blob: f42127c60cae21d6651cf22f99a0653690298ebe [file] [log] [blame]
jmc@openbsd.org85ceb0e2019-05-20 06:01:59 +00001.\" $OpenBSD: ssh-keygen.1,v 1.160 2019/05/20 06:01:59 jmc Exp $
Damien Miller32aa1441999-10-29 09:15:49 +10002.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Damien Millere4340be2000-09-16 13:29:08 +110013.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000014.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
15.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
16.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110017.\"
18.\" Redistribution and use in source and binary forms, with or without
19.\" modification, are permitted provided that the following conditions
20.\" are met:
21.\" 1. Redistributions of source code must retain the above copyright
22.\" notice, this list of conditions and the following disclaimer.
23.\" 2. Redistributions in binary form must reproduce the above copyright
24.\" notice, this list of conditions and the following disclaimer in the
25.\" documentation and/or other materials provided with the distribution.
26.\"
27.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
28.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
29.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
30.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
31.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
32.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
33.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
34.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
35.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
36.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100037.\"
djm@openbsd.org476e3552019-05-20 00:20:35 +000038.Dd $Mdocdate: May 20 2019 $
Damien Miller32aa1441999-10-29 09:15:49 +100039.Dt SSH-KEYGEN 1
40.Os
41.Sh NAME
42.Nm ssh-keygen
Ben Lindstrom5a707822001-04-22 17:15:46 +000043.Nd authentication key generation, management and conversion
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
Damien Miller495dca32003-04-01 21:42:14 +100045.Bk -words
Damien Millerbad5e032010-07-16 13:59:59 +100046.Nm ssh-keygen
Damien Miller0bc1bd82000-11-13 22:57:25 +110047.Op Fl q
Damien Miller32aa1441999-10-29 09:15:49 +100048.Op Fl b Ar bits
jmc@openbsd.orgf10c0d32017-05-02 17:04:09 +000049.Op Fl t Cm dsa | ecdsa | ed25519 | rsa
Damien Miller32aa1441999-10-29 09:15:49 +100050.Op Fl N Ar new_passphrase
51.Op Fl C Ar comment
Damien Miller1a425f32000-09-02 10:08:09 +110052.Op Fl f Ar output_keyfile
djm@openbsd.orgecd2f332019-01-22 11:40:42 +000053.Op Fl m Ar format
Damien Miller32aa1441999-10-29 09:15:49 +100054.Nm ssh-keygen
55.Fl p
56.Op Fl P Ar old_passphrase
57.Op Fl N Ar new_passphrase
Damien Miller10f6f6b1999-11-17 17:29:08 +110058.Op Fl f Ar keyfile
djm@openbsd.orgecd2f332019-01-22 11:40:42 +000059.Op Fl m Ar format
Damien Miller32aa1441999-10-29 09:15:49 +100060.Nm ssh-keygen
Ben Lindstrom5a707822001-04-22 17:15:46 +000061.Fl i
Damien Miller44b25042010-07-02 13:35:01 +100062.Op Fl m Ar key_format
Damien Miller1a425f32000-09-02 10:08:09 +110063.Op Fl f Ar input_keyfile
Damien Millere247cc42000-05-07 12:03:14 +100064.Nm ssh-keygen
Ben Lindstrom5a707822001-04-22 17:15:46 +000065.Fl e
Damien Miller44b25042010-07-02 13:35:01 +100066.Op Fl m Ar key_format
Damien Miller1a425f32000-09-02 10:08:09 +110067.Op Fl f Ar input_keyfile
Damien Millere247cc42000-05-07 12:03:14 +100068.Nm ssh-keygen
69.Fl y
Damien Miller1a425f32000-09-02 10:08:09 +110070.Op Fl f Ar input_keyfile
Damien Millere247cc42000-05-07 12:03:14 +100071.Nm ssh-keygen
Damien Miller32aa1441999-10-29 09:15:49 +100072.Fl c
73.Op Fl P Ar passphrase
74.Op Fl C Ar comment
Damien Miller10f6f6b1999-11-17 17:29:08 +110075.Op Fl f Ar keyfile
76.Nm ssh-keygen
77.Fl l
naddy@openbsd.org6288e3a2015-02-24 15:24:05 +000078.Op Fl v
djm@openbsd.org56d1c832014-12-21 22:27:55 +000079.Op Fl E Ar fingerprint_hash
Ben Lindstrom8fd372b2001-03-12 03:02:17 +000080.Op Fl f Ar input_keyfile
81.Nm ssh-keygen
82.Fl B
Damien Miller1a425f32000-09-02 10:08:09 +110083.Op Fl f Ar input_keyfile
Ben Lindstroma1ec4a92001-08-06 21:51:34 +000084.Nm ssh-keygen
Damien Miller048dc932010-02-12 09:22:04 +110085.Fl D Ar pkcs11
Ben Lindstroma1ec4a92001-08-06 21:51:34 +000086.Nm ssh-keygen
Damien Miller4b42d7f2005-03-01 21:48:35 +110087.Fl F Ar hostname
88.Op Fl f Ar known_hosts_file
Damien Miller718ed502008-11-03 19:15:20 +110089.Op Fl l
Damien Miller4b42d7f2005-03-01 21:48:35 +110090.Nm ssh-keygen
91.Fl H
92.Op Fl f Ar known_hosts_file
93.Nm ssh-keygen
94.Fl R Ar hostname
95.Op Fl f Ar known_hosts_file
96.Nm ssh-keygen
Damien Miller37876e92003-05-15 10:19:46 +100097.Fl r Ar hostname
98.Op Fl f Ar input_keyfile
99.Op Fl g
Darren Tucker019cefe2003-08-02 22:40:07 +1000100.Nm ssh-keygen
101.Fl G Ar output_file
Darren Tucker06930c72003-12-31 11:34:51 +1100102.Op Fl v
Darren Tucker019cefe2003-08-02 22:40:07 +1000103.Op Fl b Ar bits
104.Op Fl M Ar memory
105.Op Fl S Ar start_point
106.Nm ssh-keygen
107.Fl T Ar output_file
108.Fl f Ar input_file
Darren Tucker06930c72003-12-31 11:34:51 +1100109.Op Fl v
Damien Miller4f752cf2013-12-18 17:45:35 +1100110.Op Fl a Ar rounds
Damien Millerdfceafe2012-07-06 13:44:19 +1000111.Op Fl J Ar num_lines
112.Op Fl j Ar start_line
Damien Miller390d0562011-10-18 16:05:19 +1100113.Op Fl K Ar checkpt
Darren Tucker019cefe2003-08-02 22:40:07 +1000114.Op Fl W Ar generator
Damien Miller0a80ca12010-02-27 07:55:05 +1100115.Nm ssh-keygen
116.Fl s Ar ca_key
117.Fl I Ar certificate_identity
118.Op Fl h
djm@openbsd.orga98339e2017-06-28 01:09:22 +0000119.Op Fl U
120.Op Fl D Ar pkcs11_provider
