components/openssh/patches/024-disable_ed25519.patch
author Ivo Raisr <ivo.raisr@oracle.com>
Mon, 03 Aug 2015 15:31:47 -0700
branchs11-update
changeset 4752 3409fc90e641
parent 4129 1b849fbbd264
child 5324 5683175b6e99
permissions -rw-r--r--
21509846 problem in UTILITY/OPENSSH
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
4129
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     1
diff -pur old/Makefile.in new/Makefile.in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     2
--- old/Makefile.in	2015-04-10 02:43:51.101312444 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     3
+++ new/Makefile.in	2015-04-10 02:43:51.156820521 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     4
@@ -138,7 +138,7 @@ $(SSHDOBJS): Makefile.in config.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     5
 	$(CC) $(CFLAGS) $(CPPFLAGS) -c $<
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     6
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     7
 LIBCOMPAT=openbsd-compat/libopenbsd-compat.a
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     8
-$(LIBCOMPAT): always
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
     9
+$(LIBCOMPAT): always libssh.a
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    10
 	(cd openbsd-compat && $(MAKE))
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    11
 always:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    12
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    13
Only in new: Makefile.in.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    14
diff -pur old/authfd.c new/authfd.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    15
--- old/authfd.c	2013-12-28 22:49:56.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    16
+++ new/authfd.c	2015-04-10 02:43:51.157515880 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    17
@@ -508,8 +508,10 @@ ssh_add_identity_constrained(Authenticat
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    18
 	case KEY_DSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    19
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    20
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    21
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    22
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    23
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    24
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    25
 		type = constrained ?
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    26
 		    SSH2_AGENTC_ADD_ID_CONSTRAINED :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    27
 		    SSH2_AGENTC_ADD_IDENTITY;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    28
diff -pur old/authfile.c new/authfile.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    29
--- old/authfile.c	2013-12-28 22:50:15.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    30
+++ new/authfile.c	2015-04-10 02:43:51.158405633 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    31
@@ -597,9 +597,11 @@ key_private_to_blob(Key *key, Buffer *bl
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    32
 			    comment, new_format_cipher, new_format_rounds);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    33
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    34
 		return key_private_pem_to_blob(key, blob, passphrase, comment);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    35
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    36
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    37
 		return key_private_to_blob2(key, blob, passphrase,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    38
 		    comment, new_format_cipher, new_format_rounds);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    39
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    40
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    41
 		error("%s: cannot save key type %d", __func__, key->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    42
 		return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    43
@@ -1005,8 +1007,10 @@ key_parse_private_type(Buffer *blob, int
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    44
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    45
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    46
 		return key_parse_private_pem(blob, type, passphrase, commentp);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    47
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    48
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    49
 		return key_parse_private2(blob, type, passphrase, commentp);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    50
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    51
 	case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    52
 		if ((k = key_parse_private2(blob, type, passphrase, commentp)))
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    53
 			return k;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    54
@@ -1213,7 +1217,9 @@ key_load_private_cert(int type, const ch
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    55
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    56
 	case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    57
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    58
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    59
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    60
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    61
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    62
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    63
 		error("%s: unsupported key type", __func__);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    64
diff -pur old/crypto_api.h new/crypto_api.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    65
--- old/crypto_api.h	2014-01-16 17:31:34.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    66
+++ new/crypto_api.h	2015-04-10 02:43:51.158673341 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    67
@@ -26,7 +26,7 @@ int	crypto_hashblocks_sha512(unsigned ch
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    68
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    69
 #define crypto_hash_sha512_BYTES 64U
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    70
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    71
-int	crypto_hash_sha512(unsigned char *, const unsigned char *,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    72
+extern int	crypto_hash_sha512(unsigned char *, const unsigned char *,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    73
     unsigned long long);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    74
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    75
 int	crypto_verify_32(const unsigned char *, const unsigned char *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    76
diff -pur old/ed25519.c new/ed25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    77
--- old/ed25519.c	2013-12-17 22:48:11.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    78
+++ new/ed25519.c	2015-04-10 02:43:51.158974499 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    79
@@ -6,6 +6,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    80
  * Copied from supercop-20130419/crypto_sign/ed25519/ref/ed25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    81
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    82
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    83
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    84
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    85
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    86
 #include "crypto_api.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    87
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    88
@@ -142,3 +144,4 @@ int crypto_sign_ed25519_open(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    89
   }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    90
   return ret;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    91
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    92
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    93
diff -pur old/fe25519.c new/fe25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    94
--- old/fe25519.c	2014-01-16 17:43:44.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    95
+++ new/fe25519.c	2015-04-10 02:43:51.159348136 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    96
@@ -6,6 +6,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    97
  * Copied from supercop-20130419/crypto_sign/ed25519/ref/fe25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    98
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
    99
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   100
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   101
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   102
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   103
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   104
 #define WINDOWSIZE 1 /* Should be 1,2, or 4 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   105
@@ -335,3 +337,5 @@ void fe25519_pow2523(fe25519 *r, const f
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   106
 	/* 2^252 - 2^2 */ fe25519_square(&t,&t);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   107
 	/* 2^252 - 3 */ fe25519_mul(r,&t,x);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   108
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   109
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   110
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   111
diff -pur old/fe25519.h new/fe25519.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   112
--- old/fe25519.h	2013-12-17 22:48:11.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   113
+++ new/fe25519.h	2015-04-10 02:43:51.159633614 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   114
@@ -9,6 +9,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   115
 #ifndef FE25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   116
 #define FE25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   117
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   118
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   119
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   120
 #include "crypto_api.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   121
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   122
 #define fe25519              crypto_sign_ed25519_ref_fe25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   123
@@ -67,4 +69,5 @@ void fe25519_invert(fe25519 *r, const fe
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   124
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   125
 void fe25519_pow2523(fe25519 *r, const fe25519 *x);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   126
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   127
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   128
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   129
diff -pur old/ge25519.c new/ge25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   130
--- old/ge25519.c	2014-01-16 17:43:44.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   131
+++ new/ge25519.c	2015-04-10 02:43:51.160002884 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   132
@@ -6,6 +6,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   133
  * Copied from supercop-20130419/crypto_sign/ed25519/ref/ge25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   134
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   135
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   136
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   137
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   138
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   139
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   140
 #include "fe25519.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   141
@@ -319,3 +321,5 @@ void ge25519_scalarmult_base(ge25519_p3 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   142
     ge25519_mixadd2(r, &t);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   143
   }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   144
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   145
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   146
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   147
diff -pur old/ge25519.h new/ge25519.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   148
--- old/ge25519.h	2013-12-17 22:48:11.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   149
+++ new/ge25519.h	2015-04-10 02:43:51.160283095 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   150
@@ -8,6 +8,7 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   151
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   152
 #ifndef GE25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   153
 #define GE25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   154
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   155
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   156
 #include "fe25519.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   157
 #include "sc25519.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   158
