rsa
554and 554and
555.Pa $HOME/.ssh/id_dsa 555.Pa ~/.ssh/id_dsa
556for protocol version 2. 556for protocol version 2.
557Identity files may also be specified on 557Identity files may also be specified on
558a per-host basis in the configuration file. 558a per-host basis in the configuration file.
@@ -941,7 +941,7 @@ Set to the name of the user logging in.
941Additionally, 941Additionally,
942.Nm 942.Nm
943reads 943reads
944.Pa $HOME/.ssh/environment , 944.Pa ~/.ssh/environment ,
945and adds lines of the format 945and adds lines of the format
946.Dq VARNAME=value 946.Dq VARNAME=value
947to the environment if the file exists and if users are allowed to 947to the environment if the file exists and if users are allowed to
@@ -952,13 +952,13 @@ option in
952.Xr sshd_config 5 . 952.Xr sshd_config 5 .
953.Sh FILES 953.Sh FILES
954.Bl -tag -width Ds 954.Bl -tag -width Ds
955.It Pa $HOME/.ssh/known_hosts 955.It Pa ~/.ssh/known_hosts
956Records host keys for all hosts the user has logged into that are not 956Records host keys for all hosts the user has logged into that are not
957in 957in
958.Pa /etc/ssh/ssh_known_hosts . 958.Pa /etc/ssh/ssh_known_hosts .
959See 959See
960.Xr sshd 8 . 960.Xr sshd 8 .
961.It Pa $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa 961.It Pa ~/.ssh/identity, ~/.ssh/id_dsa, ~/.ssh/id_rsa
962Contains the authentication identity of the user. 962Contains the authentication identity of the user.
963They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. 963They are for protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
964These files 964These files
@@ -970,21 +970,21 @@ ignores a private key file if it is accessible by others.
970It is possible to specify a passphrase when 970It is possible to specify a passphrase when
971generating the key; the passphrase will be used to encrypt the 971generating the key; the passphrase will be used to encrypt the
972sensitive part of this file using 3DES. 972sensitive part of this file using 3DES.
973.It Pa $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub 973.It Pa ~/.ssh/identity.pub, ~/.ssh/id_dsa.pub, ~/.ssh/id_rsa.pub
974Contains the public key for authentication (public part of the 974Contains the public key for authentication (public part of the
975identity file in human-readable form). 975identity file in human-readable form).
976The contents of the 976The contents of the
977.Pa $HOME/.ssh/identity.pub 977.Pa ~/.ssh/identity.pub
978file should be added to the file 978file should be added to the file
979.Pa $HOME/.ssh/authorized_keys 979.Pa ~/.ssh/authorized_keys
980on all machines 980on all machines
981where the user wishes to log in using protocol version 1 RSA authentication. 981where the user wishes to log in using protocol version 1 RSA authentication.
982The contents of the 982The contents of the
983.Pa $HOME/.ssh/id_dsa.pub 983.Pa ~/.ssh/id_dsa.pub
984and 984and
985.Pa $HOME/.ssh/id_rsa.pub 985.Pa ~/.ssh/id_rsa.pub
986file should be added to 986file should be added to
987.Pa $HOME/.ssh/authorized_keys 987.Pa ~/.ssh/authorized_keys
988on all machines 988on all machines
989where the user wishes to log in using protocol version 2 DSA/RSA authentication. 989where the user wishes to log in using protocol version 2 DSA/RSA authentication.
990These files are not 990These files are not
@@ -992,13 +992,13 @@ sensitive and can (but need not) be readable by anyone.
992These files are 992These files are
993never used automatically and are not necessary; they are only provided for 993never used automatically and are not necessary; they are only provided for
994the convenience of the user. 994the convenience of the user.
995.It Pa $HOME/.ssh/config 995.It Pa ~/.ssh/config
996This is the per-user configuration file. 996This is the per-user configuration file.
997The file format and configuration options are described in 997The file format and configuration options are described in
998.Xr ssh_config 5 . 998.Xr ssh_config 5 .