Damien Miller0a80ca12010-02-27 07:55:05 +1100121.Op Fl n Ar principals
Damien Miller4e270b02010-04-16 15:56:21 +1000122.Op Fl O Ar option
Damien Miller0a80ca12010-02-27 07:55:05 +1100123.Op Fl V Ar validity_interval
Damien Miller4e270b02010-04-16 15:56:21 +1000124.Op Fl z Ar serial_number
Damien Miller0a80ca12010-02-27 07:55:05 +1100125.Ar
Damien Millerf2b70ca2010-03-05 07:39:35 +1100126.Nm ssh-keygen
Damien Millerf2b70ca2010-03-05 07:39:35 +1100127.Fl L
128.Op Fl f Ar input_keyfile
Damien Miller58f1baf2011-05-05 14:06:15 +1000129.Nm ssh-keygen
130.Fl A
djm@openbsd.org853edbe2017-07-07 03:53:12 +0000131.Op Fl f Ar prefix_path
Damien Millerf3747bf2013-01-18 11:44:04 +1100132.Nm ssh-keygen
133.Fl k
134.Fl f Ar krl_file
135.Op Fl u
Damien Millerac5542b2013-01-20 22:33:02 +1100136.Op Fl s Ar ca_public
137.Op Fl z Ar version_number
Damien Millerf3747bf2013-01-18 11:44:04 +1100138.Ar
139.Nm ssh-keygen
140.Fl Q
141.Fl f Ar krl_file
142.Ar
Damien Miller15f5b562010-03-03 10:25:21 +1100143.Ek
Damien Miller22c77262000-04-13 12:26:34 +1000144.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +1000145.Nm
Ben Lindstrom5a707822001-04-22 17:15:46 +0000146generates, manages and converts authentication keys for
Damien Miller32aa1441999-10-29 09:15:49 +1000147.Xr ssh 1 .
Damien Millere247cc42000-05-07 12:03:14 +1000148.Nm
jmc@openbsd.org2b6f7992017-05-03 06:32:02 +0000149can create keys for use by SSH protocol version 2.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000150.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000151The type of key to be generated is specified with the
Damien Miller0bc1bd82000-11-13 22:57:25 +1100152.Fl t
Damien Millera41c8b12002-01-22 23:05:08 +1100153option.
Damien Millerf14be5c2005-11-05 15:15:49 +1100154If invoked without any arguments,
155.Nm
naddy@openbsd.org2e9c3242017-05-05 10:41:58 +0000156will generate an RSA key.
Damien Millere247cc42000-05-07 12:03:14 +1000157.Pp
Darren Tucker019cefe2003-08-02 22:40:07 +1000158.Nm
159is also used to generate groups for use in Diffie-Hellman group
160exchange (DH-GEX).
161See the
162.Sx MODULI GENERATION
163section for details.
164.Pp
Damien Millerf3747bf2013-01-18 11:44:04 +1100165Finally,
166.Nm
167can be used to generate and update Key Revocation Lists, and to test whether
Damien Millerac5542b2013-01-20 22:33:02 +1100168given keys have been revoked by one.
169See the
Damien Millerf3747bf2013-01-18 11:44:04 +1100170.Sx KEY REVOCATION LISTS
171section for details.
172.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000173Normally each user wishing to use SSH
Damien Millereb8b60e2010-08-31 22:41:14 +1000174with public key authentication runs this once to create the authentication
Damien Miller32aa1441999-10-29 09:15:49 +1000175key in
Damien Miller8ba0ead2013-12-18 17:46:27 +1100176.Pa ~/.ssh/id_dsa ,
Damien Millereb8b60e2010-08-31 22:41:14 +1000177.Pa ~/.ssh/id_ecdsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100178.Pa ~/.ssh/id_ed25519
Damien Millere247cc42000-05-07 12:03:14 +1000179or
Damien Miller167ea5d2005-05-26 12:04:02 +1000180.Pa ~/.ssh/id_rsa .
Damien Millere247cc42000-05-07 12:03:14 +1000181Additionally, the system administrator may use this to generate host keys,
182as seen in
183.Pa /etc/rc .
Damien Miller32aa1441999-10-29 09:15:49 +1000184.Pp
185Normally this program generates the key and asks for a file in which
Damien Miller450a7a12000-03-26 13:04:51 +1000186to store the private key.
187The public key is stored in a file with the same name but
Damien Miller32aa1441999-10-29 09:15:49 +1000188.Dq .pub
Damien Miller450a7a12000-03-26 13:04:51 +1000189appended.
190The program also asks for a passphrase.
191The passphrase may be empty to indicate no passphrase
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000192(host keys must have an empty passphrase), or it may be a string of
Damien Miller450a7a12000-03-26 13:04:51 +1000193arbitrary length.
Ben Lindstrom4e366d52001-12-06 16:43:21 +0000194A passphrase is similar to a password, except it can be a phrase with a
195series of words, punctuation, numbers, whitespace, or any string of
196characters you want.
197Good passphrases are 10-30 characters long, are
Damien Miller32aa1441999-10-29 09:15:49 +1000198not simple sentences or otherwise easily guessable (English
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000199prose has only 1-2 bits of entropy per character, and provides very bad
Ben Lindstrom4e366d52001-12-06 16:43:21 +0000200passphrases), and contain a mix of upper and lowercase letters,
201numbers, and non-alphanumeric characters.
Damien Miller450a7a12000-03-26 13:04:51 +1000202The passphrase can be changed later by using the
Damien Miller32aa1441999-10-29 09:15:49 +1000203.Fl p
204option.
205.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000206There is no way to recover a lost passphrase.
Damien Miller085c90f2011-05-05 14:15:33 +1000207If the passphrase is lost or forgotten, a new key must be generated
208and the corresponding public key copied to other machines.
Damien Miller32aa1441999-10-29 09:15:49 +1000209.Pp
djm@openbsd.orgc45616a2019-01-22 11:00:15 +0000210.Nm
211will by default write keys in an OpenSSH-specific format.
212This format is preferred as it offers better protection for
213keys at rest as well as allowing storage of key comments within
214the private key file itself.
215The key comment may be useful to help identify the key.
Damien Miller450a7a12000-03-26 13:04:51 +1000216The comment is initialized to
Damien Miller32aa1441999-10-29 09:15:49 +1000217.Dq user@host
218when the key is created, but can be changed using the
219.Fl c
220option.