@@ -40,4 +41,5 @@ void ge25519_double_scalarmult_vartime(g
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   159
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   160
 void ge25519_scalarmult_base(ge25519 *r, const sc25519 *s);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   161
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   162
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   163
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   164
diff -pur old/kex.c new/kex.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   165
--- old/kex.c	2014-01-25 14:38:04.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   166
+++ new/kex.c	2015-04-10 02:43:51.160754653 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   167
@@ -87,7 +87,7 @@ static const struct kexalg kexalgs[] = {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   168
 # endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   169
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   170
 	{ KEX_DH1, KEX_DH_GRP1_SHA1, 0, SSH_DIGEST_SHA1 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   171
-#ifdef HAVE_EVP_SHA256
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   172
+#if defined(HAVE_EVP_SHA256) && !defined(WITHOUT_ED25519)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   173
 	{ KEX_CURVE25519_SHA256, KEX_C25519_SHA256, 0, SSH_DIGEST_SHA256 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   174
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   175
 	{ NULL, -1, -1, -1},
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   176
Only in new: kex.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   177
diff -pur old/kex.h new/kex.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   178
--- old/kex.h	2014-01-25 14:37:26.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   179
+++ new/kex.h	2015-04-10 02:47:29.726358404 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   180
@@ -43,7 +43,9 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   181
 #define	KEX_ECDH_SHA2_NISTP256	"ecdh-sha2-nistp256"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   182
 #define	KEX_ECDH_SHA2_NISTP384	"ecdh-sha2-nistp384"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   183
 #define	KEX_ECDH_SHA2_NISTP521	"ecdh-sha2-nistp521"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   184
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   185
 #define	KEX_CURVE25519_SHA256	"[email protected]"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   186
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   187
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   188
 #define COMP_NONE	0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   189
 #define COMP_ZLIB	1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   190
@@ -75,7 +77,9 @@ enum kex_exchange {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   191
 	KEX_DH_GEX_SHA1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   192
 	KEX_DH_GEX_SHA256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   193
 	KEX_ECDH_SHA2,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   194
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   195
 	KEX_C25519_SHA256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   196
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   197
 	KEX_MAX
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   198
 };
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   199
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   200
@@ -165,8 +169,10 @@ void	 kexgex_client(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   201
 void	 kexgex_server(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   202
 void	 kexecdh_client(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   203
 void	 kexecdh_server(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   204
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   205
 void	 kexc25519_client(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   206
 void	 kexc25519_server(Kex *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   207
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   208
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   209
 void
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   210
 kex_dh_hash(char *, char *, char *, int, char *, int, u_char *, int,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   211
@@ -181,6 +187,7 @@ kex_ecdh_hash(int, const EC_GROUP *, cha
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   212
     char *, int, u_char *, int, const EC_POINT *, const EC_POINT *,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   213
     const BIGNUM *, u_char **, u_int *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   214
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   215
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   216
 void
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   217
 kex_c25519_hash(int, char *, char *, char *, int,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   218
     char *, int, u_char *, int, const u_char *, const u_char *,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   219
@@ -194,6 +201,7 @@ void kexc25519_shared_key(const u_char k
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   220
     const u_char pub[CURVE25519_SIZE], Buffer *out)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   221
 	__attribute__((__bounded__(__minbytes__, 1, CURVE25519_SIZE)))
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   222
 	__attribute__((__bounded__(__minbytes__, 2, CURVE25519_SIZE)));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   223
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   224
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   225
 void
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   226
 derive_ssh1_session_id(BIGNUM *, BIGNUM *, u_int8_t[8], u_int8_t[16]);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   227
Only in new: kex.h.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   228
Only in new: kex.h.rej
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   229
diff -pur old/kexc25519.c new/kexc25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   230
--- old/kexc25519.c	2014-01-12 00:21:23.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   231
+++ new/kexc25519.c	2015-04-10 02:43:51.161993727 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   232
@@ -25,6 +25,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   233
  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   234
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   235
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   236
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   237
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   238
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   239
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   240
 #include <sys/types.h>
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   241
@@ -120,3 +122,5 @@ kex_c25519_hash(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   242
 	*hash = digest;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   243
 	*hashlen = ssh_digest_bytes(hash_alg);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   244
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   245
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   246
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   247
diff -pur old/kexc25519c.c new/kexc25519c.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   248
--- old/kexc25519c.c	2014-01-12 00:21:23.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   249
+++ new/kexc25519c.c	2015-04-10 02:43:51.162319004 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   250
@@ -25,6 +25,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   251
  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   252
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   253
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   254
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   255
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   256
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   257
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   258
 #include <sys/types.h>
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   259
@@ -127,3 +129,5 @@ kexc25519_client(Kex *kex)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   260
 	buffer_free(&shared_secret);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   261
 	kex_finish(kex);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   262
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   263
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   264
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   265
diff -pur old/kexc25519s.c new/kexc25519s.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   266
--- old/kexc25519s.c	2014-01-12 00:21:23.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   267
+++ new/kexc25519s.c	2015-04-10 02:43:51.162628310 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   268
@@ -24,6 +24,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   269
  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   270
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   271
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   272
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   273
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   274
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   275
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   276
 #include <sys/types.h>
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   277
@@ -124,3 +126,5 @@ kexc25519_server(Kex *kex)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   278
 	buffer_free(&shared_secret);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   279
 	kex_finish(kex);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   280
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   281
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   282
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   283
diff -pur old/key.c new/key.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   284
--- old/key.c	2014-01-09 15:58:53.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   285
+++ new/key.c	2015-04-10 02:48:40.602200617 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   286
@@ -89,8 +89,10 @@ key_new(int type)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   287
 	k->dsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   288
 	k->rsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   289
 	k->cert = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   290
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   291
 	k->ed25519_sk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   292
 	k->ed25519_pk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   293
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   294
 	switch (k->type) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   295
 	case KEY_RSA1:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   296
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   297
@@ -125,10 +127,12 @@ key_new(int type)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   298
 		/* Cannot do anything until we know the group */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   299
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   300
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   301
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   302
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   303
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   304
 		/* no need to prealloc */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   305
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   306
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   307
 	case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   308
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   309
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   310
@@ -173,10 +177,12 @@ key_add_private(Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   311
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   312
 		/* Cannot do anything until we know the group */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   313
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   314
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   315
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   316
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   317
 		/* no need to prealloc */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   318
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   319
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   320
 	case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   321
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   322
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   323
@@ -239,6 +245,7 @@ key_free(Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   324
 		k->ecdsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   325
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   326
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   327
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   328
