############################################################################# SSHSecure - a program to harden OpenSSH from defaults Copyright (C) 2020 Brent Saner This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . ############################################################################# The following is a plaintext key (no passphrase provided). The new "v1" format contains the header "-----BEGIN OPENSSH PRIVATE KEY-----" and the footer "-----END OPENSSH PRIVATE KEY-----". All length ints are uint32, network-byte order. PEM: -----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW QyNTUxOQAAACBEOIvJc2hN1mhXExEiv/ISyYO7prFixOl80R9zw52XsAAAAJjPbUqwz21K sAAAAAtzc2gtZWQyNTUxOQAAACBEOIvJc2hN1mhXExEiv/ISyYO7prFixOl80R9zw52XsA AAAEBqSF+KwoLTOqI6+TnpcaZY4ckcamLrBF8CvtJbNZflJ0Q4i8lzaE3WaFcTESK/8hLJ g7umsWLE6XzRH3PDnZewAAAAElRoaXMgaXMgYSB0ZXN0IGtleQECAw== -----END OPENSSH PRIVATE KEY----- HEX (only base64 string above): 00000000: 6f70 656e 7373 682d 6b65 792d 7631 0000 openssh-key-v1.. 00000010: 0000 046e 6f6e 6500 0000 046e 6f6e 6500 ...none....none. 00000020: 0000 0000 0000 0100 0000 3300 0000 0b73 ..........3....s 00000030: 7368 2d65 6432 3535 3139 0000 0020 4438 sh-ed25519... D8 00000040: 8bc9 7368 4dd6 6857 1311 22bf f212 c983 ..shM.hW.."..... 00000050: bba6 b162 c4e9 7cd1 1f73 c39d 97b0 0000 ...b..|..s...... 00000060: 0098 cf6d 4ab0 cf6d 4ab0 0000 000b 7373 ...mJ..mJ.....ss 00000070: 682d 6564 3235 3531 3900 0000 2044 388b h-ed25519... D8. 00000080: c973 684d d668 5713 1122 bff2 12c9 83bb .shM.hW.."...... 00000090: a6b1 62c4 e97c d11f 73c3 9d97 b000 0000 ..b..|..s....... 000000a0: 406a 485f 8ac2 82d3 3aa2 3af9 39e9 71a6 @jH_....:.:.9.q. 000000b0: 58e1 c91c 6a62 eb04 5f02 bed2 5b35 97e5 X...jb.._...[5.. 000000c0: 2744 388b c973 684d d668 5713 1122 bff2 'D8..shM.hW..".. 000000d0: 12c9 83bb a6b1 62c4 e97c d11f 73c3 9d97 ......b..|..s... 000000e0: b000 0000 1254 6869 7320 6973 2061 2074 .....This is a t 000000f0: 6573 7420 6b65 7901 0203 est key... ANNOTATED HEX: 0 6f70656e7373682d6b65792d763100 ("openssh-key-v1" + 0x00) 1.0 00000004 (4) 1.0.0 6e6f6e65 ("none") 2.0 00000004 (4) 2.0.0 6e6f6e65 ("none") 3.0 00000000 (0x00) 3.0.0 (N/A) 4.0 00000001 (1) 4.0.0 00000033 (51) 4.0.0.0 0000000b (11) 4.0.0.0.0 7373682d65643235353139 ("ssh-ed25519") 4.0.0.1 00000020 (32) 4.0.0.1.0 44388bc973684dd66857131122bff212c983bba6b162c4e97cd11f73c39d97b0 (bytes) 4.0.1 00000098 (151) 4.0.1.0 cf6d4ab0 (3480046256) 4.0.1.1 cf6d4ab0 (3480046256) 4.0.1.2 - 4.0.1.2.0 0000000b (11) 4.0.1.2.0.0 7373682d65643235353139 ("ssh-ed25519") 4.0.1.2.1 00000020 (32) 4.0.1.2.1.0 44388bc973684dd66857131122bff212c983bba6b162c4e97cd11f73c39d97b0 (bytes) 4.0.1.3 00000040 (64) 4.0.1.3.0 6a485f8ac282d33aa23af939e971a658e1c91c6a62eb045f02bed25b3597e527 44388bc973684dd66857131122bff212c983bba6b162c4e97cd11f73c39d97b0 (bytes) 4.0.1.4 00000012 (18) 4.0.1.4.0 5468697320697320612074657374206b6579 ("This is a test key") 4.0.1.5 010203 ([1 2 3], 3 bytes)