221.Pp
djm@openbsd.orgc45616a2019-01-22 11:00:15 +0000222It is still possible for
223.Nm
224to write the previously-used PEM format private keys using the
225.Fl m
226flag.
227This may be used when generating new keys, and existing new-format
228keys may be converted using this option in conjunction with the
229.Fl p
230(change passphrase) flag.
231.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000232After a key is generated, instructions below detail where the keys
233should be placed to be activated.
234.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000235The options are as follows:
236.Bl -tag -width Ds
Damien Miller58f1baf2011-05-05 14:06:15 +1000237.It Fl A
jmc@openbsd.orgf10c0d32017-05-02 17:04:09 +0000238For each of the key types (rsa, dsa, ecdsa and ed25519)
Damien Miller8ba0ead2013-12-18 17:46:27 +1100239for which host keys
Damien Miller58f1baf2011-05-05 14:06:15 +1000240do not exist, generate the host keys with the default key file path,
241an empty passphrase, default bits for the key type, and default comment.
jmc@openbsd.orgdc44dd32017-07-08 18:32:54 +0000242If
djm@openbsd.org853edbe2017-07-07 03:53:12 +0000243.Fl f
jmc@openbsd.orgdc44dd32017-07-08 18:32:54 +0000244has also been specified, its argument is used as a prefix to the
djm@openbsd.org853edbe2017-07-07 03:53:12 +0000245default path for the resulting host key files.
Damien Miller3ca1eb32011-05-05 14:13:50 +1000246This is used by
Damien Miller58f1baf2011-05-05 14:06:15 +1000247.Pa /etc/rc
248to generate new host keys.
Damien Miller4f752cf2013-12-18 17:45:35 +1100249.It Fl a Ar rounds
djm@openbsd.orged7bd5d2018-08-08 01:16:01 +0000250When saving a private key this option specifies the number of KDF
251(key derivation function) rounds used.
Damien Miller4f752cf2013-12-18 17:45:35 +1100252Higher numbers result in slower passphrase verification and increased
253resistance to brute-force password cracking (should the keys be stolen).
254.Pp
jmc@openbsd.org2b6f7992017-05-03 06:32:02 +0000255When screening DH-GEX candidates (using the
Darren Tucker019cefe2003-08-02 22:40:07 +1000256.Fl T
Damien Miller4f752cf2013-12-18 17:45:35 +1100257command).
258This option specifies the number of primality tests to perform.
Damien Miller265d3092005-03-02 12:05:06 +1100259.It Fl B
260Show the bubblebabble digest of specified private or public key file.
Damien Miller32aa1441999-10-29 09:15:49 +1000261.It Fl b Ar bits
Damien Miller450a7a12000-03-26 13:04:51 +1000262Specifies the number of bits in the key to create.
dtucker@openbsd.orgd7c6e382019-04-19 05:47:44 +0000263For RSA keys, the minimum size is 1024 bits and the default is 3072 bits.
264Generally, 3072 bits is considered sufficient.
Darren Tucker9f647332005-11-28 16:41:46 +1100265DSA keys must be exactly 1024 bits as specified by FIPS 186-2.
Damien Millerad210322011-05-05 14:15:54 +1000266For ECDSA keys, the
267.Fl b
Damien Miller6232a162011-09-22 21:36:00 +1000268flag determines the key length by selecting from one of three elliptic
Damien Millerad210322011-05-05 14:15:54 +1000269curve sizes: 256, 384 or 521 bits.
270Attempting to use bit lengths other than these three values for ECDSA keys
271will fail.
sobrado@openbsd.orgf70b22b2014-08-30 15:33:50 +0000272Ed25519 keys have a fixed length and the
Damien Miller8ba0ead2013-12-18 17:46:27 +1100273.Fl b
274flag will be ignored.
Damien Miller265d3092005-03-02 12:05:06 +1100275.It Fl C Ar comment
276Provides a new comment.
Damien Miller32aa1441999-10-29 09:15:49 +1000277.It Fl c
278Requests changing the comment in the private and public key files.
279The program will prompt for the file containing the private keys, for
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000280the passphrase if the key has one, and for the new comment.
Damien Miller7ea845e2010-02-12 09:21:02 +1100281.It Fl D Ar pkcs11
naddy@openbsd.orgc13b7452019-03-05 16:17:12 +0000282Download the public keys provided by the PKCS#11 shared library
Damien Millera7618442010-02-12 09:26:02 +1100283.Ar pkcs11 .
Damien Miller757f34e2010-08-05 13:05:31 +1000284When used in combination with
285.Fl s ,
286this option indicates that a CA key resides in a PKCS#11 token (see the
287.Sx CERTIFICATES
288section for details).
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000289.It Fl E Ar fingerprint_hash
290Specifies the hash algorithm used when displaying key fingerprints.
291Valid options are:
292.Dq md5
293and
294.Dq sha256 .
295The default is
296.Dq sha256 .
Ben Lindstrom5a707822001-04-22 17:15:46 +0000297.It Fl e
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000298This option will read a private or public OpenSSH key file and
djm@openbsd.org180b5202019-01-22 11:19:42 +0000299print to stdout a public key in one of the formats specified by the
Damien Miller44b25042010-07-02 13:35:01 +1000300.Fl m
301option.
302The default export format is
303.Dq RFC4716 .
Damien Millerea727282010-07-02 13:35:34 +1000304This option allows exporting OpenSSH keys for use by other programs, including
Damien Miller44b25042010-07-02 13:35:01 +1000305several commercial SSH implementations.
djm@openbsd.org737e4ed2018-12-07 03:32:26 +0000306.It Fl F Ar hostname | [hostname]:port
Damien Miller265d3092005-03-02 12:05:06 +1100307Search for the specified
308.Ar hostname
djm@openbsd.org737e4ed2018-12-07 03:32:26 +0000309(with optional port number)
Damien Miller265d3092005-03-02 12:05:06 +1100310in a
311.Pa known_hosts
312file, listing any occurrences found.
313This option is useful to find hashed host names or addresses and may also be
314used in conjunction with the
315.Fl H
316option to print found keys in a hashed format.
317.It Fl f Ar filename
318Specifies the filename of the key file.
319.It Fl G Ar output_file
320Generate candidate primes for DH-GEX.
321These primes must be screened for
322safety (using the
323.Fl T
324option) before use.
Damien Miller37876e92003-05-15 10:19:46 +1000325.It Fl g
Darren Tucker0b42e6d2004-08-13 21:22:40 +1000326Use generic DNS format when printing fingerprint resource records using the
Darren Tucker6e370372004-08-13 21:23:25 +1000327.Fl r
Darren Tucker0b42e6d2004-08-13 21:22:40 +1000328command.