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   329
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   330
 		if (k->ed25519_pk) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   331
@@ -252,6 +259,7 @@ key_free(Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   332
 			k->ed25519_sk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   333
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   334
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   335
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   336
 	case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   337
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   338
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   339
@@ -333,10 +341,12 @@ key_equal_public(const Key *a, const Key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   340
 		BN_CTX_free(bnctx);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   341
 		return 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   342
 #endif /* OPENSSL_HAS_ECC */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   343
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   344
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   345
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   346
 		return a->ed25519_pk != NULL && b->ed25519_pk != NULL &&
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   347
 		    memcmp(a->ed25519_pk, b->ed25519_pk, ED25519_PK_SZ) == 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   348
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   349
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   350
 		fatal("key_equal: bad key type %d", a->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   351
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   352
@@ -392,7 +402,9 @@ key_fingerprint_raw(const Key *k, enum f
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   353
 	case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   354
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   355
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   356
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   357
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   358
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   359
 		key_to_blob(k, &blob, &len);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   360
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   361
 	case KEY_DSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   362
@@ -400,7 +412,9 @@ key_fingerprint_raw(const Key *k, enum f
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   363
 	case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   364
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   365
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   366
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   367
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   368
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   369
 		/* We want a fingerprint of the _key_ not of the cert */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   370
 		to_blob(k, &blob, &len, 1);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   371
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   372
@@ -728,13 +742,17 @@ key_read(Key *ret, char **cpp)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   373
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   374
 	case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   375
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   376
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   377
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   378
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   379
 	case KEY_DSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   380
 	case KEY_RSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   381
 	case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   382
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   383
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   384
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   385
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   386
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   387
 		space = strchr(cp, ' ');
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   388
 		if (space == NULL) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   389
 			debug3("key_read: missing whitespace");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   390
@@ -836,6 +854,7 @@ key_read(Key *ret, char **cpp)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   391
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   392
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   393
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   394
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   395
 		if (key_type_plain(ret->type) == KEY_ED25519) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   396
 			free(ret->ed25519_pk);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   397
 			ret->ed25519_pk = k->ed25519_pk;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   398
@@ -844,6 +863,7 @@ key_read(Key *ret, char **cpp)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   399
 			/* XXX */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   400
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   401
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   402
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   403
 		success = 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   404
 /*XXXX*/
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   405
 		key_free(k);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   406
@@ -907,11 +927,13 @@ key_write(const Key *key, FILE *f)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   407
 			return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   408
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   409
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   410
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   411
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   412
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   413
 		if (key->ed25519_pk == NULL)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   414
 			return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   415
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   416
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   417
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   418
 	case KEY_RSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   419
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   420
@@ -959,7 +981,9 @@ static const struct keytype keytypes[] =
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   421
 	{ NULL, "RSA1", KEY_RSA1, 0, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   422
 	{ "ssh-rsa", "RSA", KEY_RSA, 0, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   423
 	{ "ssh-dss", "DSA", KEY_DSA, 0, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   424
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   425
 	{ "ssh-ed25519", "ED25519", KEY_ED25519, 0, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   426
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   427
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   428
 	{ "ecdsa-sha2-nistp256", "ECDSA", KEY_ECDSA, NID_X9_62_prime256v1, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   429
 	{ "ecdsa-sha2-nistp384", "ECDSA", KEY_ECDSA, NID_secp384r1, 0 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   430
@@ -983,8 +1007,10 @@ static const struct keytype keytypes[] =
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   431
 	    KEY_RSA_CERT_V00, 0, 1 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   432
 	{ "[email protected]", "DSA-CERT-V00",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   433
 	    KEY_DSA_CERT_V00, 0, 1 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   434
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   435
 	{ "[email protected]", "ED25519-CERT",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   436
 	    KEY_ED25519_CERT, 0, 1 },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   437
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   438
 	{ NULL, NULL, -1, -1, 0 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   439
 };
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   440
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   441
@@ -1096,7 +1122,9 @@ key_type_is_valid_ca(int type)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   442
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   443
 	case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   444
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   445
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   446
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   447
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   448
 		return 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   449
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   450
 		return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   451
@@ -1116,8 +1144,10 @@ key_size(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   452
 	case KEY_DSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   453
 	case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   454
 		return BN_num_bits(k->dsa->p);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   455
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   456
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   457
 		return 256;	/* XXX */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   458
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   459
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   460
 	case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   461
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   462
@@ -1261,11 +1291,13 @@ key_generate(int type, u_int bits)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   463
 	case KEY_RSA1:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   464
 		k->rsa = rsa_generate_private_key(bits);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   465
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   466
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   467
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   468
 		k->ed25519_pk = xmalloc(ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   469
 		k->ed25519_sk = xmalloc(ED25519_SK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   470
 		crypto_sign_ed25519_keypair(k->ed25519_pk, k->ed25519_sk);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   471
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   472
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   473
 	case KEY_RSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   474
 	case KEY_DSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   475
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   476
@@ -1359,6 +1391,7 @@ key_from_private(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   477
 		    (BN_copy(n->rsa->e, k->rsa->e) == NULL))
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   478
 			fatal("key_from_private: BN_copy failed");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   479
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   480
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   481
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   482
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   483
 		n = key_new(k->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   484
@@ -1367,6 +1400,7 @@ key_from_private(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   485
 			memcpy(n->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   486
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   487
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   488
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   489
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   490
 		fatal("key_from_private: unknown type %d", k->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   491
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   492
@@ -1628,6 +1662,7 @@ key_from_blob2(const u_char *blob, u_int
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   493
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   494
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   495
 #endif /* OPENSSL_HAS_ECC */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   496
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   497
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   498
 		(void)buffer_get_string_ptr_ret(&b, NULL); /* Skip nonce */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   499
 		/* FALLTHROUGH */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   500
@@ -1645,6 +1680,7 @@ key_from_blob2(const u_char *blob, u_int
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   501
 		key->ed25519_pk = pk;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   502
 		pk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   503
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   504