999Because of the potential for abuse, this file must have strict permissions: 999Because of the potential for abuse, this file must have strict permissions:
1000read/write for the user, and not accessible by others. 1000read/write for the user, and not accessible by others.
1001.It Pa $HOME/.ssh/authorized_keys 1001.It Pa ~/.ssh/authorized_keys
1002Lists the public keys (RSA/DSA) that can be used for logging in as this user. 1002Lists the public keys (RSA/DSA) that can be used for logging in as this user.
1003The format of this file is described in the 1003The format of this file is described in the
1004.Xr sshd 8 1004.Xr sshd 8
@@ -1058,7 +1058,7 @@ be setuid root when that authentication method is used.
1058By default 1058By default
1059.Nm 1059.Nm
1060is not setuid root. 1060is not setuid root.
1061.It Pa $HOME/.rhosts 1061.It Pa ~/.rhosts
1062This file is used in 1062This file is used in
1063.Cm RhostsRSAAuthentication 1063.Cm RhostsRSAAuthentication
1064and 1064and
@@ -1088,12 +1088,12 @@ authentication before permitting log in.
1088If the server machine does not have the client's host key in 1088If the server machine does not have the client's host key in
1089.Pa /etc/ssh/ssh_known_hosts , 1089.Pa /etc/ssh/ssh_known_hosts ,
1090it can be stored in 1090it can be stored in
1091.Pa $HOME/.ssh/known_hosts . 1091.Pa ~/.ssh/known_hosts .
1092The easiest way to do this is to 1092The easiest way to do this is to
1093connect back to the client from the server machine using ssh; this 1093connect back to the client from the server machine using ssh; this
1094will automatically add the host key to 1094will automatically add the host key to
1095.Pa $HOME/.ssh/known_hosts . 1095.Pa ~/.ssh/known_hosts .
1096.It Pa $HOME/.shosts 1096.It Pa ~/.shosts
1097This file is used exactly the same way as 1097This file is used exactly the same way as
1098.Pa .rhosts . 1098.Pa .rhosts .
1099The purpose for 1099The purpose for
@@ -1133,7 +1133,7 @@ when the user logs in just before the user's shell (or command) is started.
1133See the 1133See the
1134.Xr sshd 8 1134.Xr sshd 8
1135manual page for more information. 1135manual page for more information.
1136.It Pa $HOME/.ssh/rc 1136.It Pa ~/.ssh/rc
1137Commands in this file are executed by 1137Commands in this file are executed by
1138.Nm 1138.Nm
1139when the user logs in just before the user's shell (or command) is 1139when the user logs in just before the user's shell (or command) is
@@ -1141,7 +1141,7 @@ started.
1141See the 1141See the
1142.Xr sshd 8 1142.Xr sshd 8
1143manual page for more information. 1143manual page for more information.
1144.It Pa $HOME/.ssh/environment 1144.It Pa ~/.ssh/environment
1145Contains additional definitions for environment variables, see section 1145Contains additional definitions for environment variables, see section
1146.Sx ENVIRONMENT 1146.Sx ENVIRONMENT
1147above. 1147above.
diff --git a/ssh_config.5 b/ssh_config.5
index b35753307..7e48fa65b 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: ssh_config.5,v 1.49 2005/03/16 11:10:38 jmc Exp $ 37.\" $OpenBSD: ssh_config.5,v 1.50 2005/04/21 06:17:50 djm Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSH_CONFIG 5 39.Dt SSH_CONFIG 5
40.Os 40.Os
@@ -43,7 +43,7 @@
43.Nd OpenSSH SSH client configuration files 43.Nd OpenSSH SSH client configuration files
44.Sh SYNOPSIS 44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact 45.Bl -tag -width Ds -compact
46.It Pa $HOME/.ssh/config 46.It Pa ~/.ssh/config
47.It Pa /etc/ssh/ssh_config 47.It Pa /etc/ssh/ssh_config
48.El 48.El
49.Sh DESCRIPTION 49.Sh DESCRIPTION
@@ -55,7 +55,7 @@ the following order:
55command-line options 55command-line options
56.It 56.It
57user's configuration file 57user's configuration file
58.Pq Pa $HOME/.ssh/config 58.Pq Pa ~/.ssh/config
59.It 59.It
60system-wide configuration file 60system-wide configuration file
61.Pq Pa /etc/ssh/ssh_config 61.Pq Pa /etc/ssh/ssh_config
@@ -411,7 +411,7 @@ Note that this option applies to protocol version 2 only.