Damien Miller265d3092005-03-02 12:05:06 +1100329.It Fl H
330Hash a
331.Pa known_hosts
Darren Tuckerda1adbc2005-03-14 23:15:58 +1100332file.
333This replaces all hostnames and addresses with hashed representations
334within the specified file; the original content is moved to a file with
335a .old suffix.
Damien Miller265d3092005-03-02 12:05:06 +1100336These hashes may be used normally by
337.Nm ssh
338and
339.Nm sshd ,
340but they do not reveal identifying information should the file's contents
341be disclosed.
342This option will not modify existing hashed hostnames and is therefore safe
343to use on files that mix hashed and non-hashed names.
Damien Miller0a80ca12010-02-27 07:55:05 +1100344.It Fl h
345When signing a key, create a host certificate instead of a user
346certificate.
347Please see the
348.Sx CERTIFICATES
349section for details.
Damien Miller15f5b562010-03-03 10:25:21 +1100350.It Fl I Ar certificate_identity
Damien Miller0a80ca12010-02-27 07:55:05 +1100351Specify the key identity when signing a public key.
352Please see the
353.Sx CERTIFICATES
354section for details.
Ben Lindstrom5a707822001-04-22 17:15:46 +0000355.It Fl i
356This option will read an unencrypted private (or public) key file
Damien Miller44b25042010-07-02 13:35:01 +1000357in the format specified by the
358.Fl m
359option and print an OpenSSH compatible private
Ben Lindstrom5a707822001-04-22 17:15:46 +0000360(or public) key to stdout.
Damien Miller43b156c2014-04-20 13:23:03 +1000361This option allows importing keys from other software, including several
362commercial SSH implementations.
363The default import format is
364.Dq RFC4716 .
Damien Millerdfceafe2012-07-06 13:44:19 +1000365.It Fl J Ar num_lines
366Exit after screening the specified number of lines
367while performing DH candidate screening using the
368.Fl T
369option.
370.It Fl j Ar start_line
371Start screening at the specified line number
372while performing DH candidate screening using the
373.Fl T
374option.
Damien Miller390d0562011-10-18 16:05:19 +1100375.It Fl K Ar checkpt
376Write the last line processed to the file
377.Ar checkpt
378while performing DH candidate screening using the
379.Fl T
380option.
381This will be used to skip lines in the input file that have already been
382processed if the job is restarted.
Damien Millerf3747bf2013-01-18 11:44:04 +1100383.It Fl k
384Generate a KRL file.
385In this mode,
386.Nm
387will generate a KRL file at the location specified via the
388.Fl f
Damien Miller881a7a22013-01-20 22:34:46 +1100389flag that revokes every key or certificate presented on the command line.
Damien Millerf3747bf2013-01-18 11:44:04 +1100390Keys/certificates to be revoked may be specified by public key file or
391using the format described in the
392.Sx KEY REVOCATION LISTS
393section.
Damien Millerf2b70ca2010-03-05 07:39:35 +1100394.It Fl L
djm@openbsd.org94bc0b72015-11-13 04:34:15 +0000395Prints the contents of one or more certificates.
Damien Miller10f6f6b1999-11-17 17:29:08 +1100396.It Fl l
Darren Tucker35c45532008-06-13 04:43:15 +1000397Show fingerprint of specified public key file.
Damien Millereb5fec62001-11-12 10:52:44 +1100398For RSA and DSA keys
399.Nm
Darren Tuckerf09e8252008-06-13 05:18:03 +1000400tries to find the matching public key file and prints its fingerprint.
401If combined with
402.Fl v ,
jmc@openbsd.org92838842016-05-03 18:38:12 +0000403a visual ASCII art representation of the key is supplied with the
djm@openbsd.orgcdcd9412016-05-03 14:54:08 +0000404fingerprint.
Damien Millerea727282010-07-02 13:35:34 +1000405.It Fl M Ar memory
406Specify the amount of memory to use (in megabytes) when generating
407candidate moduli for DH-GEX.
Damien Miller44b25042010-07-02 13:35:01 +1000408.It Fl m Ar key_format
djm@openbsd.orgecd2f332019-01-22 11:40:42 +0000409Specify a key format for key generation, the
Damien Miller44b25042010-07-02 13:35:01 +1000410.Fl i
djm@openbsd.orgecd2f332019-01-22 11:40:42 +0000411(import),
Damien Miller44b25042010-07-02 13:35:01 +1000412.Fl e
djm@openbsd.orgecd2f332019-01-22 11:40:42 +0000413(export) conversion options, and the
414.Fl p
415change passphrase operation.
416The latter may be used to convert between OpenSSH private key and PEM
417private key formats.
Damien Miller44b25042010-07-02 13:35:01 +1000418The supported key formats are:
419.Dq RFC4716
Damien Millerea727282010-07-02 13:35:34 +1000420(RFC 4716/SSH2 public or private key),
Damien Miller44b25042010-07-02 13:35:01 +1000421.Dq PKCS8
422(PEM PKCS8 public key)
423or
424.Dq PEM
425(PEM public key).
426The default conversion format is
427.Dq RFC4716 .
djm@openbsd.orged7bd5d2018-08-08 01:16:01 +0000428Setting a format of
429.Dq PEM
430when generating or updating a supported private key type will cause the
431key to be stored in the legacy PEM private key format.
Damien Miller265d3092005-03-02 12:05:06 +1100432.It Fl N Ar new_passphrase
433Provides the new passphrase.
Damien Miller0a80ca12010-02-27 07:55:05 +1100434.It Fl n Ar principals
435Specify one or more principals (user or host names) to be included in
436a certificate when signing a key.
437Multiple principals may be specified, separated by commas.
438Please see the
439.Sx CERTIFICATES
440section for details.
Damien Miller4e270b02010-04-16 15:56:21 +1000441.It Fl O Ar option
442Specify a certificate option when signing a key.
Damien Miller0a80ca12010-02-27 07:55:05 +1100443This option may be specified multiple times.
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000444See also the
Damien Miller0a80ca12010-02-27 07:55:05 +1100445.Sx CERTIFICATES
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000446section for further details.
djm@openbsd.org130283d2018-01-25 03:34:43 +0000447.Pp
448At present, no standard options are valid for host keys.
Damien Miller4e270b02010-04-16 15:56:21 +1000449The options that are valid for user certificates are:
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000450.Pp
451.Bl -tag -width Ds -compact
Damien Millerc59e2442010-03-22 05:50:31 +1100452.It Ic clear
453Clear all enabled permissions.
