From owner-svn-doc-head@FreeBSD.ORG Thu Apr 10 19:23:42 2014 Return-Path: Delivered-To: svn-doc-head@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 144456AF; Thu, 10 Apr 2014 19:23:42 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 009CF19A3; Thu, 10 Apr 2014 19:23:42 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.8/8.14.8) with ESMTP id s3AJNfD1094594; Thu, 10 Apr 2014 19:23:41 GMT (envelope-from dru@svn.freebsd.org) Received: (from dru@localhost) by svn.freebsd.org (8.14.8/8.14.8/Submit) id s3AJNfZV094593; Thu, 10 Apr 2014 19:23:41 GMT (envelope-from dru@svn.freebsd.org) Message-Id: <201404101923.s3AJNfZV094593@svn.freebsd.org> From: Dru Lavigne Date: Thu, 10 Apr 2014 19:23:41 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r44521 - head/en_US.ISO8859-1/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-head@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list List-Id: SVN commit messages for the doc tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 10 Apr 2014 19:23:42 -0000 Author: dru Date: Thu Apr 10 19:23:41 2014 New Revision: 44521 URL: http://svnweb.freebsd.org/changeset/doc/44521 Log: Fix redundant sentence. Also fix path and wording in ssh-agent example. Submitted by: bjk Sponsored by: iXsystems Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/security/chapter.xml Thu Apr 10 18:05:32 2014 (r44520) +++ head/en_US.ISO8859-1/books/handbook/security/chapter.xml Thu Apr 10 19:23:41 2014 (r44521) @@ -2538,8 +2538,7 @@ COPYRIGHT 100% |************* Instead of using passwords, a client can be configured to connect to the remote machine - using keys instead of - passwords. To generate DSA or + using keys. To generate DSA or RSA authentication keys, use ssh-keygen. To generate a public and private key pair, specify the type of key and @@ -2609,8 +2608,8 @@ bb:48:db:f2:93:57:80:b6:aa:bc:f5:d5:ba:8 &prompt.user; ssh-agent csh &prompt.user; ssh-add -Enter passphrase for /home/user/.ssh/id_dsa: type passphrase here -Identity added: /home/user/.ssh/id_dsa (/home/user/.ssh/id_dsa) +Enter passphrase for key '/usr/home/user/.ssh/id_dsa': type passphrase here +Identity added: /usr/home/user/.ssh/id_dsa (/usr/home/user/.ssh/id_dsa) &prompt.user; To use ssh-agent in