411Indicates that 411Indicates that
412.Nm ssh 412.Nm ssh
413should hash host names and addresses when they are added to 413should hash host names and addresses when they are added to
414.Pa $HOME/.ssh/known_hosts . 414.Pa ~/.ssh/known_hosts .
415These hashed names may be used normally by 415These hashed names may be used normally by
416.Nm ssh 416.Nm ssh
417and 417and
@@ -457,11 +457,11 @@ specifications).
457Specifies a file from which the user's RSA or DSA authentication identity 457Specifies a file from which the user's RSA or DSA authentication identity
458is read. 458is read.
459The default is 459The default is
460.Pa $HOME/.ssh/identity 460.Pa ~/.ssh/identity
461for protocol version 1, and 461for protocol version 1, and
462.Pa $HOME/.ssh/id_rsa 462.Pa ~/.ssh/id_rsa
463and 463and
464.Pa $HOME/.ssh/id_dsa 464.Pa ~/.ssh/id_dsa
465for protocol version 2. 465for protocol version 2.
466Additionally, any identities represented by the authentication agent 466Additionally, any identities represented by the authentication agent
467will be used for authentication. 467will be used for authentication.
@@ -751,7 +751,7 @@ If this flag is set to
751.Dq yes , 751.Dq yes ,
752.Nm ssh 752.Nm ssh
753will never automatically add host keys to the 753will never automatically add host keys to the
754.Pa $HOME/.ssh/known_hosts 754.Pa ~/.ssh/known_hosts
755file, and refuses to connect to hosts whose host key has changed. 755file, and refuses to connect to hosts whose host key has changed.
756This provides maximum protection against trojan horse attacks, 756This provides maximum protection against trojan horse attacks,
757however, can be annoying when the 757however, can be annoying when the
@@ -823,7 +823,7 @@ having to remember to give the user name on the command line.
823.It Cm UserKnownHostsFile 823.It Cm UserKnownHostsFile
824Specifies a file to use for the user 824Specifies a file to use for the user
825host key database instead of 825host key database instead of
826.Pa $HOME/.ssh/known_hosts . 826.Pa ~/.ssh/known_hosts .
827.It Cm VerifyHostKeyDNS 827.It Cm VerifyHostKeyDNS
828Specifies whether to verify the remote key using DNS and SSHFP resource 828Specifies whether to verify the remote key using DNS and SSHFP resource
829records. 829records.
@@ -856,7 +856,7 @@ The default is
856.El 856.El
857.Sh FILES 857.Sh FILES
858.Bl -tag -width Ds 858.Bl -tag -width Ds
859.It Pa $HOME/.ssh/config 859.It Pa ~/.ssh/config
860This is the per-user configuration file. 860This is the per-user configuration file.
861The format of this file is described above. 861The format of this file is described above.
862This file is used by the 862This file is used by the
diff --git a/sshd.8 b/sshd.8
index ac3bf96cf..6acdda130 100644
--- a/sshd.8
+++ b/sshd.8
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: sshd.8,v 1.206 2005/03/01 14:59:49 jmc Exp $ 37.\" $OpenBSD: sshd.8,v 1.207 2005/04/21 06:17:50 djm Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSHD 8 39.Dt SSHD 8
40.Os 40.Os
@@ -350,7 +350,7 @@ If the login is on a tty, and no command has been specified,
350prints last login time and 350prints last login time and
351.Pa /etc/motd 351.Pa /etc/motd
352(unless prevented in the configuration file or by 352(unless prevented in the configuration file or by
353.Pa $HOME/.hushlogin ; 353.Pa ~/.hushlogin ;
354see the 354see the
355.Sx FILES 355.Sx FILES
356section). 356section).
