Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/crypto/external/bsd/openssh/dist merge conflicts



details:   https://anonhg.NetBSD.org/src/rev/e24548a78000
branches:  trunk
changeset: 339851:e24548a78000
user:      christos <christos%NetBSD.org@localhost>
date:      Thu Aug 13 10:33:21 2015 +0000

description:
merge conflicts

diffstat:

 crypto/external/bsd/openssh/dist/OVERVIEW       |    8 +-
 crypto/external/bsd/openssh/dist/PROTOCOL       |    5 +-
 crypto/external/bsd/openssh/dist/PROTOCOL.mux   |   10 +-
 crypto/external/bsd/openssh/dist/addrmatch.c    |    7 +-
 crypto/external/bsd/openssh/dist/auth-options.c |   50 ++-----
 crypto/external/bsd/openssh/dist/auth.c         |   10 +-
 crypto/external/bsd/openssh/dist/auth2-chall.c  |    6 +-
 crypto/external/bsd/openssh/dist/authfd.c       |    8 +-
 crypto/external/bsd/openssh/dist/authfile.c     |   12 +-
 crypto/external/bsd/openssh/dist/cipher.h       |    7 +-
 crypto/external/bsd/openssh/dist/clientloop.c   |   14 +-
 crypto/external/bsd/openssh/dist/compat.c       |   12 +-
 crypto/external/bsd/openssh/dist/kex.c          |   98 ++++++++++++++-
 crypto/external/bsd/openssh/dist/kex.h          |    7 +-
 crypto/external/bsd/openssh/dist/key.c          |   10 +-
 crypto/external/bsd/openssh/dist/key.h          |    7 +-
 crypto/external/bsd/openssh/dist/krl.c          |   14 +-
 crypto/external/bsd/openssh/dist/log.c          |    7 +-
 crypto/external/bsd/openssh/dist/monitor.c      |   10 +-
 crypto/external/bsd/openssh/dist/myproposal.h   |   13 +-
 crypto/external/bsd/openssh/dist/packet.c       |   17 ++-
 crypto/external/bsd/openssh/dist/readconf.c     |   58 ++++----
 crypto/external/bsd/openssh/dist/readconf.h     |    7 +-
 crypto/external/bsd/openssh/dist/scp.1          |    7 +-
 crypto/external/bsd/openssh/dist/servconf.c     |   42 ++++-
 crypto/external/bsd/openssh/dist/servconf.h     |    5 +-
 crypto/external/bsd/openssh/dist/ssh-add.c      |    9 +-
 crypto/external/bsd/openssh/dist/ssh-agent.c    |    9 +-
 crypto/external/bsd/openssh/dist/ssh-keygen.1   |    8 +-
 crypto/external/bsd/openssh/dist/ssh-keygen.c   |   75 +++--------
 crypto/external/bsd/openssh/dist/ssh-keysign.c  |    7 +-
 crypto/external/bsd/openssh/dist/ssh-pkcs11.c   |   29 +++-
 crypto/external/bsd/openssh/dist/ssh.1          |  152 ++++++++++++++++++++---
 crypto/external/bsd/openssh/dist/ssh.c          |   44 +++---
 crypto/external/bsd/openssh/dist/ssh.h          |    4 +-
 crypto/external/bsd/openssh/dist/ssh_config.5   |   74 +++++++++-
 crypto/external/bsd/openssh/dist/sshconnect2.c  |   74 ++++++-----
 crypto/external/bsd/openssh/dist/sshd.8         |   19 +-
 crypto/external/bsd/openssh/dist/sshd.c         |   55 ++++----
 crypto/external/bsd/openssh/dist/sshd_config    |    6 +-
 crypto/external/bsd/openssh/dist/sshd_config.5  |  108 ++++++++++++++--
 crypto/external/bsd/openssh/dist/sshkey.c       |  112 ++--------------
 crypto/external/bsd/openssh/dist/sshpty.c       |    8 +-
 crypto/external/bsd/openssh/dist/version.h      |    8 +-
 44 files changed, 744 insertions(+), 508 deletions(-)

diffs (truncated from 3248 to 300 lines):

diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/OVERVIEW
--- a/crypto/external/bsd/openssh/dist/OVERVIEW Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/OVERVIEW Thu Aug 13 10:33:21 2015 +0000
@@ -65,8 +65,8 @@
       packets.  CRC code comes from crc32.c.
 
     - The code in packet.c calls the buffer manipulation routines
-      (buffer.c, bufaux.c), compression routines (compress.c, zlib),
-      and the encryption routines.
+      (buffer.c, bufaux.c), compression routines (zlib), and the
+      encryption routines.
 
