Product SiteDocumentation Site

4.2. Connection Example

This section provides an example of connecting to a remote host via the ssh command. Line numbers have been added here to help explain the actions taken.
1.  [user1@localhost ~]$ ssh foo.example.com 
2.  The authenticity of host 'foo.example.com (10.0.0.1)' can't be established.
3.  RSA key fingerprint is eb:63:02:da:88:e5:a6:fc:71:31:15:0b:cd:56:5d:3f.
4.  Are you sure you want to continue connecting (yes/no)? yes
5.  Warning: Permanently added 'foo.example.com,10.0.0.1' (RSA) to the list of known hosts.
6.  user1@foo.example.com's password: *********
7.  [user1@foo ~]$
The following can happen and is possibly not good: TBD..
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that the RSA host key has just been changed.
The fingerprint for the RSA key sent by the remote host is
eb:62:1a:da:38:f5:e6:ec:10:31:17:0b:cf:56:5d:3f.
Please contact your system administrator.
Add correct host key in /home/user1/.ssh/known_hosts to get rid of this message.
Offending key in /home/user/.ssh/known_hosts:11
RSA host key for foo.example.com has changed and you have requested strict checking.
Host key verification failed.