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   505
 	case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   506
 		key = key_new(type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   507
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   508
@@ -1699,7 +1735,9 @@ to_blob(const Key *key, u_char **blobp, 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   509
 	case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   510
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   511
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   512
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   513
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   514
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   515
 		/* Use the existing blob */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   516
 		buffer_append(&b, buffer_ptr(&key->cert->certblob),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   517
 		    buffer_len(&key->cert->certblob));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   518
@@ -1727,11 +1765,13 @@ to_blob(const Key *key, u_char **blobp, 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   519
 		buffer_put_bignum2(&b, key->rsa->e);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   520
 		buffer_put_bignum2(&b, key->rsa->n);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   521
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   522
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   523
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   524
 		buffer_put_cstring(&b,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   525
 		    key_ssh_name_from_type_nid(type, key->ecdsa_nid));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   526
 		buffer_put_string(&b, key->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   527
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   528
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   529
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   530
 		error("key_to_blob: unsupported key type %d", key->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   531
 		buffer_free(&b);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   532
@@ -1775,9 +1815,11 @@ key_sign(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   533
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   534
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   535
 		return ssh_rsa_sign(key, sigp, lenp, data, datalen);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   536
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   537
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   538
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   539
 		return ssh_ed25519_sign(key, sigp, lenp, data, datalen);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   540
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   541
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   542
 		error("key_sign: invalid key type %d", key->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   543
 		return -1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   544
@@ -1811,9 +1853,11 @@ key_verify(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   545
 	case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   546
 	case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   547
 		return ssh_rsa_verify(key, signature, signaturelen, data, datalen);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   548
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   549
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   550
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   551
 		return ssh_ed25519_verify(key, signature, signaturelen, data, datalen);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   552
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   553
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   554
 		error("key_verify: invalid key type %d", key->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   555
 		return -1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   556
@@ -1833,8 +1877,10 @@ key_demote(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   557
 	pk->dsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   558
 	pk->ecdsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   559
 	pk->rsa = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   560
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   561
 	pk->ed25519_pk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   562
 	pk->ed25519_sk = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   563
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   564
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   565
 	switch (k->type) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   566
 	case KEY_RSA_CERT_V00:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   567
@@ -1878,6 +1924,7 @@ key_demote(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   568
 			fatal("key_demote: EC_KEY_set_public_key failed");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   569
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   570
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   571
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   572
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   573
 		key_cert_copy(k, pk);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   574
 		/* FALLTHROUGH */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   575
@@ -1887,6 +1934,7 @@ key_demote(const Key *k)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   576
 			memcpy(pk->ed25519_pk, k->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   577
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   578
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   579
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   580
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   581
 		fatal("key_demote: bad key type %d", k->type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   582
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   583
@@ -1916,8 +1964,10 @@ key_type_plain(int type)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   584
 		return KEY_DSA;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   585
 	case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   586
 		return KEY_ECDSA;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   587
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   588
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   589
 		return KEY_ED25519;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   590
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   591
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   592
 		return type;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   593
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   594
@@ -1943,6 +1993,7 @@ key_to_certified(Key *k, int legacy)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   595
 		k->cert = cert_new();
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   596
 		k->type = KEY_ECDSA_CERT;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   597
 		return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   598
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   599
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   600
 		if (legacy)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   601
 			fatal("%s: legacy ED25519 certificates are not "
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   602
@@ -1950,6 +2001,7 @@ key_to_certified(Key *k, int legacy)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   603
 		k->cert = cert_new();
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   604
 		k->type = KEY_ED25519_CERT;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   605
 		return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   606
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   607
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   608
 		error("%s: key has incorrect type %s", __func__, key_type(k));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   609
 		return -1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   610
@@ -2028,10 +2080,12 @@ key_certify(Key *k, Key *ca)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   611
 		buffer_put_bignum2(&k->cert->certblob, k->rsa->e);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   612
 		buffer_put_bignum2(&k->cert->certblob, k->rsa->n);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   613
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   614
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   615
 	case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   616
 		buffer_put_string(&k->cert->certblob,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   617
 		    k->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   618
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   619
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   620
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   621
 		error("%s: key has incorrect type %s", __func__, key_type(k));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   622
 		buffer_clear(&k->cert->certblob);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   623
@@ -2449,6 +2503,7 @@ key_private_serialize(const Key *key, Bu
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   624
 		buffer_put_bignum2(b, EC_KEY_get0_private_key(key->ecdsa));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   625
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   626
 #endif /* OPENSSL_HAS_ECC */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   627
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   628
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   629
 		buffer_put_string(b, key->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   630
 		buffer_put_string(b, key->ed25519_sk, ED25519_SK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   631
@@ -2461,6 +2516,7 @@ key_private_serialize(const Key *key, Bu
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   632
 		buffer_put_string(b, key->ed25519_pk, ED25519_PK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   633
 		buffer_put_string(b, key->ed25519_sk, ED25519_SK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   634
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   635
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   636
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   637
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   638
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   639
@@ -2575,6 +2631,7 @@ key_private_deserialize(Buffer *blob)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   640
 		buffer_get_bignum2(blob, k->rsa->p);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   641
 		buffer_get_bignum2(blob, k->rsa->q);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   642
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   643
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   644
 	case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   645
 		k = key_new_private(type);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   646
 		k->ed25519_pk = buffer_get_string(blob, &pklen);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   647
@@ -2601,6 +2658,7 @@ key_private_deserialize(Buffer *blob)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   648
 			fatal("%s: ed25519 sklen %d != %d",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   649
 			    __func__, sklen, ED25519_SK_SZ);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   650
 		break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   651
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   652
 	default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   653
 		free(type_name);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   654
 		buffer_clear(blob);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   655
Only in new: key.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   656
Only in new: key.c.rej
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   657
diff -pur old/key.h new/key.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   658
--- old/key.h	2014-01-09 15:58:53.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   659
+++ new/key.h	2015-04-10 02:43:51.166553603 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   660
@@ -39,11 +39,15 @@ enum types {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   661
 	KEY_RSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   662
 	KEY_DSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   663
 	KEY_ECDSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   664
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   665
 	KEY_ED25519,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   666
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   667
 	KEY_RSA_CERT,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   668
 	KEY_DSA_CERT,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   669
 	KEY_ECDSA_CERT,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   670
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   671
 	KEY_ED25519_CERT,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   672
