search for: sshkey_parse_private_pem_fileblob

Displaying 10 results from an estimated 10 matches for "sshkey_parse_private_pem_fileblob".

2020 Jul 14
7
[Bug 3192] New: openssh-8.2 & openssl-1.1.1d error: dereferencing pointer to incomplete type Not found struct BIO , bio->num_write
...ELPER=\"/build/store/newssh/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/build/store/newssh/libexec/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/run/\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c sshkey.c -o sshkey.o sshkey.c: In function ?sshkey_parse_private_pem_fileblob?: sshkey.c:4625:27: error: dereferencing pointer to incomplete type BIO_read(bio, keybuf, bio->num_write); --- sshkey.c code view #include <openssl/err.h> #include <openssl/pem.h> #include <openssl/ossl_typ.h> .... static int sshkey_parse_private_pem_fileblob(struct sshbuf...
2017 Feb 03
2
compilation errors on master
...: error: dereferencing pointer to incomplete type ?RSA {aka struct rsa_st}? (rsa->n = BN_new()) == NULL || ^~ sshkey.c:490:11: error: dereferencing pointer to incomplete type ?DSA {aka struct dsa_st}? (dsa->p = BN_new()) == NULL || ^~ sshkey.c: In function ?sshkey_parse_private_pem_fileblob?: sshkey.c:3792:8: error: dereferencing pointer to incomplete type ?EVP_PKEY {aka struct evp_pkey_st}? if (pk->type == EVP_PKEY_RSA && ^~ Cheers, -- Cristian
2018 Apr 07
6
OpenSSH private key format errors with LibreSSL 2.7
On 2018-04-07 11:24, Bernard Spil wrote: > On 2018-04-07 9:04, Joel Sing wrote: >> On Friday 06 April 2018 21:31:01 Bernard Spil wrote: >>> Hi, >>> >>> When using OpenSSH with LibreSSL 2.7.x it cannot read existing RSA >>> and >>> ECDSA private keys. >>> >>> Error loading key "./id_rsa": invalid format
2020 Jun 09
3
[PATCH v2 0/2] Add openssl engine keys with provider upgrade path
I've architected this in a way that looks future proof at least to the openssl provider transition. What will happen in openssl 3.0.0 is that providers become active and will accept keys via URI. The current file mechanisms will still be available but internally it will become a file URI. To support the provider interface, openssl will have to accept keys by URI instead of file and may
2020 Apr 25
2
[PATCH 1/3] Add private key protection information extraction to ssh-keygen
...private2_decrypt(decoded, passphrase, -?? ???? &decrypted, &pubkey)) != 0) +?? ???? &decrypted, &pubkey, vault_infop)) != 0) ??? ??? ?goto out; ? ??? ?if (type != KEY_UNSPEC && @@ -4521,15 +4587,18 @@ pem_passphrase_cb(char *buf, int size, int rwflag, void *u) ? ?static int ?sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type, -??? const char *passphrase, struct sshkey **keyp) +??? const char *passphrase, struct sshkey **keyp, struct sshkey_vault **vault_infop) ?{ ??? ?EVP_PKEY *pk = NULL; ??? ?struct sshkey *prv = NULL; +?? ?struct sshkey_vault *vault_info = NULL; ??? ?BIO *bio = NULL; ???...
2015 Aug 07
2
[Bug 2442] New: comment is not set to the filename for identity files with already entered passphrase
...for these additional identities, "ssh-add -L" and "ssh-add -l" output "rsa w/o comment" instead of the filename. I suppose that the cause of this bug is that for these additional identities, the passphrase was already entered (I use the same one for each identity) and sshkey_parse_private_pem_fileblob() in sshkey.c sets the comment to "rsa w/o comment", which is rather uninformative. In this opposite case, add_file() in ssh-add.c sets the comment with: if (comment == NULL) comment = xstrdup(filename); -- You are receiving this mail because: You are watching t...
2017 Sep 22
2
Call for testing: OpenSSH 7.6
...) != 0) goto out; if (BN_num_bits(k->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) { + fprintf(stderr, "%s num_bits %d min %d\n", __func__, + BN_num_bits(k->rsa->n), SSH_RSA_MINIMUM_MODULUS_SIZE); r = SSH_ERR_KEY_LENGTH; goto out; } @@ -3476,6 +3489,8 @@ sshkey_parse_private_pem_fileblob(struct sshbuf *blob, int type, goto out; } if (BN_num_bits(prv->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) { + fprintf(stderr, "%s num_bits %d min %d\n", __func__, + BN_num_bits(prv->rsa->n), SSH_RSA_MINIMUM_MODULUS_SIZE); r = SSH_ERR_KEY_LENGTH; goto...
2017 Sep 21
19
Call for testing: OpenSSH 7.6
Hi, OpenSSH 7.6p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2016 Jan 08
24
[Bug 2522] New: Key parser should reflect errors from OpenSSL
https://bugzilla.mindrot.org/show_bug.cgi?id=2522 Bug ID: 2522 Summary: Key parser should reflect errors from OpenSSL Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement Priority: P5 Component: ssh
2016 Feb 12
22
Call for testing: OpenSSH 7.2
Hi, OpenSSH 7.2 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains many bugfixes and several new features. The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is available via Git at https://anongit.mindrot.org/openssh.git/ or via a mirror on Github at