| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
|
|
|
| |
ok markus@
|
| |
|
|
|
|
|
|
|
| |
This commit adds a helper function which allows the caller to
check if a given public key is present in ssh-agent.
work by Sebastian Kinne; ok markus@
|
| |
|
| |
|
| |
|
|
|
|
|
| |
error to debug. This is common when attempting to enumerate keys on
smartcard readers with no cards plugged in. bz#3058 ok dtucker@
|
|
|
|
| |
bz#3052; ok dtucker
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
Options such as Ciphers take values that may be a list of ciphers; the
complete list, not indiviual elements, may be prefixed with a dash or plus
character to remove from or append to the default list respectively.
Users might read the current text as if each elment took an optional prefix,
so tweak the wording from "values" to "list" to prevent such ambiguity for
all options supporting this semantics (those that provide a list of
available elements via "ssh -Q ...").
Input and OK jmc
|
| |
|
|
|
|
| |
ok markus@
|
|
|
|
|
| |
during "match exec" processing. bz#2791 reported by Dario Bertini;
ok dtucker
|
|
|
|
|
| |
to clarify what it checks for. Patch from jblaine at kickflop.net via
github pr#129, ok djm@.
|
|
|
|
| |
allows better error messages from later validation. bz#3050, ok djm@
|
|
|
|
|
|
| |
restrictions and apply the default size only to the matching key
type.
tweak and ok dtucker@
|
|
|
|
|
| |
now return SSH_ERR_KEY_BAD_PERMISSIONS in that case. Patch from
jitendra.sharma at intel.com, ok djm@
|
| |
|
|
|
|
| |
argument, instead of a u_char*. Saves callers needing to cast.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
(and options ControlMaster+RemoteForward in ssh_config(5)) then the codepath
taken will call mux_client_request_session -> mm_send_fd -> sendmsg(2). Since
sendmsg(2) is not allowed in that codepath then pledge(2) kills the process.
The solution is to add "sendfd" to pledge(2), which is not too bad considering
a little bit later we reduce pledge(2) to only "stdio proc tty" in that
codepath.
Problem reported and diff provided by Timothy Brown <tbrown at freeshell.org>
OK deraadt@
|
|
|
|
| |
Patch from hnj2 via github pr#141.
|
|
|
|
|
| |
(i.e. "ssh-keygen -vF host") to print the matching host's random-
art signature too. bz#3003 "amusing, pretty" deraadt@
|
|
|
|
|
| |
extra newlines to be appended at the end of the base64 text (ugly,
but harmless). Found and fixed by Sebastian Kinne
|
|
|
|
|
| |
functionality there (wrapping of base64-encoded data) to sshbuf
functions; feedback and ok markus@
|
|
|
|
|
|
|
|
|
|
|
|
| |
enabled via "ssh-keygen -m PKCS8" on operations that save private
keys to disk.
The OpenSSH native key format remains the default, but PKCS8 is a
superior format to PEM if interoperability with non-OpenSSH software
is required, as it may use a less terrible KDF (IIRC PEM uses a single
round of MD5 as a KDF).
adapted from patch by Jakub Jelen via bz3013; ok markus
|
|
|
|
|
|
| |
operations: sshbuf_cmp() (bcmp-like) and sshbuf_find() (memmem like)
feedback and ok markus@
|
|
|
|
|
|
|
| |
inside buffers with bounds checking. Intended to replace manual
pointer arithmetic wherever possible.
feedback and ok markus@
|
|
|
|
|
| |
ssh-keyscan to harvest keys from servers that disable olde SHA1
ssh-rsa. bz#3029 from Jakub Jelen
|
|
|
|
|
|
| |
resumed download but was considered already complete.
bz#2978 ok dtucker
|
|
|
|
|
|
| |
just like <esc><left> moves left to the closest beginning of a word.
ok djm
|
|
|
|
| |
parse on a single authorized_keys line; ok deraadt@
|
| |
|
| |
|
| |
|
|
|
|
|
|
| |
ahead of OpenBSD's realpath changing to match POSIX;
ok deraadt@ (thanks for snaps testing)
|
| |
|
| |
|
| |
|
|
|
|
|
|
| |
value < 0. errno is only updated in this case. Change all (most?)
callers of syscalls to follow this better, and let's see if this strictness
helps us in the future.
|
|
|
|
|
|
|
| |
(very sloppy specification) leaves an undefined value in *ret, so it is
wrong to inspect it, the error condition is enough.
discussed a little with nicm, and then much more with millert until we
were exasperated
|
| |
|
|
|
|
| |
ok millert nicm tb, etc
|
|
|
|
|
|
| |
spotted by Reynir Björnsson
ok deraadt@ markus@ tb@
|
|
|
|
| |
github, ok djm@ deraadt@
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
and memory sidechannel attacks like Spectre, Meltdown, Rowhammer and
Rambleed. This change encrypts private keys when they are not in use
with a symmetic key that is derived from a relatively large "prekey"
consisting of random data (currently 16KB).
Attackers must recover the entire prekey with high accuracy before
they can attempt to decrypt the shielded private key, but the current
generation of attacks have bit error rates that, when applied
cumulatively to the entire prekey, make this unlikely.
Implementation-wise, keys are encrypted "shielded" when loaded and then
automatically and transparently unshielded when used for signatures or
when being saved/serialised.
Hopefully we can remove this in a few years time when computer
architecture has become less unsafe.
been in snaps for a bit already; thanks deraadt@
ok dtucker@ deraadt@
|
|
|
|
| |
uninitialised variable; spotted by dtucker@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
- for reput, it is remote-path which is optional, not local-path
- sync help
from deraadt:
- prefer -R and undocument -r (but add a comment for future editors)
from schwarze:
- prefer -p and undocument -P (as above. the comment was schwarze's too)
more:
- add the -f flag to reput and reget
- sort help (i can;t remember who suggested this originally)
djm and deraadt were ok with earlier versions of this;
tim and schwarze ok
|
|
|
|
| |
-J options on the commandline. bz3015 ok dtucker@
|
|
|
|
|
| |
signature algorithm when requested. Patch from Jakub Jelen in bz3016
ok dtucker markus
|
|
|
|
| |
consulting AuthorizedKeysCommand; ok dtucker markus
|