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   673
 	KEY_RSA_CERT_V00,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   674
 	KEY_DSA_CERT_V00,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   675
 	KEY_UNSPEC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   676
@@ -88,12 +92,16 @@ struct Key {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   677
 	void	*ecdsa;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   678
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   679
 	struct KeyCert *cert;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   680
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   681
 	u_char	*ed25519_sk;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   682
 	u_char	*ed25519_pk;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   683
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   684
 };
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   685
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   686
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   687
 #define	ED25519_SK_SZ	crypto_sign_ed25519_SECRETKEYBYTES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   688
 #define	ED25519_PK_SZ	crypto_sign_ed25519_PUBLICKEYBYTES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   689
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   690
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   691
 Key		*key_new(int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   692
 void		 key_add_private(Key *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   693
@@ -152,8 +160,10 @@ int	 ssh_ecdsa_sign(const Key *, u_char 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   694
 int	 ssh_ecdsa_verify(const Key *, const u_char *, u_int, const u_char *, u_int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   695
 int	 ssh_rsa_sign(const Key *, u_char **, u_int *, const u_char *, u_int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   696
 int	 ssh_rsa_verify(const Key *, const u_char *, u_int, const u_char *, u_int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   697
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   698
 int	 ssh_ed25519_sign(const Key *, u_char **, u_int *, const u_char *, u_int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   699
 int	 ssh_ed25519_verify(const Key *, const u_char *, u_int, const u_char *, u_int);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   700
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   701
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   702
 #if defined(OPENSSL_HAS_ECC) && (defined(DEBUG_KEXECDH) || defined(DEBUG_PK))
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   703
 void	key_dump_ec_point(const EC_GROUP *, const EC_POINT *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   704
Only in new: key.h.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   705
diff -pur old/monitor.c new/monitor.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   706
--- old/monitor.c	2015-04-10 02:43:51.067342317 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   707
+++ new/monitor.c	2015-04-10 02:49:10.399820034 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   708
@@ -1887,7 +1887,9 @@ mm_get_kex(Buffer *m)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   709
 	kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   710
 	kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   711
 	kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   712
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   713
 	kex->kex[KEX_C25519_SHA256] = kexc25519_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   714
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   715
 	kex->server = 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   716
 	kex->hostkey_type = buffer_get_int(m);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   717
 	kex->kex_type = buffer_get_int(m);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   718
Only in new: monitor.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   719
Only in new: monitor.c.rej
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   720
diff -pur old/myproposal.h new/myproposal.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   721
--- old/myproposal.h	2013-12-06 16:24:02.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   722
+++ new/myproposal.h	2015-04-10 02:43:51.168744484 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   723
@@ -80,6 +80,24 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   724
 # define SHA2_HMAC_MODES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   725
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   726
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   727
+#ifdef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   728
+# define KEX_DEFAULT_KEX \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   729
+	KEX_ECDH_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   730
+	KEX_SHA256_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   731
+	"diffie-hellman-group-exchange-sha1," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   732
+	"diffie-hellman-group14-sha1," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   733
+	"diffie-hellman-group1-sha1"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   734
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   735
+#define	KEX_DEFAULT_PK_ALG	\
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   736
+	HOSTKEY_ECDSA_CERT_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   737
+	"[email protected]," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   738
+	"[email protected]," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   739
+	"[email protected]," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   740
+	"[email protected]," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   741
+	HOSTKEY_ECDSA_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   742
+	"ssh-rsa," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   743
+	"ssh-dss"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   744
+#else /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   745
 # define KEX_DEFAULT_KEX \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   746
 	KEX_CURVE25519_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   747
 	KEX_ECDH_METHODS \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   748
@@ -99,6 +117,7 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   749
 	"ssh-ed25519," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   750
 	"ssh-rsa," \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   751
 	"ssh-dss"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   752
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   753
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   754
 /* the actual algorithms */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   755
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   756
diff -pur old/openbsd-compat/Makefile.in new/openbsd-compat/Makefile.in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   757
--- old/openbsd-compat/Makefile.in	2013-12-06 17:37:54.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   758
+++ new/openbsd-compat/Makefile.in	2015-04-10 02:43:51.169041778 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   759
@@ -18,7 +18,7 @@ LDFLAGS=-L. @LDFLAGS@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   760
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   761
 OPENBSD=base64.o basename.o bcrypt_pbkdf.o bindresvport.o blowfish.o daemon.o dirname.o fmt_scaled.o getcwd.o getgrouplist.o getopt_long.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o mktemp.o pwcache.o readpassphrase.o realpath.o rresvport.o setenv.o setproctitle.o sha2.o sigact.o strlcat.o strlcpy.o strmode.o strnlen.o strptime.o strsep.o strtonum.o strtoll.o strtoul.o strtoull.o timingsafe_bcmp.o vis.o blowfish.o bcrypt_pbkdf.o
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   762
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   763
-COMPAT=arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cray.o bsd-cygwin_util.o bsd-getpeereid.o getrrsetbyname-ldns.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-setres_id.o bsd-snprintf.o bsd-statvfs.o bsd-waitpid.o fake-rfc2553.o openssl-compat.o xmmap.o xcrypt.o
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   764
+COMPAT=arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cray.o bsd-cygwin_util.o bsd-getpeereid.o getrrsetbyname-ldns.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-setres_id.o bsd-snprintf.o bsd-statvfs.o bsd-waitpid.o fake-rfc2553.o openssl-compat.o xmmap.o xcrypt.o 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   765
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   766
 PORTS=port-aix.o port-irix.o port-linux.o port-solaris.o port-tun.o port-uw.o
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   767
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   768
@@ -32,7 +32,7 @@ $(OPENBSD): ../config.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   769
 $(PORTS): ../config.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   770
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   771
 libopenbsd-compat.a:  $(COMPAT) $(OPENBSD) $(PORTS)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   772
-	$(AR) rv $@ $(COMPAT) $(OPENBSD) $(PORTS)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   773
+	$(AR) rv $@ $(COMPAT) $(OPENBSD) $(PORTS) ../hash.o ../blocks.o
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   774
 	$(RANLIB) $@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   775
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   776
 clean:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   777
diff -pur old/pathnames.h new/pathnames.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   778
--- old/pathnames.h	2013-12-06 16:24:02.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   779
+++ new/pathnames.h	2015-04-10 02:43:51.169362243 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   780
@@ -39,7 +39,9 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   781
 #define _PATH_HOST_KEY_FILE		SSHDIR "/ssh_host_key"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   782
 #define _PATH_HOST_DSA_KEY_FILE		SSHDIR "/ssh_host_dsa_key"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   783
 #define _PATH_HOST_ECDSA_KEY_FILE	SSHDIR "/ssh_host_ecdsa_key"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   784
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   785
 #define _PATH_HOST_ED25519_KEY_FILE	SSHDIR "/ssh_host_ed25519_key"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   786
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   787
 #define _PATH_HOST_RSA_KEY_FILE		SSHDIR "/ssh_host_rsa_key"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   788
 #define _PATH_DH_MODULI			SSHDIR "/moduli"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   789
 /* Backwards compatibility */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   790
@@ -78,7 +80,9 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   791
 #define _PATH_SSH_CLIENT_ID_DSA		_PATH_SSH_USER_DIR "/id_dsa"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   792
 #define _PATH_SSH_CLIENT_ID_ECDSA	_PATH_SSH_USER_DIR "/id_ecdsa"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   793
 #define _PATH_SSH_CLIENT_ID_RSA		_PATH_SSH_USER_DIR "/id_rsa"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   794
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   795
 #define _PATH_SSH_CLIENT_ID_ED25519	_PATH_SSH_USER_DIR "/id_ed25519"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   796
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   797
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   798
 /*
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   799
  * Configuration file in user's home directory.  This file need not be
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   800
diff -pur old/readconf.c new/readconf.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   801
--- old/readconf.c	2015-04-10 02:43:51.075573457 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   802
+++ new/readconf.c	2015-04-10 02:43:51.170150446 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   803
@@ -1702,8 +1702,10 @@ fill_default_options(Options * options)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   804
 			add_identity_file(options, "~/",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   805
 			    _PATH_SSH_CLIENT_ID_ECDSA, 0);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   806
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   807
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   808
 			add_identity_file(options, "~/",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   809
 			    _PATH_SSH_CLIENT_ID_ED25519, 0);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   810
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   811
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   812
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   813
 	if (options->escape_char == -1)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   814