454This is useful for clearing the default set of permissions so permissions may
455be added individually.
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000456.Pp
jmc@openbsd.orgd4084cd2017-04-29 06:06:01 +0000457.It Ic critical : Ns Ar name Ns Op Ns = Ns Ar contents
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000458.It Ic extension : Ns Ar name Ns Op Ns = Ns Ar contents
459Includes an arbitrary certificate critical option or extension.
460The specified
djm@openbsd.org249516e2017-04-29 04:12:25 +0000461.Ar name
jmc@openbsd.orgd4084cd2017-04-29 06:06:01 +0000462should include a domain suffix, e.g.\&
djm@openbsd.org249516e2017-04-29 04:12:25 +0000463.Dq name@example.com .
jmc@openbsd.orgd4084cd2017-04-29 06:06:01 +0000464If
djm@openbsd.org249516e2017-04-29 04:12:25 +0000465.Ar contents
466is specified then it is included as the contents of the extension/option
467encoded as a string, otherwise the extension/option is created with no
468contents (usually indicating a flag).
469Extensions may be ignored by a client or server that does not recognise them,
470whereas unknown critical options will cause the certificate to be refused.
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000471.Pp
472.It Ic force-command Ns = Ns Ar command
473Forces the execution of
474.Ar command
475instead of any shell or command specified by the user when
476the certificate is used for authentication.
477.Pp
478.It Ic no-agent-forwarding
479Disable
480.Xr ssh-agent 1
481forwarding (permitted by default).
482.Pp
483.It Ic no-port-forwarding
484Disable port forwarding (permitted by default).
485.Pp
486.It Ic no-pty
487Disable PTY allocation (permitted by default).
488.Pp
489.It Ic no-user-rc
490Disable execution of
491.Pa ~/.ssh/rc
492by
493.Xr sshd 8
494(permitted by default).
495.Pp
496.It Ic no-x11-forwarding
497Disable X11 forwarding (permitted by default).
498.Pp
499.It Ic permit-agent-forwarding
500Allows
501.Xr ssh-agent 1
502forwarding.
503.Pp
504.It Ic permit-port-forwarding
505Allows port forwarding.
506.Pp
507.It Ic permit-pty
508Allows PTY allocation.
509.Pp
510.It Ic permit-user-rc
511Allows execution of
512.Pa ~/.ssh/rc
513by
514.Xr sshd 8 .
515.Pp
djm@openbsd.org130283d2018-01-25 03:34:43 +0000516.It Ic permit-X11-forwarding
jmc@openbsd.org6b848972017-05-02 07:13:31 +0000517Allows X11 forwarding.
518.Pp
519.It Ic source-address Ns = Ns Ar address_list
520Restrict the source addresses from which the certificate is considered valid.
521The
522.Ar address_list
523is a comma-separated list of one or more address/netmask pairs in CIDR
524format.
525.El
Damien Miller265d3092005-03-02 12:05:06 +1100526.It Fl P Ar passphrase
527Provides the (old) passphrase.
Damien Miller32aa1441999-10-29 09:15:49 +1000528.It Fl p
529Requests changing the passphrase of a private key file instead of
Damien Miller450a7a12000-03-26 13:04:51 +1000530creating a new private key.
531The program will prompt for the file
Damien Miller32aa1441999-10-29 09:15:49 +1000532containing the private key, for the old passphrase, and twice for the
533new passphrase.
Damien Miller072fdcd2013-01-20 22:34:04 +1100534.It Fl Q
535Test whether keys have been revoked in a KRL.
Damien Miller32aa1441999-10-29 09:15:49 +1000536.It Fl q
537Silence
538.Nm ssh-keygen .
djm@openbsd.org63bba572018-12-07 03:33:18 +0000539.It Fl R Ar hostname | [hostname]:port
djm@openbsd.org737e4ed2018-12-07 03:32:26 +0000540Removes all keys belonging to the specified
Damien Miller4b42d7f2005-03-01 21:48:35 +1100541.Ar hostname
djm@openbsd.org737e4ed2018-12-07 03:32:26 +0000542(with optional port number)
Damien Miller4c9c6fd2005-03-02 12:03:43 +1100543from a
Damien Miller4b42d7f2005-03-01 21:48:35 +1100544.Pa known_hosts
545file.
Damien Miller4c9c6fd2005-03-02 12:03:43 +1100546This option is useful to delete hashed hosts (see the
Damien Miller4b42d7f2005-03-01 21:48:35 +1100547.Fl H
548option above).
Damien Miller265d3092005-03-02 12:05:06 +1100549.It Fl r Ar hostname
550Print the SSHFP fingerprint resource record named
551.Ar hostname
552for the specified public key file.
Darren Tucker019cefe2003-08-02 22:40:07 +1000553.It Fl S Ar start
554Specify start point (in hex) when generating candidate moduli for DH-GEX.
Damien Miller0a80ca12010-02-27 07:55:05 +1100555.It Fl s Ar ca_key
556Certify (sign) a public key using the specified CA key.
557Please see the
558.Sx CERTIFICATES
559section for details.
Damien Millerf3747bf2013-01-18 11:44:04 +1100560.Pp
561When generating a KRL,
562.Fl s
Damien Millerac5542b2013-01-20 22:33:02 +1100563specifies a path to a CA public key file used to revoke certificates directly
Damien Millerf3747bf2013-01-18 11:44:04 +1100564by key ID or serial number.
565See the
566.Sx KEY REVOCATION LISTS
567section for details.
Darren Tucker019cefe2003-08-02 22:40:07 +1000568.It Fl T Ar output_file
569Test DH group exchange candidate primes (generated using the
570.Fl G
571option) for safety.
jmc@openbsd.orgf10c0d32017-05-02 17:04:09 +0000572.It Fl t Cm dsa | ecdsa | ed25519 | rsa
Damien Miller265d3092005-03-02 12:05:06 +1100573Specifies the type of key to create.
574The possible values are
Damien Miller6186bbc2010-09-24 22:00:54 +1000575.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100576.Dq ecdsa ,
577.Dq ed25519 ,
Damien Miller265d3092005-03-02 12:05:06 +1100578or
jmc@openbsd.orgf10c0d32017-05-02 17:04:09 +0000579.Dq rsa .
djm@openbsd.org476e3552019-05-20 00:20:35 +0000580.Pp
581This flag may also be used to specify the desired signature type when
jmc@openbsd.org85ceb0e2019-05-20 06:01:59 +0000582signing certificates using an RSA CA key.
djm@openbsd.org476e3552019-05-20 00:20:35 +0000583The available RSA signature variants are
584.Dq ssh-rsa
585(SHA1 signatures, not recommended),
jmc@openbsd.org85ceb0e2019-05-20 06:01:59 +0000586.Dq rsa-sha2-256 ,
587and
djm@openbsd.org476e3552019-05-20 00:20:35 +0000588.Dq rsa-sha2-512
589(the default).
djm@openbsd.orga98339e2017-06-28 01:09:22 +0000590.It Fl U
591When used in combination with
592.Fl s ,
593this option indicates that a CA key resides in a
594.Xr ssh-agent 1 .
