summaryrefslogtreecommitdiff
path: root/ssh-keyscan.1
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2010-08-31 22:41:14 +1000
committerDamien Miller <djm@mindrot.org>2010-08-31 22:41:14 +1000
commiteb8b60e320cdade9f4c07e2abacfb92c52e01348 (patch)
tree4e5bc25790566402e5b7ae00cefd2c57e867ef09 /ssh-keyscan.1
parentda108ece6843f1268aa36d7c8ed0030dc53acd15 (diff)
- djm@cvs.openbsd.org 2010/08/31 11:54:45
[PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c] [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c] [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c] [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c] [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h] [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5] [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer better performance than plain DH and DSA at the same equivalent symmetric key length, as well as much shorter keys. Only the mandatory sections of RFC5656 are implemented, specifically the three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and ECDSA. Point compression (optional in RFC5656 is NOT implemented). Certificate host and user keys using the new ECDSA key types are supported. Note that this code has not been tested for interoperability and may be subject to change. feedback and ok markus@
Diffstat (limited to 'ssh-keyscan.1')
-rw-r--r--ssh-keyscan.120
1 files changed, 12 insertions, 8 deletions
diff --git a/ssh-keyscan.1 b/ssh-keyscan.1
index 78255ff79..fe9bb6e07 100644
--- a/ssh-keyscan.1
+++ b/ssh-keyscan.1
@@ -1,4 +1,4 @@
1.\" $OpenBSD: ssh-keyscan.1,v 1.28 2010/01/09 23:04:13 dtucker Exp $ 1.\" $OpenBSD: ssh-keyscan.1,v 1.29 2010/08/31 11:54:45 djm Exp $
2.\" 2.\"
3.\" Copyright 1995, 1996 by David Mazieres <dm@lcs.mit.edu>. 3.\" Copyright 1995, 1996 by David Mazieres <dm@lcs.mit.edu>.
4.\" 4.\"
@@ -6,7 +6,7 @@
6.\" permitted provided that due credit is given to the author and the 6.\" permitted provided that due credit is given to the author and the
7.\" OpenBSD project by leaving this copyright notice intact. 7.\" OpenBSD project by leaving this copyright notice intact.
8.\" 8.\"
9.Dd $Mdocdate: January 9 2010 $ 9.Dd $Mdocdate: August 31 2010 $
10.Dt SSH-KEYSCAN 1 10.Dt SSH-KEYSCAN 1
11.Os 11.Os
12.Sh NAME 12.Sh NAME
@@ -88,9 +88,10 @@ Specifies the type of the key to fetch from the scanned hosts.
88The possible values are 88The possible values are
89.Dq rsa1 89.Dq rsa1
90for protocol version 1 and 90for protocol version 1 and
91.Dq rsa 91.Dq dsa ,
92.Dq ecdsa
92or 93or
93.Dq dsa 94.Dq rsa
94for protocol version 2. 95for protocol version 2.
95Multiple values may be specified by separating them with commas. 96Multiple values may be specified by separating them with commas.
96The default is 97The default is
@@ -122,7 +123,7 @@ attacks which have begun after the ssh_known_hosts file was created.
122host-or-namelist bits exponent modulus 123host-or-namelist bits exponent modulus
123.Ed 124.Ed
124.Pp 125.Pp
125.Pa Output format for rsa and dsa keys: 126.Pa Output format for rsa, dsa and ecdsa keys:
126.Bd -literal 127.Bd -literal
127host-or-namelist keytype base64-encoded-key 128host-or-namelist keytype base64-encoded-key
128.Ed 129.Ed
@@ -130,9 +131,12 @@ host-or-namelist keytype base64-encoded-key
130Where 131Where
131.Pa keytype 132.Pa keytype
132is either 133is either
133.Dq ssh-rsa 134.Dq ecdsa-sha2-nistp256 ,
135.Dq ecdsa-sha2-nistp384 ,
136.Dq ecdsa-sha2-nistp521 ,
137.Dq ssh-dss
134or 138or
135.Dq ssh-dss . 139.Dq ssh-rsa .
136.Pp 140.Pp
137.Pa /etc/ssh/ssh_known_hosts 141.Pa /etc/ssh/ssh_known_hosts
138.Sh EXAMPLES 142.Sh EXAMPLES
@@ -149,7 +153,7 @@ Find all hosts from the file
149which have new or different keys from those in the sorted file 153which have new or different keys from those in the sorted file
150.Pa ssh_known_hosts : 154.Pa ssh_known_hosts :
151.Bd -literal 155.Bd -literal
152$ ssh-keyscan -t rsa,dsa -f ssh_hosts | \e 156$ ssh-keyscan -t rsa,dsa,ecdsa -f ssh_hosts | \e
153 sort -u - ssh_known_hosts | diff ssh_known_hosts - 157 sort -u - ssh_known_hosts | diff ssh_known_hosts -
154.Ed 158.Ed
155.Sh SEE ALSO 159.Sh SEE ALSO