Only in new: readconf.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   815
diff -pur old/sc25519.c new/sc25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   816
--- old/sc25519.c	2014-01-16 17:43:44.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   817
+++ new/sc25519.c	2015-04-10 02:43:51.170631841 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   818
@@ -6,6 +6,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   819
  * Copied from supercop-20130419/crypto_sign/ed25519/ref/sc25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   820
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   821
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   822
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   823
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   824
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   825
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   826
 #include "sc25519.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   827
@@ -306,3 +308,5 @@ void sc25519_2interleave2(unsigned char 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   828
   r[125] = ((s1->v[31] >> 2) & 3) ^ (((s2->v[31] >> 2) & 3) << 2);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   829
   r[126] = ((s1->v[31] >> 4) & 3) ^ (((s2->v[31] >> 4) & 3) << 2);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   830
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   831
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   832
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   833
diff -pur old/sc25519.h new/sc25519.h
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   834
--- old/sc25519.h	2013-12-17 22:48:11.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   835
+++ new/sc25519.h	2015-04-10 02:43:51.170901036 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   836
@@ -8,6 +8,7 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   837
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   838
 #ifndef SC25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   839
 #define SC25519_H
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   840
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   841
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   842
 #include "crypto_api.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   843
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   844
@@ -77,4 +78,5 @@ void sc25519_window5(signed char r[51], 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   845
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   846
 void sc25519_2interleave2(unsigned char r[127], const sc25519 *s1, const sc25519 *s2);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   847
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   848
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   849
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   850
diff -pur old/servconf.c new/servconf.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   851
--- old/servconf.c	2015-04-10 02:43:51.086374994 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   852
+++ new/servconf.c	2015-04-10 02:43:51.171761969 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   853
@@ -189,8 +189,10 @@ fill_default_server_options(ServerOption
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   854
 			options->host_key_files[options->num_host_key_files++] =
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   855
 			    _PATH_HOST_ECDSA_KEY_FILE;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   856
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   857
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   858
 			options->host_key_files[options->num_host_key_files++] =
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   859
 			    _PATH_HOST_ED25519_KEY_FILE;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   860
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   861
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   862
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   863
 	/* No certificates by default */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   864
Only in new: servconf.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   865
diff -pur old/smult_curve25519_ref.c new/smult_curve25519_ref.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   866
--- old/smult_curve25519_ref.c	2013-11-03 13:26:53.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   867
+++ new/smult_curve25519_ref.c	2015-04-10 02:43:51.172253244 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   868
@@ -6,6 +6,8 @@ Public domain.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   869
 Derived from public domain code by D. J. Bernstein.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   870
 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   871
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   872
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   873
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   874
 int crypto_scalarmult_curve25519(unsigned char *, const unsigned char *, const unsigned char *);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   875
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   876
 static void add(unsigned int out[32],const unsigned int a[32],const unsigned int b[32])
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   877
@@ -263,3 +265,5 @@ int crypto_scalarmult_curve25519(unsigne
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   878
   for (i = 0;i < 32;++i) q[i] = work[64 + i];
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   879
   return 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   880
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   881
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   882
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   883
diff -pur old/ssh-add.0 new/ssh-add.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   884
--- old/ssh-add.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   885
+++ new/ssh-add.0	2015-04-10 02:43:51.172577448 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   886
@@ -11,7 +11,7 @@ SYNOPSIS
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   887
 DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   888
      ssh-add adds private key identities to the authentication agent,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   889
      ssh-agent(1).  When run without arguments, it adds the files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   890
-     ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   891
+     ~/.ssh/id_rsa, ~/.ssh/id_dsa and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   892
      ~/.ssh/identity.  After loading a private key, ssh-add will try to load
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   893
      corresponding certificate information from the filename obtained by
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   894
      appending -cert.pub to the name of the private key file.  Alternative
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   895
@@ -91,14 +91,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   896
              Contains the protocol version 2 DSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   897
              the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   898
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   899
-     ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   900
-             Contains the protocol version 2 ECDSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   901
-             the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   902
-
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   903
-     ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   904
-             Contains the protocol version 2 ED25519 authentication identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   905
-             of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   906
-
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   907
      ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   908
              Contains the protocol version 2 RSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   909
              the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   910
diff -pur old/ssh-add.1 new/ssh-add.1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   911
--- old/ssh-add.1	2013-12-17 22:46:28.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   912
+++ new/ssh-add.1	2015-04-10 02:43:51.172897417 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   913
@@ -57,8 +57,6 @@ adds private key identities to the authe
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   914
 When run without arguments, it adds the files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   915
 .Pa ~/.ssh/id_rsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   916
 .Pa ~/.ssh/id_dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   917
-.Pa ~/.ssh/id_ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   918
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   919
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   920
 .Pa ~/.ssh/identity .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   921
 After loading a private key,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   922
@@ -168,10 +166,6 @@ socket used to communicate with the agen
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   923
 Contains the protocol version 1 RSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   924
 .It Pa ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   925
 Contains the protocol version 2 DSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   926
-.It Pa ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   927
-Contains the protocol version 2 ECDSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   928
-.It Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   929
-Contains the protocol version 2 ED25519 authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   930
 .It Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   931
 Contains the protocol version 2 RSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   932
 .El
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   933
diff -pur old/ssh-add.c new/ssh-add.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   934
--- old/ssh-add.c	2013-12-28 22:44:07.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   935
+++ new/ssh-add.c	2015-04-10 02:43:51.173249822 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   936
@@ -73,7 +73,9 @@ static char *default_files[] = {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   937
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   938
 	_PATH_SSH_CLIENT_ID_ECDSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   939
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   940
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   941
 	_PATH_SSH_CLIENT_ID_ED25519,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   942
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   943
 	_PATH_SSH_CLIENT_IDENTITY,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   944
 	NULL
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   945
 };
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   946
diff -pur old/ssh-agent.0 new/ssh-agent.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   947
--- old/ssh-agent.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   948
+++ new/ssh-agent.0	2015-04-10 02:43:51.173618938 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   949
@@ -9,7 +9,7 @@ SYNOPSIS
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   950
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   951
 DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   952
      ssh-agent is a program to hold private keys used for public key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   953
-     authentication (RSA, DSA, ECDSA, ED25519).  The idea is that ssh-agent is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   954
+     authentication (RSA, DSA).  The idea is that ssh-agent is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   955
      started in the beginning of an X-session or a login session, and all
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   956
      other windows or programs are started as clients to the ssh-agent
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   957
      program.  Through use of environment variables the agent can be located
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   958
@@ -46,8 +46,8 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   959
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   960
      The agent initially does not have any private keys.  Keys are added using
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   961
      ssh-add(1).  When executed without arguments, ssh-add(1) adds the files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   962
-     ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   963
-     ~/.ssh/identity.  If the identity has a passphrase, ssh-add(1) asks for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   964
+     ~/.ssh/id_rsa, ~/.ssh/id_dsa ~/.ssh/identity.  