595See the
596.Sx CERTIFICATES
597section for more information.
Damien Millerac5542b2013-01-20 22:33:02 +1100598.It Fl u
599Update a KRL.
600When specified with
601.Fl k ,
Damien Miller881a7a22013-01-20 22:34:46 +1100602keys listed via the command line are added to the existing KRL rather than
Damien Millerac5542b2013-01-20 22:33:02 +1100603a new KRL being created.
Damien Miller0a80ca12010-02-27 07:55:05 +1100604.It Fl V Ar validity_interval
605Specify a validity interval when signing a certificate.
606A validity interval may consist of a single time, indicating that the
607certificate is valid beginning now and expiring at that time, or may consist
608of two times separated by a colon to indicate an explicit time interval.
djm@openbsd.org@openbsd.orgd52131a2017-11-03 05:14:04 +0000609.Pp
610The start time may be specified as the string
611.Dq always
612to indicate the certificate has no specified start time,
djm@openbsd.orgbf0fbf22018-03-12 00:52:01 +0000613a date in YYYYMMDD format, a time in YYYYMMDDHHMM[SS] format,
djm@openbsd.org@openbsd.orgd52131a2017-11-03 05:14:04 +0000614a relative time (to the current time) consisting of a minus sign followed by
615an interval in the format described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000616TIME FORMATS section of
Damien Miller77497e12010-03-22 05:50:51 +1100617.Xr sshd_config 5 .
djm@openbsd.org@openbsd.orgd52131a2017-11-03 05:14:04 +0000618.Pp
djm@openbsd.orgbf0fbf22018-03-12 00:52:01 +0000619The end time may be specified as a YYYYMMDD date, a YYYYMMDDHHMM[SS] time,
djm@openbsd.org@openbsd.orgd52131a2017-11-03 05:14:04 +0000620a relative time starting with a plus character or the string
621.Dq forever
622to indicate that the certificate has no expirty date.
Damien Miller0a80ca12010-02-27 07:55:05 +1100623.Pp
624For example:
625.Dq +52w1d
626(valid from now to 52 weeks and one day from now),
627.Dq -4w:+4w
628(valid from four weeks ago to four weeks from now),
629.Dq 20100101123000:20110101123000
630(valid from 12:30 PM, January 1st, 2010 to 12:30 PM, January 1st, 2011),
631.Dq -1d:20110101
632(valid from yesterday to midnight, January 1st, 2011).
djm@openbsd.org@openbsd.orgd52131a2017-11-03 05:14:04 +0000633.Dq -1m:forever
634(valid from one minute ago and never expiring).
Darren Tucker06930c72003-12-31 11:34:51 +1100635.It Fl v
636Verbose mode.
637Causes
638.Nm
639to print debugging messages about its progress.
640This is helpful for debugging moduli generation.
641Multiple
642.Fl v
643options increase the verbosity.
644The maximum is 3.
Damien Miller265d3092005-03-02 12:05:06 +1100645.It Fl W Ar generator
646Specify desired generator when testing candidate moduli for DH-GEX.
647.It Fl y
648This option will read a private
649OpenSSH format file and print an OpenSSH public key to stdout.
Damien Miller4e270b02010-04-16 15:56:21 +1000650.It Fl z Ar serial_number
651Specifies a serial number to be embedded in the certificate to distinguish
652this certificate from others from the same CA.
djm@openbsd.orgbe063942019-01-23 04:51:02 +0000653If the
654.Ar serial_number
655is prefixed with a
656.Sq +
657character, then the serial number will be incremented for each certificate
658signed on a single command-line.
Damien Miller4e270b02010-04-16 15:56:21 +1000659The default serial number is zero.
Damien Millerf3747bf2013-01-18 11:44:04 +1100660.Pp
661When generating a KRL, the
662.Fl z
663flag is used to specify a KRL version number.
Damien Miller32aa1441999-10-29 09:15:49 +1000664.El
Darren Tucker019cefe2003-08-02 22:40:07 +1000665.Sh MODULI GENERATION
666.Nm
667may be used to generate groups for the Diffie-Hellman Group Exchange
668(DH-GEX) protocol.
669Generating these groups is a two-step process: first, candidate
670primes are generated using a fast, but memory intensive process.
671These candidate primes are then tested for suitability (a CPU-intensive
672process).
673.Pp
674Generation of primes is performed using the
675.Fl G
676option.
677The desired length of the primes may be specified by the
678.Fl b
679option.
680For example:
681.Pp
Damien Miller265d3092005-03-02 12:05:06 +1100682.Dl # ssh-keygen -G moduli-2048.candidates -b 2048
Darren Tucker019cefe2003-08-02 22:40:07 +1000683.Pp
684By default, the search for primes begins at a random point in the
685desired length range.
686This may be overridden using the
687.Fl S
688option, which specifies a different start point (in hex).
689.Pp
Damien Millerdfceafe2012-07-06 13:44:19 +1000690Once a set of candidates have been generated, they must be screened for
Darren Tucker019cefe2003-08-02 22:40:07 +1000691suitability.
692This may be performed using the
693.Fl T
694option.
695In this mode
696.Nm
697will read candidates from standard input (or a file specified using the
698.Fl f
699option).
700For example:
701.Pp
Damien Miller265d3092005-03-02 12:05:06 +1100702.Dl # ssh-keygen -T moduli-2048 -f moduli-2048.candidates
Darren Tucker019cefe2003-08-02 22:40:07 +1000703.Pp
704By default, each candidate will be subjected to 100 primality tests.
705This may be overridden using the
706.Fl a
707option.
708The DH generator value will be chosen automatically for the
709prime under consideration.
710If a specific generator is desired, it may be requested using the
711.Fl W
712option.
Damien Miller265d3092005-03-02 12:05:06 +1100713Valid generator values are 2, 3, and 5.
Darren Tucker019cefe2003-08-02 22:40:07 +1000714.Pp
715Screened DH groups may be installed in
716.Pa /etc/moduli .
717It is important that this file contains moduli of a range of bit lengths and
718that both ends of a connection share common moduli.