   X11, TCP/IP, and Agent forwarding
 
@@ -165,5 +165,5 @@
        uidswap.c    uid-swapping
        xmalloc.c    "safe" malloc routines
 
-$OpenBSD: OVERVIEW,v 1.11 2006/08/03 03:34:41 deraadt Exp $
-$NetBSD: OVERVIEW,v 1.4 2015/04/03 23:58:19 christos Exp $
+$OpenBSD: OVERVIEW,v 1.12 2015/07/08 19:01:15 markus Exp $
+$NetBSD: OVERVIEW,v 1.5 2015/08/13 10:33:21 christos Exp $
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/PROTOCOL
--- a/crypto/external/bsd/openssh/dist/PROTOCOL Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/PROTOCOL Thu Aug 13 10:33:21 2015 +0000
@@ -247,7 +247,6 @@
        uint32          initial window size
        uint32          maximum packet size
        string          socket path
-       string          reserved for future use
 
 Similar to forwarded-tcpip, forwarded-streamlocal is sent by the
 server when the client has previously send the server a streamlocal-forward
@@ -453,5 +452,5 @@
 This extension is advertised in the SSH_FXP_VERSION hello with version
 "1".
 
-$OpenBSD: PROTOCOL,v 1.28 2015/05/08 03:56:51 djm Exp $
-$NetBSD: PROTOCOL,v 1.6 2015/07/03 00:59:59 christos Exp $
+$OpenBSD: PROTOCOL,v 1.29 2015/07/17 03:09:19 djm Exp $
+$NetBSD: PROTOCOL,v 1.7 2015/08/13 10:33:21 christos Exp $
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/PROTOCOL.mux
--- a/crypto/external/bsd/openssh/dist/PROTOCOL.mux     Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/PROTOCOL.mux     Thu Aug 13 10:33:21 2015 +0000
@@ -116,6 +116,12 @@
 
 forwarding type may be MUX_FWD_LOCAL, MUX_FWD_REMOTE, MUX_FWD_DYNAMIC.
 
+If listen port is (unsigned int) -2, then the listen host is treated as
+a unix socket path name.
+
+If connect port is (unsigned int) -2, then the connect host is treated
+as a unix socket path name.
+
 A server may reply with a MUX_S_OK, a MUX_S_REMOTE_PORT, a
 MUX_S_PERMISSION_DENIED or a MUX_S_FAILURE.
 
@@ -219,5 +225,5 @@
 XXX server->client error/warning notifications
 XXX send signals via mux
 
-$OpenBSD: PROTOCOL.mux,v 1.9 2012/06/01 00:49:35 djm Exp $
-$NetBSD: PROTOCOL.mux,v 1.7 2015/04/03 23:58:19 christos Exp $
+$OpenBSD: PROTOCOL.mux,v 1.10 2015/07/17 03:04:27 djm Exp $
+$NetBSD: PROTOCOL.mux,v 1.8 2015/08/13 10:33:21 christos Exp $
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/addrmatch.c
--- a/crypto/external/bsd/openssh/dist/addrmatch.c      Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/addrmatch.c      Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: addrmatch.c,v 1.8 2015/04/03 23:58:19 christos Exp $   */
-/*     $OpenBSD: addrmatch.c,v 1.9 2014/01/19 11:21:51 dtucker Exp $ */
+/*     $NetBSD: addrmatch.c,v 1.9 2015/08/13 10:33:21 christos Exp $   */
+/*     $OpenBSD: addrmatch.c,v 1.10 2015/07/08 19:04:21 markus Exp $ */
 
 /*
  * Copyright (c) 2004-2008 Damien Miller <djm%mindrot.org@localhost>
@@ -18,7 +18,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: addrmatch.c,v 1.8 2015/04/03 23:58:19 christos Exp $");
+__RCSID("$NetBSD: addrmatch.c,v 1.9 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 #include <sys/socket.h>
 #include <netinet/in.h>
@@ -32,7 +32,6 @@
 
