Gentoo Archives: gentoo-doc-cvs

From: "Xavier Neys (neysx)" <neysx@g.o>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] gentoo commit in xml/htdocs/doc/en/articles: openssh-key-management-p1.xml
Date: Fri, 21 Aug 2009 16:19:29
Message-Id: E1MeWpq-0001t8-IM@stork.gentoo.org
1 neysx 09/08/21 16:19:26
2
3 Modified: openssh-key-management-p1.xml
4 Log:
5 #278968 Paragraph from original article was missing
6
7 Revision Changes Path
8 1.4 xml/htdocs/doc/en/articles/openssh-key-management-p1.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml?rev=1.4&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml?rev=1.4&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml?r1=1.3&r2=1.4
13
14 Index: openssh-key-management-p1.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml,v
17 retrieving revision 1.3
18 retrieving revision 1.4
19 diff -u -r1.3 -r1.4
20 --- openssh-key-management-p1.xml 9 Oct 2005 17:13:23 -0000 1.3
21 +++ openssh-key-management-p1.xml 21 Aug 2009 16:19:26 -0000 1.4
22 @@ -1,11 +1,11 @@
23 <?xml version='1.0' encoding="UTF-8"?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml,v 1.3 2005/10/09 17:13:23 rane Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/articles/openssh-key-management-p1.xml,v 1.4 2009/08/21 16:19:26 neysx Exp $ -->
26 <!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
27
28 -<guide link="/doc/en/articles/openssh-key-management-p1.xml" disclaimer="articles">
29 +<guide disclaimer="articles">
30 <title>OpenSSH key management, Part 1</title>
31 <author title="Author">
32 - <mail link="drobbins@g.o">Daniel Robbins</mail>
33 + <mail link="drobbins"/>
34 </author>
35 <!-- xmlified by Max Lorenz (anarchyisgoodforthee@×××××.com) -->
36
37 @@ -22,7 +22,7 @@
38 document is an updated version of the original article, and contains
39 various improvements made by the Gentoo Linux Documentation team -->
40
41 -<version>1.1</version>
42 +<version>1.2</version>
43 <date>2005-10-09</date>
44
45 <chapter>
46 @@ -276,6 +276,22 @@
47 </pre>
48
49 <p>
50 +Here's where people are often mislead into a quick compromise. A lot of the
51 +time, people will create unencrypted private keys just so that they don't need
52 +to type in a password. That way, they simply type in the ssh command, and
53 +they're immediately authenticated via RSA (or DSA) and logged in.
54 +</p>
55 +
56 +<pre caption="Logging in with passphrase">
57 +$ <i>ssh drobbins@remotebox</i>
58 +Last login: Thu Jun 28 20:28:47 2001 from localbox.gentoo.org
59 +
60 +Welcome to remotebox!
61 +
62 +$
63 +</pre>
64 +
65 +<p>
66 However, while this is convenient, you shouldn't use this approach without
67 fully understanding its security impact. With an unencrypted private key, if
68 anyone ever hacks into <e>localbox</e>, they'll also get automatic access to