From e2e1283404e06a22ac6135d057199e70dcadb8dd Mon Sep 17 00:00:00 2001 From: "djm@openbsd.org" Date: Mon, 18 Nov 2019 04:55:02 +0000 Subject: upstream: mention ed25519-sk key/cert types here too; prompted by jmc@ OpenBSD-Commit-ID: e281977e4a4f121f3470517cbd5e483eee37b818 --- ssh_config.5 | 7 +++++-- sshd.8 | 7 +++++-- sshd_config.5 | 6 ++++-- 3 files changed, 14 insertions(+), 6 deletions(-) diff --git a/ssh_config.5 b/ssh_config.5 index 6983f7af4..1f3c3413f 100644 --- a/ssh_config.5 +++ b/ssh_config.5 @@ -33,8 +33,8 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: ssh_config.5,v 1.306 2019/11/14 21:27:30 djm Exp $ -.Dd $Mdocdate: November 14 2019 $ +.\" $OpenBSD: ssh_config.5,v 1.307 2019/11/18 04:55:02 djm Exp $ +.Dd $Mdocdate: November 18 2019 $ .Dt SSH_CONFIG 5 .Os .Sh NAME @@ -931,6 +931,7 @@ The default is .Pa ~/.ssh/id_dsa , .Pa ~/.ssh/id_ecdsa , .Pa ~/.ssh/id_ecdsa_sk , +.Pa ~/.ssh/id_ed25519_sk , .Pa ~/.ssh/id_ed25519 and .Pa ~/.ssh/id_rsa . @@ -1326,12 +1327,14 @@ sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com, +sk-ssh-ed25519-cert-v01@openssh.com, ssh-ed25519-cert-v01@openssh.com, rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-rsa-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, +sk-ssh-ed25519@openssh.com, ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa .Ed .Pp diff --git a/sshd.8 b/sshd.8 index 14d5a2dac..042610a03 100644 --- a/sshd.8 +++ b/sshd.8 @@ -33,8 +33,8 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: sshd.8,v 1.305 2019/11/07 08:38:38 naddy Exp $ -.Dd $Mdocdate: November 7 2019 $ +.\" $OpenBSD: sshd.8,v 1.306 2019/11/18 04:55:02 djm Exp $ +.Dd $Mdocdate: November 18 2019 $ .Dt SSHD 8 .Os .Sh NAME @@ -441,6 +441,8 @@ ecdsa-sha2-nistp384 .It ecdsa-sha2-nistp521 .It +sk-ssh-ed25519@openssh.com +.It ssh-ed25519 .It ssh-dss @@ -459,6 +461,7 @@ You don't want to type them in; instead, copy the .Pa id_ecdsa.pub , .Pa id_ecdsa_sk.pub , .Pa id_ed25519.pub , +.Pa id_ed25519_sk.pub , or the .Pa id_rsa.pub file and edit it. diff --git a/sshd_config.5 b/sshd_config.5 index f4caa162d..5052ca200 100644 --- a/sshd_config.5 +++ b/sshd_config.5 @@ -33,8 +33,8 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $OpenBSD: sshd_config.5,v 1.291 2019/11/07 08:38:38 naddy Exp $ -.Dd $Mdocdate: November 7 2019 $ +.\" $OpenBSD: sshd_config.5,v 1.292 2019/11/18 04:55:02 djm Exp $ +.Dd $Mdocdate: November 18 2019 $ .Dt SSHD_CONFIG 5 .Os .Sh NAME @@ -1431,12 +1431,14 @@ sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com, +sk-ssh-ed25519-cert-v01@openssh.com, ssh-ed25519-cert-v01@openssh.com, rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-rsa-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, +sk-ssh-ed25519@openssh.com, ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa .Ed .Pp -- cgit v1.2.3