Damien Miller0a80ca12010-02-27 07:55:05 +1100719.Sh CERTIFICATES
720.Nm
721supports signing of keys to produce certificates that may be used for
722user or host authentication.
723Certificates consist of a public key, some identity information, zero or
Damien Miller1f181422010-04-18 08:08:03 +1000724more principal (user or host) names and a set of options that
Damien Miller0a80ca12010-02-27 07:55:05 +1100725are signed by a Certification Authority (CA) key.
726Clients or servers may then trust only the CA key and verify its signature
727on a certificate rather than trusting many user/host keys.
728Note that OpenSSH certificates are a different, and much simpler, format to
729the X.509 certificates used in
730.Xr ssl 8 .
731.Pp
732.Nm
733supports two types of certificates: user and host.
734User certificates authenticate users to servers, whereas host certificates
Damien Miller15f5b562010-03-03 10:25:21 +1100735authenticate server hosts to users.
736To generate a user certificate:
Damien Miller0a80ca12010-02-27 07:55:05 +1100737.Pp
738.Dl $ ssh-keygen -s /path/to/ca_key -I key_id /path/to/user_key.pub
739.Pp
740The resultant certificate will be placed in
Damien Miller1b61a282010-03-22 05:55:06 +1100741.Pa /path/to/user_key-cert.pub .
Damien Miller0a80ca12010-02-27 07:55:05 +1100742A host certificate requires the
743.Fl h
744option:
745.Pp
746.Dl $ ssh-keygen -s /path/to/ca_key -I key_id -h /path/to/host_key.pub
747.Pp
748The host certificate will be output to
Damien Miller1b61a282010-03-22 05:55:06 +1100749.Pa /path/to/host_key-cert.pub .
Damien Miller757f34e2010-08-05 13:05:31 +1000750.Pp
751It is possible to sign using a CA key stored in a PKCS#11 token by
752providing the token library using
753.Fl D
754and identifying the CA key by providing its public half as an argument
755to
756.Fl s :
757.Pp
naddy@openbsd.org05291e52015-08-20 19:20:06 +0000758.Dl $ ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id user_key.pub
Damien Miller757f34e2010-08-05 13:05:31 +1000759.Pp
djm@openbsd.orga98339e2017-06-28 01:09:22 +0000760Similarly, it is possible for the CA key to be hosted in a
761.Xr ssh-agent 1 .
762This is indicated by the
763.Fl U
764flag and, again, the CA key must be identified by its public half.
765.Pp
766.Dl $ ssh-keygen -Us ca_key.pub -I key_id user_key.pub
767.Pp
Damien Miller757f34e2010-08-05 13:05:31 +1000768In all cases,
Damien Miller0a80ca12010-02-27 07:55:05 +1100769.Ar key_id
770is a "key identifier" that is logged by the server when the certificate
771is used for authentication.
772.Pp
773Certificates may be limited to be valid for a set of principal (user/host)
774names.
775By default, generated certificates are valid for all users or hosts.
776To generate a certificate for a specified set of principals:
777.Pp
778.Dl $ ssh-keygen -s ca_key -I key_id -n user1,user2 user_key.pub
naddy@openbsd.org05291e52015-08-20 19:20:06 +0000779.Dl "$ ssh-keygen -s ca_key -I key_id -h -n host.domain host_key.pub"
Damien Miller0a80ca12010-02-27 07:55:05 +1100780.Pp
781Additional limitations on the validity and use of user certificates may
Damien Miller1f181422010-04-18 08:08:03 +1000782be specified through certificate options.
Damien Miller4e270b02010-04-16 15:56:21 +1000783A certificate option may disable features of the SSH session, may be
Damien Miller0a80ca12010-02-27 07:55:05 +1100784valid only when presented from particular source addresses or may
785force the use of a specific command.
Damien Miller4e270b02010-04-16 15:56:21 +1000786For a list of valid certificate options, see the documentation for the
Damien Miller0a80ca12010-02-27 07:55:05 +1100787.Fl O
788option above.
789.Pp
790Finally, certificates may be defined with a validity lifetime.
791The
792.Fl V
793option allows specification of certificate start and end times.
794A certificate that is presented at a time outside this range will not be
795considered valid.
Darren Tucker3ee50c52012-09-06 21:18:11 +1000796By default, certificates are valid from
797.Ux
798Epoch to the distant future.
Damien Miller0a80ca12010-02-27 07:55:05 +1100799.Pp
800For certificates to be used for user or host authentication, the CA
801public key must be trusted by
802.Xr sshd 8
803or
804.Xr ssh 1 .
805Please refer to those manual pages for details.
Damien Millerf3747bf2013-01-18 11:44:04 +1100806.Sh KEY REVOCATION LISTS
807.Nm
808is able to manage OpenSSH format Key Revocation Lists (KRLs).
809These binary files specify keys or certificates to be revoked using a
Damien Miller13797712013-12-29 17:47:14 +1100810compact format, taking as little as one bit per certificate if they are being
Damien Millerf3747bf2013-01-18 11:44:04 +1100811revoked by serial number.
812.Pp
813KRLs may be generated using the
814.Fl k
815flag.
Damien Miller881a7a22013-01-20 22:34:46 +1100816This option reads one or more files from the command line and generates a new
Damien Millerf3747bf2013-01-18 11:44:04 +1100817KRL.
818The files may either contain a KRL specification (see below) or public keys,
819listed one per line.
820Plain public keys are revoked by listing their hash or contents in the KRL and
821certificates revoked by serial number or key ID (if the serial is zero or
822not available).
823.Pp
824Revoking keys using a KRL specification offers explicit control over the
825types of record used to revoke keys and may be used to directly revoke
826certificates by serial number or key ID without having the complete original
827certificate on hand.
828A KRL specification consists of lines containing one of the following directives
829followed by a colon and some directive-specific information.
830.Bl -tag -width Ds
Damien Millera0a7ee82013-01-20 22:35:06 +1100831.It Cm serial : Ar serial_number Ns Op - Ns Ar serial_number
Damien Millerf3747bf2013-01-18 11:44:04 +1100832Revokes a certificate with the specified serial number.
Damien Millerac5542b2013-01-20 22:33:02 +1100833Serial numbers are 64-bit values, not including zero and may be expressed
Damien Millerf3747bf2013-01-18 11:44:04 +1100834in decimal, hex or octal.
835If two serial numbers are specified separated by a hyphen, then the range
836of serial numbers including and between each is revoked.
837The CA key must have been specified on the
838.Nm
Damien Miller881a7a22013-01-20 22:34:46 +1100839command line using the
Damien Millerf3747bf2013-01-18 11:44:04 +1100840.Fl s
841option.