@@ -367,7 +367,7 @@ Changes to run with normal user privileges.
367Sets up basic environment. 367Sets up basic environment.
368.It 368.It
369Reads the file 369Reads the file
370.Pa $HOME/.ssh/environment , 370.Pa ~/.ssh/environment ,
371if it exists, and users are allowed to change their environment. 371if it exists, and users are allowed to change their environment.
372See the 372See the
373.Cm PermitUserEnvironment 373.Cm PermitUserEnvironment
@@ -377,7 +377,7 @@ option in
377Changes to user's home directory. 377Changes to user's home directory.
378.It 378.It
379If 379If
380.Pa $HOME/.ssh/rc 380.Pa ~/.ssh/rc
381exists, runs it; else if 381exists, runs it; else if
382.Pa /etc/ssh/sshrc 382.Pa /etc/ssh/sshrc
383exists, runs 383exists, runs
@@ -390,7 +390,7 @@ authentication protocol and cookie in standard input.
390Runs user's shell or command. 390Runs user's shell or command.
391.El 391.El
392.Sh AUTHORIZED_KEYS FILE FORMAT 392.Sh AUTHORIZED_KEYS FILE FORMAT
393.Pa $HOME/.ssh/authorized_keys 393.Pa ~/.ssh/authorized_keys
394is the default file that lists the public keys that are 394is the default file that lists the public keys that are
395permitted for RSA authentication in protocol version 1 395permitted for RSA authentication in protocol version 1
396and for public key authentication (PubkeyAuthentication) 396and for public key authentication (PubkeyAuthentication)
@@ -528,7 +528,7 @@ permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
528The 528The
529.Pa /etc/ssh/ssh_known_hosts 529.Pa /etc/ssh/ssh_known_hosts
530and 530and
531.Pa $HOME/.ssh/known_hosts 531.Pa ~/.ssh/known_hosts
532files contain host public keys for all known hosts. 532files contain host public keys for all known hosts.
533The global file should 533The global file should
534be prepared by the administrator (optional), and the per-user file is 534be prepared by the administrator (optional), and the per-user file is
@@ -639,7 +639,7 @@ listening for connections (if there are several daemons running
639concurrently for different ports, this contains the process ID of the one 639concurrently for different ports, this contains the process ID of the one
640started last). 640started last).
641The content of this file is not sensitive; it can be world-readable. 641The content of this file is not sensitive; it can be world-readable.
642.It Pa $HOME/.ssh/authorized_keys 642.It Pa ~/.ssh/authorized_keys
643Lists the public keys (RSA or DSA) that can be used to log into the user's account. 643Lists the public keys (RSA or DSA) that can be used to log into the user's account.
644This file must be readable by root (which may on some machines imply 644This file must be readable by root (which may on some machines imply
645it being world-readable if the user's home directory resides on an NFS 645it being world-readable if the user's home directory resides on an NFS
@@ -653,7 +653,7 @@ and/or
653.Pa id_rsa.pub 653.Pa id_rsa.pub
654files into this file, as described in 654files into this file, as described in
655.Xr ssh-keygen 1 . 655.Xr ssh-keygen 1 .
656.It Pa "/etc/ssh/ssh_known_hosts", "$HOME/.ssh/known_hosts" 656.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
657These files are consulted when using rhosts with RSA host 657These files are consulted when using rhosts with RSA host
658authentication or protocol version 2 hostbased authentication 658authentication or protocol version 2 hostbased authentication
659to check the public key of the host. 659to check the public key of the host.
@@ -663,12 +663,12 @@ to verify that it is connecting to the correct remote host.
663These files should be writable only by root/the owner. 663These files should be writable only by root/the owner.
664.Pa /etc/ssh/ssh_known_hosts 664.Pa /etc/ssh/ssh_known_hosts
665should be world-readable, and 665should be world-readable, and
666.Pa $HOME/.ssh/known_hosts 666.Pa ~/.ssh/known_hosts
667can, but need not be, world-readable. 667can, but need not be, world-readable.