 #include "match.h"
 #include "log.h"
-#include "xmalloc.h"
 
 struct xaddr {
        sa_family_t     af;
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/auth-options.c
--- a/crypto/external/bsd/openssh/dist/auth-options.c   Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/auth-options.c   Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: auth-options.c,v 1.10 2015/07/03 00:59:59 christos Exp $       */
-/* $OpenBSD: auth-options.c,v 1.67 2015/05/01 03:20:54 djm Exp $ */
+/*     $NetBSD: auth-options.c,v 1.11 2015/08/13 10:33:21 christos Exp $       */
+/* $OpenBSD: auth-options.c,v 1.68 2015/07/03 03:43:18 djm Exp $ */
 /*
  * Author: Tatu Ylonen <ylo%cs.hut.fi@localhost>
  * Copyright (c) 1995 Tatu Ylonen <ylo%cs.hut.fi@localhost>, Espoo, Finland
@@ -12,7 +12,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth-options.c,v 1.10 2015/07/03 00:59:59 christos Exp $");
+__RCSID("$NetBSD: auth-options.c,v 1.11 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 #include <sys/queue.h>
 
@@ -590,35 +590,21 @@
        char *cert_forced_command = NULL;
        int cert_source_address_done = 0;
 
-       if (sshkey_cert_is_legacy(k)) {
-               /* All options are in the one field for v00 certs */
-               if (parse_option_list(k->cert->critical, pw,
-                   OPTIONS_CRITICAL|OPTIONS_EXTENSIONS, 1,
-                   &cert_no_port_forwarding_flag,
-                   &cert_no_agent_forwarding_flag,
-                   &cert_no_x11_forwarding_flag,
-                   &cert_no_pty_flag,
-                   &cert_no_user_rc,
-                   &cert_forced_command,
-                   &cert_source_address_done) == -1)
-                       return -1;
-       } else {
-               /* Separate options and extensions for v01 certs */
-               if (parse_option_list(k->cert->critical, pw,
-                   OPTIONS_CRITICAL, 1, NULL, NULL, NULL, NULL, NULL,
-                   &cert_forced_command,
-                   &cert_source_address_done) == -1)
-                       return -1;
-               if (parse_option_list(k->cert->extensions, pw,
-                   OPTIONS_EXTENSIONS, 0,
-                   &cert_no_port_forwarding_flag,
-                   &cert_no_agent_forwarding_flag,
-                   &cert_no_x11_forwarding_flag,
-                   &cert_no_pty_flag,
-                   &cert_no_user_rc,
-                   NULL, NULL) == -1)
-                       return -1;
-       }
+       /* Separate options and extensions for v01 certs */
+       if (parse_option_list(k->cert->critical, pw,
+           OPTIONS_CRITICAL, 1, NULL, NULL, NULL, NULL, NULL,
+           &cert_forced_command,
+           &cert_source_address_done) == -1)
+               return -1;
+       if (parse_option_list(k->cert->extensions, pw,
+           OPTIONS_EXTENSIONS, 0,
+           &cert_no_port_forwarding_flag,
+           &cert_no_agent_forwarding_flag,
+           &cert_no_x11_forwarding_flag,
+           &cert_no_pty_flag,
+           &cert_no_user_rc,
+           NULL, NULL) == -1)
+               return -1;
 
        no_port_forwarding_flag |= cert_no_port_forwarding_flag;
        no_agent_forwarding_flag |= cert_no_agent_forwarding_flag;
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/auth.c
--- a/crypto/external/bsd/openssh/dist/auth.c   Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/auth.c   Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: auth.c,v 1.13 2015/07/03 00:59:59 christos Exp $       */
-/* $OpenBSD: auth.c,v 1.111 2015/05/01 04:17:51 djm Exp $ */
+/*     $NetBSD: auth.c,v 1.14 2015/08/13 10:33:21 christos Exp $       */
+/* $OpenBSD: auth.c,v 1.112 2015/08/06 14:53:21 deraadt Exp $ */
 /*
  * Copyright (c) 2000 Markus Friedl.  All rights reserved.
  *
@@ -25,7 +25,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth.c,v 1.13 2015/07/03 00:59:59 christos Exp $");
+__RCSID("$NetBSD: auth.c,v 1.14 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 #include <sys/stat.h>
 