842.It Cm id : Ar key_id
843Revokes a certificate with the specified key ID string.
844The CA key must have been specified on the
845.Nm
Damien Miller881a7a22013-01-20 22:34:46 +1100846command line using the
Damien Millerf3747bf2013-01-18 11:44:04 +1100847.Fl s
848option.
849.It Cm key : Ar public_key
850Revokes the specified key.
Damien Millerac5542b2013-01-20 22:33:02 +1100851If a certificate is listed, then it is revoked as a plain public key.
Damien Millerf3747bf2013-01-18 11:44:04 +1100852.It Cm sha1 : Ar public_key
djm@openbsd.org9405c622018-09-12 01:21:34 +0000853Revokes the specified key by including its SHA1 hash in the KRL.
854.It Cm sha256 : Ar public_key
855Revokes the specified key by including its SHA256 hash in the KRL.
856KRLs that revoke keys by SHA256 hash are not supported by OpenSSH versions
857prior to 7.9.
858.It Cm hash : Ar fingerprint
djm@openbsd.orgf0fcd7e2018-09-12 06:18:59 +0000859Revokes a key using a fingerprint hash, as obtained from a
djm@openbsd.org9405c622018-09-12 01:21:34 +0000860.Xr sshd 8
861authentication log message or the
862.Nm
863.Fl l
864flag.
865Only SHA256 fingerprints are supported here and resultant KRLs are
866not supported by OpenSSH versions prior to 7.9.
Damien Millerf3747bf2013-01-18 11:44:04 +1100867.El
868.Pp
869KRLs may be updated using the
870.Fl u
871flag in addition to
872.Fl k .
Damien Miller881a7a22013-01-20 22:34:46 +1100873When this option is specified, keys listed via the command line are merged into
Damien Millerf3747bf2013-01-18 11:44:04 +1100874the KRL, adding to those already there.
875.Pp
876It is also possible, given a KRL, to test whether it revokes a particular key
877(or keys).
878The
879.Fl Q
jmc@openbsd.org8b290082015-11-05 09:48:05 +0000880flag will query an existing KRL, testing each key specified on the command line.
Damien Miller881a7a22013-01-20 22:34:46 +1100881If any key listed on the command line has been revoked (or an error encountered)
Damien Millerf3747bf2013-01-18 11:44:04 +1100882then
883.Nm
884will exit with a non-zero exit status.
885A zero exit status will only be returned if no key was revoked.
Damien Miller32aa1441999-10-29 09:15:49 +1000886.Sh FILES
Damien Miller6186bbc2010-09-24 22:00:54 +1000887.Bl -tag -width Ds -compact
Damien Miller167ea5d2005-05-26 12:04:02 +1000888.It Pa ~/.ssh/id_dsa
Damien Miller6186bbc2010-09-24 22:00:54 +1000889.It Pa ~/.ssh/id_ecdsa
Damien Miller8ba0ead2013-12-18 17:46:27 +1100890.It Pa ~/.ssh/id_ed25519
Damien Miller167ea5d2005-05-26 12:04:02 +1000891.It Pa ~/.ssh/id_rsa
naddy@openbsd.org2e9c3242017-05-05 10:41:58 +0000892Contains the DSA, ECDSA, Ed25519 or RSA
Damien Miller8ba0ead2013-12-18 17:46:27 +1100893authentication identity of the user.
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000894This file should not be readable by anyone but the user.
895It is possible to
896specify a passphrase when generating the key; that passphrase will be
Darren Tucker199ee6f2009-10-24 11:50:17 +1100897used to encrypt the private part of this file using 128-bit AES.
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000898This file is not automatically accessed by
899.Nm
900but it is offered as the default file for the private key.
Ben Lindstrombda98b02001-07-04 03:35:24 +0000901.Xr ssh 1
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000902will read this file when a login attempt is made.
Damien Miller6186bbc2010-09-24 22:00:54 +1000903.Pp
904.It Pa ~/.ssh/id_dsa.pub
905.It Pa ~/.ssh/id_ecdsa.pub
Damien Miller8ba0ead2013-12-18 17:46:27 +1100906.It Pa ~/.ssh/id_ed25519.pub
Damien Miller167ea5d2005-05-26 12:04:02 +1000907.It Pa ~/.ssh/id_rsa.pub
naddy@openbsd.org2e9c3242017-05-05 10:41:58 +0000908Contains the DSA, ECDSA, Ed25519 or RSA
Damien Miller8ba0ead2013-12-18 17:46:27 +1100909public key for authentication.
Damien Millere247cc42000-05-07 12:03:14 +1000910The contents of this file should be added to
Damien Miller167ea5d2005-05-26 12:04:02 +1000911.Pa ~/.ssh/authorized_keys
Damien Millere247cc42000-05-07 12:03:14 +1000912on all machines
Ben Lindstrom594e2032001-09-12 18:35:30 +0000913where the user wishes to log in using public key authentication.
Damien Millere247cc42000-05-07 12:03:14 +1000914There is no need to keep the contents of this file secret.
Damien Miller6186bbc2010-09-24 22:00:54 +1000915.Pp
Darren Tucker019cefe2003-08-02 22:40:07 +1000916.It Pa /etc/moduli
917Contains Diffie-Hellman groups used for DH-GEX.
918The file format is described in
919.Xr moduli 5 .
Damien Miller37023962000-07-11 17:31:38 +1000920.El
Damien Miller32aa1441999-10-29 09:15:49 +1000921.Sh SEE ALSO
922.Xr ssh 1 ,
923.Xr ssh-add 1 ,
Damien Miller2e8b1c81999-11-15 23:33:56 +1100924.Xr ssh-agent 1 ,
Darren Tucker019cefe2003-08-02 22:40:07 +1000925.Xr moduli 5 ,
Ben Lindstrom77788dc2001-02-10 23:10:33 +0000926.Xr sshd 8
Ben Lindstrom5a707822001-04-22 17:15:46 +0000927.Rs
Damien Millerc0367fb2007-01-05 16:25:46 +1100928.%R RFC 4716
929.%T "The Secure Shell (SSH) Public Key File Format"
930.%D 2006
Ben Lindstrom5a707822001-04-22 17:15:46 +0000931.Re
Damien Millerf1ce5052003-06-11 22:04:39 +1000932.Sh AUTHORS
933OpenSSH is a derivative of the original and free
934ssh 1.2.12 release by Tatu Ylonen.
935Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
936Theo de Raadt and Dug Song
937removed many bugs, re-added newer features and
938created OpenSSH.
939Markus Friedl contributed the support for SSH
940protocol versions 1.5 and 2.0.