OpenBSD/src Gtop1W4usr.bin/ssh sshkey.c sshkey.h

   Add protection for private keys at rest in RAM against speculation
   and memory sidechannel attacks like Spectre, Meltdown, Rowhammer and
   Rambleed. This change encrypts private keys when they are not in use
   with a symmetic key that is derived from a relatively large "prekey"
   consisting of random data (currently 16KB).

   Attackers must recover the entire prekey with high accuracy before
   they can attempt to decrypt the shielded private key, but the current
   generation of attacks have bit error rates that, when applied
   cumulatively to the entire prekey, make this unlikely.

   Implementation-wise, keys are encrypted "shielded" when loaded and then
   automatically and transparently unshielded when used for signatures or
   when being saved/serialised.

   Hopefully we can remove this in a few years time when computer
   architecture has become less unsafe.

   been in snaps for a bit already; thanks deraadt@

   ok dtucker@ deraadt@
VersionDeltaFile
1.76+282-17usr.bin/ssh/sshkey.c
1.32+15-6usr.bin/ssh/sshkey.h
1.536+8-2usr.bin/ssh/sshd.c
1.236+5-2usr.bin/ssh/ssh-agent.c
1.114+2-2usr.bin/ssh/authfd.c
1.43+2-2usr.bin/ssh/krl.c
1.38+2-2usr.bin/ssh/sshconnect.h
1.45+2-2usr.bin/ssh/authfd.h
1.7+2-2usr.bin/ssh/krl.h
1.332+2-2usr.bin/ssh/ssh-keygen.c
1.316+2-2usr.bin/ssh/sshconnect.c
+324-4111 files

UnifiedSplitRaw