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   965
+     If the identity has a passphrase, ssh-add(1) asks for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   966
      the passphrase on the terminal if it has one or from a small X11 program
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   967
      if running under X11.  If neither of these is the case then the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   968
      authentication will fail.  It then sends the identity to the agent.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   969
@@ -97,14 +97,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   970
              Contains the protocol version 2 DSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   971
              the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   972
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   973
-     ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   974
-             Contains the protocol version 2 ECDSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   975
-             the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   976
-
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   977
-     ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   978
-             Contains the protocol version 2 ED25519 authentication identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   979
-             of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   980
-
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   981
      ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   982
              Contains the protocol version 2 RSA authentication identity of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   983
              the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   984
diff -pur old/ssh-agent.1 new/ssh-agent.1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   985
--- old/ssh-agent.1	2013-12-17 22:46:28.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   986
+++ new/ssh-agent.1	2015-04-10 02:43:51.173976932 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   987
@@ -53,7 +53,7 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   988
 .Sh DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   989
 .Nm
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   990
 is a program to hold private keys used for public key authentication
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   991
-(RSA, DSA, ECDSA, ED25519).
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   992
+(RSA, DSA).
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   993
 The idea is that
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   994
 .Nm
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   995
 is started in the beginning of an X-session or a login session, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   996
@@ -114,9 +114,7 @@ When executed without arguments,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   997
 .Xr ssh-add 1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   998
 adds the files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
   999
 .Pa ~/.ssh/id_rsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1000
-.Pa ~/.ssh/id_dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1001
-.Pa ~/.ssh/id_ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1002
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1003
+.Pa ~/.ssh/id_dsa 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1004
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1005
 .Pa ~/.ssh/identity .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1006
 If the identity has a passphrase,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1007
@@ -189,10 +187,6 @@ line terminates.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1008
 Contains the protocol version 1 RSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1009
 .It Pa ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1010
 Contains the protocol version 2 DSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1011
-.It Pa ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1012
-Contains the protocol version 2 ECDSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1013
-.It Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1014
-Contains the protocol version 2 ED25519 authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1015
 .It Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1016
 Contains the protocol version 2 RSA authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1017
 .It Pa $TMPDIR/ssh-XXXXXXXXXX/agent.\*(Ltppid\*(Gt
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1018
diff -pur old/ssh-ed25519.c new/ssh-ed25519.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1019
--- old/ssh-ed25519.c	2013-12-06 17:37:54.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1020
+++ new/ssh-ed25519.c	2015-04-10 02:43:51.174245635 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1021
@@ -15,6 +15,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1022
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1023
  */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1024
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1025
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1026
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1027
 #include "includes.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1028
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1029
 #include <sys/types.h>
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1030
@@ -141,3 +143,5 @@ ssh_ed25519_verify(const Key *key, const
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1031
 	/* translate return code carefully */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1032
 	return (ret == 0) ? 1 : -1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1033
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1034
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1035
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1036
diff -pur old/ssh-keygen.0 new/ssh-keygen.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1037
--- old/ssh-keygen.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1038
+++ new/ssh-keygen.0	2015-04-10 02:43:51.175019524 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1039
@@ -32,7 +32,7 @@ SYNOPSIS
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1040
 DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1041
      ssh-keygen generates, manages and converts authentication keys for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1042
      ssh(1).  ssh-keygen can create RSA keys for use by SSH protocol version 1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1043
-     and DSA, ECDSA, ED25519 or RSA keys for use by SSH protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1044
+     and DSA or RSA keys for use by SSH protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1045
      The type of key to be generated is specified with the -t option.  If
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1046
      invoked without any arguments, ssh-keygen will generate an RSA key for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1047
      use in SSH protocol 2 connections.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1048
@@ -46,7 +46,7 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1049
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1050
      Normally each user wishing to use SSH with public key authentication runs
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1051
      this once to create the authentication key in ~/.ssh/identity,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1052
-     ~/.ssh/id_dsa, ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 or ~/.ssh/id_rsa.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1053
+     ~/.ssh/id_dsa or ~/.ssh/id_rsa.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1054
      Additionally, the system administrator may use this to generate host
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1055
      keys, as seen in /etc/rc.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1056
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1057
@@ -79,14 +79,14 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1058
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1059
      The options are as follows:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1060
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1061
-     -A      For each of the key types (rsa1, rsa, dsa, ecdsa and ed25519) for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1062
+     -A      For each of the key types (rsa1, rsa, and dsa) for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1063
              which host keys do not exist, generate the host keys with the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1064
              default key file path, an empty passphrase, default bits for the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1065
              key type, and default comment.  This is used by /etc/rc to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1066
              generate new host keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1067
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1068
      -a rounds
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1069
-             When saving a new-format private key (i.e. an ed25519 key or any
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1070
+             When saving a new-format private key (i.e. any
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1071
              SSH protocol 2 key when the -o flag is set), this option
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1072
              specifies the number of KDF (key derivation function) rounds
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1073
              used.  Higher numbers result in slower passphrase verification
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1074
@@ -103,12 +103,7 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1075
              Specifies the number of bits in the key to create.  For RSA keys,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1076
              the minimum size is 768 bits and the default is 2048 bits.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1077
              Generally, 2048 bits is considered sufficient.  DSA keys must be
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1078
-             exactly 1024 bits as specified by FIPS 186-2.  For ECDSA keys,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1079
-             the -b flag determines the key length by selecting from one of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1080
-             three elliptic curve sizes: 256, 384 or 521 bits.  Attempting to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1081
-             use bit lengths other than these three values for ECDSA keys will
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1082
-             fail.  ED25519 keys have a fixed length and the -b flag will be
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1083
-             ignored.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1084
+             exactly 1024 bits as specified by FIPS 186-2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1085
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1086
      -C comment
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1087
              Provides a new comment.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1088
@@ -274,7 +269,7 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1089
              new OpenSSH format rather than the more compatible PEM format.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1090
              The new format has increased resistance to brute-force password
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1091
              cracking but is not supported by versions of OpenSSH prior to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1092
-             6.5.  Ed25519 keys always use the new private key format.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1093
+             6.5.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1094
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1095
      -P passphrase
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1096
              Provides the (old) passphrase.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1097
@@ -315,8 +310,8 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1098
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1099
      -t type
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1100
              Specifies the type of key to create.  The possible values are
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1101
-             ``rsa1'' for protocol version 1 and ``dsa'', ``ecdsa'',
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1102
-             ``ed25519'', or ``rsa'' for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1103
+             ``rsa1'' for protocol version 1 and ``dsa'' or ``rsa'' for 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1104