@@ -390,7 +390,9 @@
        case PERMIT_YES:
                return 1;
        case PERMIT_NO_PASSWD:
-               if (strcmp(method, "password") != 0)
+               if (strcmp(method, "publickey") == 0 ||
+                   strcmp(method, "hostbased") == 0 ||
+                   strcmp(method, "gssapi-with-mic"))
                        return 1;
                break;
        case PERMIT_FORCED_ONLY:
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/auth2-chall.c
--- a/crypto/external/bsd/openssh/dist/auth2-chall.c    Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/auth2-chall.c    Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: auth2-chall.c,v 1.8 2015/07/29 15:04:40 christos Exp $ */
-/* $OpenBSD: auth2-chall.c,v 1.42 2015/01/19 20:07:45 markus Exp $ */
+/*     $NetBSD: auth2-chall.c,v 1.9 2015/08/13 10:33:21 christos Exp $ */
+/* $OpenBSD: auth2-chall.c,v 1.43 2015/07/18 07:57:14 djm Exp $ */
 /*
  * Copyright (c) 2001 Markus Friedl.  All rights reserved.
  * Copyright (c) 2001 Per Allansson.  All rights reserved.
@@ -26,7 +26,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth2-chall.c,v 1.8 2015/07/29 15:04:40 christos Exp $");
+__RCSID("$NetBSD: auth2-chall.c,v 1.9 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 
 #include <stdio.h>
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/authfd.c
--- a/crypto/external/bsd/openssh/dist/authfd.c Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/authfd.c Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: authfd.c,v 1.9 2015/07/03 00:59:59 christos Exp $      */
-/* $OpenBSD: authfd.c,v 1.97 2015/03/26 19:32:19 markus Exp $ */
+/*     $NetBSD: authfd.c,v 1.10 2015/08/13 10:33:21 christos Exp $     */
+/* $OpenBSD: authfd.c,v 1.98 2015/07/03 03:43:18 djm Exp $ */
 /*
  * Author: Tatu Ylonen <ylo%cs.hut.fi@localhost>
  * Copyright (c) 1995 Tatu Ylonen <ylo%cs.hut.fi@localhost>, Espoo, Finland
@@ -37,7 +37,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: authfd.c,v 1.9 2015/07/03 00:59:59 christos Exp $");
+__RCSID("$NetBSD: authfd.c,v 1.10 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 #include <sys/un.h>
 #include <sys/socket.h>
@@ -560,10 +560,8 @@
 #ifdef WITH_OPENSSL
        case KEY_RSA:
        case KEY_RSA_CERT:
-       case KEY_RSA_CERT_V00:
        case KEY_DSA:
        case KEY_DSA_CERT:
-       case KEY_DSA_CERT_V00:
        case KEY_ECDSA:
        case KEY_ECDSA_CERT:
 #endif
diff -r f4e4473a1402 -r e24548a78000 crypto/external/bsd/openssh/dist/authfile.c
--- a/crypto/external/bsd/openssh/dist/authfile.c       Thu Aug 13 10:32:36 2015 +0000
+++ b/crypto/external/bsd/openssh/dist/authfile.c       Thu Aug 13 10:33:21 2015 +0000
@@ -1,5 +1,5 @@
-/*     $NetBSD: authfile.c,v 1.11 2015/07/03 00:59:59 christos Exp $   */
-/* $OpenBSD: authfile.c,v 1.114 2015/04/17 13:32:09 djm Exp $ */
+/*     $NetBSD: authfile.c,v 1.12 2015/08/13 10:33:21 christos Exp $   */
+/* $OpenBSD: authfile.c,v 1.116 2015/07/09 09:49:46 markus Exp $ */
 /*
  * Copyright (c) 2000, 2013 Markus Friedl.  All rights reserved.
  *
@@ -25,7 +25,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: authfile.c,v 1.11 2015/07/03 00:59:59 christos Exp $");
+__RCSID("$NetBSD: authfile.c,v 1.12 2015/08/13 10:33:21 christos Exp $");
 #include <sys/types.h>
 #include <sys/stat.h>
 #include <sys/uio.h>
@@ -39,13 +39,13 @@
 #include <limits.h>
 
 #include "cipher.h"
-#include "key.h"
 #include "ssh.h"
 #include "log.h"
 #include "authfile.h"
 #include "rsa.h"
 #include "misc.h"
 #include "atomicio.h"
+#include "sshkey.h"
 #include "sshbuf.h"
 #include "ssherr.h"
 #include "krl.h"
@@ -445,8 +445,8 @@
        case KEY_RSA:
        case KEY_DSA:
        case KEY_ECDSA:
+#endif /* WITH_OPENSSL */
        case KEY_ED25519:
-#endif /* WITH_OPENSSL */
        case KEY_UNSPEC:
                break;
        default:
@@ -464,7 +464,7 @@
                goto out;
        }
 
-       if ((r = sshkey_to_certified(key, sshkey_cert_is_legacy(cert))) != 0 ||
+       if ((r = sshkey_to_certified(key)) != 0 ||
            (r = sshkey_cert_copy(cert, key)) != 0)
                goto out;
        r = 0;



Home | Main Index | Thread Index | Old Index