668.It Pa /etc/motd 668.It Pa /etc/motd
669See 669See
670.Xr motd 5 . 670.Xr motd 5 .
671.It Pa $HOME/.hushlogin 671.It Pa ~/.hushlogin
672This file is used to suppress printing the last login time and 672This file is used to suppress printing the last login time and
673.Pa /etc/motd , 673.Pa /etc/motd ,
674if 674if
@@ -691,7 +691,7 @@ The file should be world-readable.
691Access controls that should be enforced by tcp-wrappers are defined here. 691Access controls that should be enforced by tcp-wrappers are defined here.
692Further details are described in 692Further details are described in
693.Xr hosts_access 5 . 693.Xr hosts_access 5 .
694.It Pa $HOME/.rhosts 694.It Pa ~/.rhosts
695This file is used during 695This file is used during
696.Cm RhostsRSAAuthentication 696.Cm RhostsRSAAuthentication
697and 697and
@@ -709,7 +709,7 @@ It is also possible to use netgroups in the file.
709Either host or user 709Either host or user
710name may be of the form +@groupname to specify all hosts or all users 710name may be of the form +@groupname to specify all hosts or all users
711in the group. 711in the group.
712.It Pa $HOME/.shosts 712.It Pa ~/.shosts
713For ssh, 713For ssh,
714this file is exactly the same as for 714this file is exactly the same as for
715.Pa .rhosts . 715.Pa .rhosts .
@@ -758,7 +758,7 @@ This is processed exactly as
758.Pa /etc/hosts.equiv . 758.Pa /etc/hosts.equiv .
759However, this file may be useful in environments that want to run both 759However, this file may be useful in environments that want to run both
760rsh/rlogin and ssh. 760rsh/rlogin and ssh.
761.It Pa $HOME/.ssh/environment 761.It Pa ~/.ssh/environment
762This file is read into the environment at login (if it exists). 762This file is read into the environment at login (if it exists).
763It can only contain empty lines, comment lines (that start with 763It can only contain empty lines, comment lines (that start with
764.Ql # ) , 764.Ql # ) ,
@@ -769,7 +769,7 @@ Environment processing is disabled by default and is
769controlled via the 769controlled via the
770.Cm PermitUserEnvironment 770.Cm PermitUserEnvironment
771option. 771option.
772.It Pa $HOME/.ssh/rc 772.It Pa ~/.ssh/rc
773If this file exists, it is run with 773If this file exists, it is run with
774.Pa /bin/sh 774.Pa /bin/sh
775after reading the 775after reading the
@@ -814,7 +814,7 @@ This file should be writable only by the user, and need not be
814readable by anyone else. 814readable by anyone else.
815.It Pa /etc/ssh/sshrc 815.It Pa /etc/ssh/sshrc
816Like 816Like
817.Pa $HOME/.ssh/rc . 817.Pa ~/.ssh/rc .
818This can be used to specify 818This can be used to specify
819machine-specific login-time initializations globally. 819machine-specific login-time initializations globally.
820This file should be writable only by root, and should be world-readable. 820This file should be writable only by root, and should be world-readable.
diff --git a/sshd_config.5 b/sshd_config.5
index ea79a54bf..df51fb867 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -34,7 +34,7 @@
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\" 36.\"
37.\" $OpenBSD: sshd_config.5,v 1.40 2005/03/18 17:05:00 jmc Exp $ 37.\" $OpenBSD: sshd_config.5,v 1.41 2005/04/21 06:17:50 djm Exp $
38.Dd September 25, 1999 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5 39.Dt SSHD_CONFIG 5
40.Os 40.Os
@@ -327,7 +327,7 @@ The default is
327Specifies whether 327Specifies whether
328.Nm sshd 328.Nm sshd
329should ignore the user's 329should ignore the user's
330.Pa $HOME/.ssh/known_hosts 330.Pa ~/.ssh/known_hosts
331during 331during
332.Cm RhostsRSAAuthentication 332.Cm RhostsRSAAuthentication
333or 333or