| Commit message (Collapse) | Author | Age | Files | Lines |
| |
|
|
|
|
|
|
|
|
| |
$SSH_AUTH_SOCK, by extending the existing ForwardAgent option to
accepting an explicit path or the name of an environment variable
in addition to yes/no.
Patch by Eric Chiang, manpage by me; ok markus@
|
|
|
|
| |
feedback & ok markus@
|
|
|
|
|
|
|
| |
This commit adds a helper function which allows the caller to
check if a given public key is present in ssh-agent.
work by Sebastian Kinne; ok markus@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
and memory sidechannel attacks like Spectre, Meltdown, Rowhammer and
Rambleed. This change encrypts private keys when they are not in use
with a symmetic key that is derived from a relatively large "prekey"
consisting of random data (currently 16KB).
Attackers must recover the entire prekey with high accuracy before
they can attempt to decrypt the shielded private key, but the current
generation of attacks have bit error rates that, when applied
cumulatively to the entire prekey, make this unlikely.
Implementation-wise, keys are encrypted "shielded" when loaded and then
automatically and transparently unshielded when used for signatures or
when being saved/serialised.
Hopefully we can remove this in a few years time when computer
architecture has become less unsafe.
been in snaps for a bit already; thanks deraadt@
ok dtucker@ deraadt@
|
| |
|
|
|
|
|
|
|
| |
The code is not compiled in by default (see WITH_XMSS in Makefile.inc)
Joint work with stefan-lukas_gazdag at genua.eu
See https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-12
ok djm@
|
|
|
|
| |
https://github.com/openssh/openssh-portable/pull/56 by Vincent Brillault
|
|
|
|
| |
certificates. bz#2377 ok markus
|
| |
|
|
|
|
|
| |
based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt;
with & ok djm@
|
|
|
|
| |
ok markus@
|
|
|
|
|
|
|
|
| |
when the agent refuses the constrained add request. This was a useful
migration measure back in 2002 when constraints were new, but just
adds risk now.
bz #1612, report and patch from dkg AT fifthhorseman.net; ok markus@
|
|
|
|
|
| |
ok djm, sort of ok stevesk
makes the pain stop in one easy step
|
| |
|
| |
|
| |
|
|
|
|
| |
private agent key is used; with djm@; test by dugsong@, djm@; ok deraadt@
|
|
|
|
| |
connected; ok markus@
|
| |
|
|
|
|
|
| |
ADD_ID message with contraints instead. contraints can be
only added together with the private key.
|
| |
|
| |
|
| |
|
|
|
|
| |
todo: encrypt private keys with locked...
|
| |
|
|
|
|
|
| |
missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
files. ok markus@
|
| |
|
| |
|
| |
|
|
|
|
| |
and out of sync
|
|
|
|
|
| |
- () -> (void)
- no variable names
|
| |
|
| |
|
|
|
|
| |
with u_char.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
there are now 3 types of keys: RSA1 is used by ssh-1 only,
RSA and DSA are used by SSH2.
you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
keys for SSH2 and use the RSA keys for hostkeys or for user keys.
SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
IdentityFile2, HostDsaKey and DSAAuthentication are obsolete.
you can use multiple IdentityFile and HostKey for all types of keys.
the option DSAAuthentication is replaced by PubkeyAuthetication.
|
| |
|
| |
|
|
|
|
|
|
|
| |
the details. everything is now under Tatu's licence (which I copied from his
readme), and/or the core-sdi bsd-ish thing for deattack, or various openbsd
developers under a 2-term bsd licence. We're not changing any rules, just
being accurate.
|
|
|
|
| |
(note that we cannot talk to ssh.com's ssh2 agents)
|
| |
|
| |
|
| |
|
| |
|
| |
|
|
|
|
| |
a few more checks and warnings about 'pretended' keysizes.
|
|
|
|
|
|
|
|
|
|
| |
by removing the connect() junk, with the following restrictions:
1) change the version to "OpenSSH-1.1":
agent-forwarding will work only between OpenSSH-1.1 client and
OpenSSH-1.1 server
2) renamed the environment variable of OpenSSH-1.1 to
"SSH_AUTH_SOCKET", since useing OpenSSH-1.0 ssh-add against the new
ssh-agent does not work
|
|
|
|
|
|
| |
convert all used of rsa to SSL rsa functions
remove all use of randomstate to OpenBSD arc4random() and arc4_stir()
all this done at a long long night in Canada.
|
|
well, except for the patent issues. someone in sweden (forget their
name at the moment) cleaned out most of the patented code, and now
this code removes rsa code. when this is done, it will link against
libssl, but the work isn't completely done yet. then we need to bring
this up to modern days, featurewise.
|