summaryrefslogtreecommitdiff
path: root/ssh-keygen.1
diff options
context:
space:
mode:
Diffstat (limited to 'ssh-keygen.1')
-rw-r--r--ssh-keygen.136
1 files changed, 19 insertions, 17 deletions
diff --git a/ssh-keygen.1 b/ssh-keygen.1
index 3987b1e66..5454d00ce 100644
--- a/ssh-keygen.1
+++ b/ssh-keygen.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-keygen.1,v 1.66 2005/03/01 18:15:56 jmc Exp $ 1.\" $OpenBSD: ssh-keygen.1,v 1.69 2005/06/08 03:50:00 djm Exp $
2.\" 2.\"
3.\" -*- nroff -*- 3.\" -*- nroff -*-
4.\" 4.\"
@@ -129,10 +129,10 @@ section for details.
129Normally each user wishing to use SSH 129Normally each user wishing to use SSH
130with RSA or DSA authentication runs this once to create the authentication 130with RSA or DSA authentication runs this once to create the authentication
131key in 131key in
132.Pa $HOME/.ssh/identity , 132.Pa ~/.ssh/identity ,
133.Pa $HOME/.ssh/id_dsa 133.Pa ~/.ssh/id_dsa
134or 134or
135.Pa $HOME/.ssh/id_rsa . 135.Pa ~/.ssh/id_rsa .
136Additionally, the system administrator may use this to generate host keys, 136Additionally, the system administrator may use this to generate host keys,
137as seen in 137as seen in
138.Pa /etc/rc . 138.Pa /etc/rc .
@@ -188,8 +188,8 @@ Show the bubblebabble digest of specified private or public key file.
188.It Fl b Ar bits 188.It Fl b Ar bits
189Specifies the number of bits in the key to create. 189Specifies the number of bits in the key to create.
190Minimum is 512 bits. 190Minimum is 512 bits.
191Generally, 1024 bits is considered sufficient. 191Generally, 2048 bits is considered sufficient.
192The default is 1024 bits. 192The default is 2048 bits.
193.It Fl C Ar comment 193.It Fl C Ar comment
194Provides a new comment. 194Provides a new comment.
195.It Fl c 195.It Fl c
@@ -232,8 +232,10 @@ command.
232.It Fl H 232.It Fl H
233Hash a 233Hash a
234.Pa known_hosts 234.Pa known_hosts
235file, printing the result to standard output. 235file.
236This replaces all hostnames and addresses with hashed representations. 236This replaces all hostnames and addresses with hashed representations
237within the specified file; the original content is moved to a file with
238a .old suffix.
237These hashes may be used normally by 239These hashes may be used normally by
238.Nm ssh 240.Nm ssh
239and 241and
@@ -379,7 +381,7 @@ It is important that this file contains moduli of a range of bit lengths and
379that both ends of a connection share common moduli. 381that both ends of a connection share common moduli.
380.Sh FILES 382.Sh FILES
381.Bl -tag -width Ds 383.Bl -tag -width Ds
382.It Pa $HOME/.ssh/identity 384.It Pa ~/.ssh/identity
383Contains the protocol version 1 RSA authentication identity of the user. 385Contains the protocol version 1 RSA authentication identity of the user.
384This file should not be readable by anyone but the user. 386This file should not be readable by anyone but the user.
385It is possible to 387It is possible to
@@ -390,14 +392,14 @@ This file is not automatically accessed by
390but it is offered as the default file for the private key. 392but it is offered as the default file for the private key.
391.Xr ssh 1 393.Xr ssh 1
392will read this file when a login attempt is made. 394will read this file when a login attempt is made.
393.It Pa $HOME/.ssh/identity.pub 395.It Pa ~/.ssh/identity.pub
394Contains the protocol version 1 RSA public key for authentication. 396Contains the protocol version 1 RSA public key for authentication.
395The contents of this file should be added to 397The contents of this file should be added to
396.Pa $HOME/.ssh/authorized_keys 398.Pa ~/.ssh/authorized_keys
397on all machines 399on all machines
398where the user wishes to log in using RSA authentication. 400where the user wishes to log in using RSA authentication.
399There is no need to keep the contents of this file secret. 401There is no need to keep the contents of this file secret.
400.It Pa $HOME/.ssh/id_dsa 402.It Pa ~/.ssh/id_dsa
401Contains the protocol version 2 DSA authentication identity of the user. 403Contains the protocol version 2 DSA authentication identity of the user.
402This file should not be readable by anyone but the user. 404This file should not be readable by anyone but the user.
403It is possible to 405It is possible to
@@ -408,14 +410,14 @@ This file is not automatically accessed by
408but it is offered as the default file for the private key. 410but it is offered as the default file for the private key.
409.Xr ssh 1 411.Xr ssh 1
410will read this file when a login attempt is made. 412will read this file when a login attempt is made.
411.It Pa $HOME/.ssh/id_dsa.pub 413.It Pa ~/.ssh/id_dsa.pub
412Contains the protocol version 2 DSA public key for authentication. 414Contains the protocol version 2 DSA public key for authentication.
413The contents of this file should be added to 415The contents of this file should be added to
414.Pa $HOME/.ssh/authorized_keys 416.Pa ~/.ssh/authorized_keys
415on all machines 417on all machines
416where the user wishes to log in using public key authentication. 418where the user wishes to log in using public key authentication.
417There is no need to keep the contents of this file secret. 419There is no need to keep the contents of this file secret.
418.It Pa $HOME/.ssh/id_rsa 420.It Pa ~/.ssh/id_rsa
419Contains the protocol version 2 RSA authentication identity of the user. 421Contains the protocol version 2 RSA authentication identity of the user.
420This file should not be readable by anyone but the user. 422This file should not be readable by anyone but the user.
421It is possible to 423It is possible to
@@ -426,10 +428,10 @@ This file is not automatically accessed by
426but it is offered as the default file for the private key. 428but it is offered as the default file for the private key.
427.Xr ssh 1 429.Xr ssh 1
428will read this file when a login attempt is made. 430will read this file when a login attempt is made.
429.It Pa $HOME/.ssh/id_rsa.pub 431.It Pa ~/.ssh/id_rsa.pub
430Contains the protocol version 2 RSA public key for authentication. 432Contains the protocol version 2 RSA public key for authentication.
431The contents of this file should be added to 433The contents of this file should be added to
432.Pa $HOME/.ssh/authorized_keys 434.Pa ~/.ssh/authorized_keys
433on all machines 435on all machines
434where the user wishes to log in using public key authentication. 436where the user wishes to log in using public key authentication.
435There is no need to keep the contents of this file secret. 437There is no need to keep the contents of this file secret.