Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

donkey(1) [debian man page]

DONKEY(1)																 DONKEY(1)

NAME
donkey - alternative for S/KEY's "key" command. SYNOPSIS
donkey [options] sequence seed donkey -i key [option] sequence seed key -i DESCRIPTION
This manual page documents briefly the donkey, and key commands. This manual page was written for the Debian GNU/Linux distribution because the original program does not have a manual page. Instead, it has documentation in /usr/share/doc/donkey donkey is an alternative for S/KEY's "key" command. The new feature that the original key doesn't have is print an entry for skeykeys as follows; kazu 0099 al02004 115d83956f1089b6 Apr 26,1995 22:13:27 This means that donkey is also an alternative for "keyinit". Since the entry is printed to stdout (not to /etc/skeykeys), you can easily sent it to remote operator by e-mail (with PGP signature or something). So, it possible to initiate S/KEY without login from the console of the host. OPTIONS
A summary of options are included below. -n num specify number of keys to be calculated. -f func choose hash function from MD2 , MD4 , and MD5 EXAMPLES
(1) Calculate an One-Time-Password. Execute Donkey with sequence and seed, then input your passphrase. % donkey 80 is12345 Enter passphrase : xxxxxxxxxxxxxxxxxxxxxxx SOFT O SAW SWAB CON RODE You can choose hash function from MD2, MD4, and MD5. % donkey 80 is12345 Enter passphrase : xxxxxxxxxxxxxxxxxxxxxxx SOFT O SAW SWAB CON RODE %donkey -f md5 80 is12345 Enter passphrase : xxxxxxxxxxxxxxxxxxxxxxx LACK WIN ROSE ANNA STUN REEK The default hash function is MD4 due to the historical reason. (2) Calculate some One-Time-Passwords at once. Use -n option. % donkey -n 10 80 is12345 Enter passphrase : xxxxxxxxxxxxxxxxxxxxxxx 71: WORE HELL CUB FAR DORA MALE 72: SAIL DAN DONE BEER DAYS MOS 73: PAN TONE THAT TOUT BURY EST 74: KEN ROAM HEAT NAN MEAN HEN 75: MINI MARS HASH BOTH SITU SING 76: TOW SHIN FLUE ARID AHOY NE 77: SLID LEEK NO TREE STOW BEY 78: RUDY WINE GIFT FUSS AGEE SUE 79: GELD THIN MAID THIN BUD TURF 80: SOFT O SAW SWAB CON RODE Note that though "Enter passphrase" is printed out to stderr, One-Time-Passwords is to stdout. So, you can redirect the output safely. (3) Print skeykeys entry. Use -i option without argments. Then, enter login name, sequence and seed. If you like default value, just type RET. Input your passphrase twice to get the entry. % donkey -i Enter login name [default kazu]: Enter sequence 1 to 999 [default 99]: Enter new seed [default ur18122]: Please choose passphrase between 8 and 256 characters. Enter passphrase : xxxxxxxxxxxxxxxxxxxxxxxxxxx Re-enter passphrase : xxxxxxxxxxxxxxxxxxxxxxxxxxx kazu 0099 ur18122 fc5b023e684968ff Oct 02,1995 16:15:30 WINK SEAM GRAB ROAD HELL FEST BUGS
Things to do: Support other one time passwords such as OTP. Support other secure hash functions. AUTHOR
This program is developed by Kazuhiko Yamamoto <kazu@is.aist-nara.ac.jp>. This manual page was written by Fumitoshi UKAI <ukai@debian.or.jp>, based on documents of this program, for the Debian GNU/Linux system (but may be used by others). October 4, 1995 DONKEY(1)

Check Out this Related Man Page

otp(n)							RFC 2289 A One-Time Password System						    otp(n)

__________________________________________________________________________________________________________________________________________________

NAME
otp - One-Time Passwords SYNOPSIS
package require Tcl 8.2 package require otp ?1.0.0? ::otp::otp-md4 ?-hex? ?-words? -seed seed -count count data ::otp::otp-md5 ?-hex? ?-words? -seed seed -count count data ::otp::otp-sha1 ?-hex? ?-words? -seed seed -count count data ::otp::otp-rmd160 ?-hex? ?-words? -seed seed -count count data _________________________________________________________________ DESCRIPTION
This package is an implementation in Tcl of the One-Time Password system as described in RFC 2289 (1). This system uses message-digest algorithms to sequentially hash a passphrase to create single-use passwords. The resulting data is then provided to the user as either hexadecimal digits or encoded using a dictionary of 2048 words. This system is used by OpenBSD for secure login and can be used as a SASL mechanism for authenticating users. In this implementation we provide support for four algorithms that are included in the tcllib distribution: MD5 (2), MD4 (3), RIPE-MD160 (4) and SHA-1 (5). COMMANDS
::otp::otp-md4 ?-hex? ?-words? -seed seed -count count data ::otp::otp-md5 ?-hex? ?-words? -seed seed -count count data ::otp::otp-sha1 ?-hex? ?-words? -seed seed -count count data ::otp::otp-rmd160 ?-hex? ?-words? -seed seed -count count data EXAMPLES
% otp::otp-md5 -count 99 -seed host67821 "My Secret Pass Phrase" (binary gibberish) % otp::otp-md5 -words -count 99 -seed host67821 "My Secret Pass Phrase" SOON ARAB BURG LIMB FILE WAD % otp::otp-md5 -hex -count 99 -seed host67821 "My Secret Pass Phrase" e249b58257c80087 REFERENCES
[1] Haller, N. et al., "A One-Time Password System", RFC 2289, February 1998. http://www.rfc-editor.org/rfc/rfc2289.txt [2] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, MIT and RSA Data Security, Inc, April 1992. (http://www.rfc-edi- tor.org/rfc/rfc1321.txt) [3] Rivest, R., "The MD4 Message Digest Algorithm", RFC 1320, MIT, April 1992. (http://www.rfc-editor.org/rfc/rfc1320.txt) [4] H. Dobbertin, A. Bosselaers, B. Preneel, "RIPEMD-160, a strengthened version of RIPEMD" http://www.esat.kuleuven.ac.be/~cosi- cart/pdf/AB-9601/AB-9601.pdf [5] "Secure Hash Standard", National Institute of Standards and Technology, U.S. Department Of Commerce, April 1995. (http://www.itl.nist.gov/fipspubs/fip180-1.htm) BUGS, IDEAS, FEEDBACK This document, and the package it describes, will undoubtedly contain bugs and other problems. Please report such in the category otp of the Tcllib SF Trackers [http://sourceforge.net/tracker/?group_id=12883]. Please also report any ideas for enhancements you may have for either package and/or documentation. SEE ALSO
SASL, md4, md5, ripemd160, sha1 KEYWORDS
hashing, message-digest, password, rfc 2289, security CATEGORY
Hashes, checksums, and encryption COPYRIGHT
Copyright (c) 2006, Pat Thoyts <patthoyts@users.sourceforge.net> otp 1.0.0 otp(n)
Man Page