+             protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1105
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1106
      -u      Update a KRL.  When specified with -k, keys listed via the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1107
              command line are added to the existing KRL rather than a new KRL
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1108
@@ -521,10 +516,8 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1109
              contents of this file secret.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1110
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1111
      ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1112
-     ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1113
-     ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1114
      ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1115
-             Contains the protocol version 2 DSA, ECDSA, ED25519 or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1116
+             Contains the protocol version 2 DSA or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1117
              authentication identity of the user.  This file should not be
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1118
              readable by anyone but the user.  It is possible to specify a
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1119
              passphrase when generating the key; that passphrase will be used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1120
@@ -534,10 +527,8 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1121
              read this file when a login attempt is made.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1122
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1123
      ~/.ssh/id_dsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1124
-     ~/.ssh/id_ecdsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1125
-     ~/.ssh/id_ed25519.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1126
      ~/.ssh/id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1127
-             Contains the protocol version 2 DSA, ECDSA, ED25519 or RSA public
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1128
+             Contains the protocol version 2 DSA or RSA public
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1129
              key for authentication.  The contents of this file should be
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1130
              added to ~/.ssh/authorized_keys on all machines where the user
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1131
              wishes to log in using public key authentication.  There is no
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1132
diff -pur old/ssh-keygen.1 new/ssh-keygen.1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1133
--- old/ssh-keygen.1	2013-12-28 22:47:14.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1134
+++ new/ssh-keygen.1	2015-04-10 02:43:51.175831546 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1135
@@ -140,7 +140,7 @@ generates, manages and converts authenti
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1136
 .Xr ssh 1 .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1137
 .Nm
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1138
 can create RSA keys for use by SSH protocol version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1139
-DSA, ECDSA, ED25519 or RSA keys for use by SSH protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1140
+DSA or RSA keys for use by SSH protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1141
 The type of key to be generated is specified with the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1142
 .Fl t
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1143
 option.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1144
@@ -168,8 +168,6 @@ with public key authentication runs this
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1145
 key in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1146
 .Pa ~/.ssh/identity ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1147
 .Pa ~/.ssh/id_dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1148
-.Pa ~/.ssh/id_ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1149
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1150
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1151
 .Pa ~/.ssh/id_rsa .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1152
 Additionally, the system administrator may use this to generate host keys,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1153
@@ -217,7 +215,7 @@ should be placed to be activated.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1154
 The options are as follows:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1155
 .Bl -tag -width Ds
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1156
 .It Fl A
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1157
-For each of the key types (rsa1, rsa, dsa, ecdsa and ed25519)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1158
+For each of the key types (rsa1, rsa, dsa)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1159
 for which host keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1160
 do not exist, generate the host keys with the default key file path,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1161
 an empty passphrase, default bits for the key type, and default comment.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1162
@@ -225,8 +223,7 @@ This is used by
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1163
 .Pa /etc/rc
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1164
 to generate new host keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1165
 .It Fl a Ar rounds
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1166
-When saving a new-format private key (i.e. an ed25519 key or any SSH protocol
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1167
-2 key when the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1168
+When saving a new-format private key (i.e. any SSH protocol 2 key when the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1169
 .Fl o
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1170
 flag is set), this option specifies the number of KDF (key derivation function)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1171
 rounds used.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1172
@@ -245,15 +242,6 @@ Specifies the number of bits in the key 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1173
 For RSA keys, the minimum size is 768 bits and the default is 2048 bits.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1174
 Generally, 2048 bits is considered sufficient.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1175
 DSA keys must be exactly 1024 bits as specified by FIPS 186-2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1176
-For ECDSA keys, the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1177
-.Fl b
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1178
-flag determines the key length by selecting from one of three elliptic
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1179
-curve sizes: 256, 384 or 521 bits.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1180
-Attempting to use bit lengths other than these three values for ECDSA keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1181
-will fail.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1182
-ED25519 keys have a fixed length and the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1183
-.Fl b
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1184
-flag will be ignored.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1185
 .It Fl C Ar comment
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1186
 Provides a new comment.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1187
 .It Fl c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1188
@@ -468,7 +456,6 @@ to save SSH protocol 2 private keys usin
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1189
 the more compatible PEM format.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1190
 The new format has increased resistance to brute-force password cracking
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1191
 but is not supported by versions of OpenSSH prior to 6.5.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1192
-Ed25519 keys always use the new private key format.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1193
 .It Fl P Ar passphrase
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1194
 Provides the (old) passphrase.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1195
 .It Fl p
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1196
@@ -520,8 +507,6 @@ The possible values are
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1197
 .Dq rsa1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1198
 for protocol version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1199
 .Dq dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1200
-.Dq ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1201
-.Dq ed25519 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1202
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1203
 .Dq rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1204
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1205
@@ -800,10 +785,8 @@ where the user wishes to log in using RS
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1206
 There is no need to keep the contents of this file secret.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1207
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1208
 .It Pa ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1209
-.It Pa ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1210
-.It Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1211
 .It Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1212
-Contains the protocol version 2 DSA, ECDSA, ED25519 or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1213
+Contains the protocol version 2 DSA or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1214
 authentication identity of the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1215
 This file should not be readable by anyone but the user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1216
 It is possible to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1217
@@ -816,10 +799,8 @@ but it is offered as the default file fo
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1218
 will read this file when a login attempt is made.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1219
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1220
 .It Pa ~/.ssh/id_dsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1221
-.It Pa ~/.ssh/id_ecdsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1222
-.It Pa ~/.ssh/id_ed25519.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1223
 .It Pa ~/.ssh/id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1224
-Contains the protocol version 2 DSA, ECDSA, ED25519 or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1225
+Contains the protocol version 2 DSA or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1226
 public key for authentication.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1227
 The contents of this file should be added to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1228
 .Pa ~/.ssh/authorized_keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1229
diff -pur old/ssh-keygen.c new/ssh-keygen.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1230
--- old/ssh-keygen.c	2013-12-06 16:24:02.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1231
+++ new/ssh-keygen.c	2015-04-10 02:43:51.176894394 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1232
@@ -197,7 +197,11 @@ type_bits_valid(int type, u_int32_t *bit
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1233
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1234
 	if (type == KEY_DSA && *bitsp != 1024)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1235
 		fatal("DSA keys must be 1024 bits");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1236
+#ifdef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1237
+	else if (type != KEY_ECDSA && *bitsp < 768)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1238
+#else /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1239
 	else if (type != KEY_ECDSA && type != KEY_ED25519 && *bitsp < 768)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1240
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1241
 		fatal("Key must at least be 768 bits");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1242
 	else if (type == KEY_ECDSA && key_ecdsa_bits_to_nid(*bitsp) == -1)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1243
 		fatal("Invalid ECDSA key length - valid lengths are "
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1244
@@ -233,10 +237,12 @@ ask_filename(struct passwd *pw, const ch
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1245
 		case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1246
 			name = _PATH_SSH_CLIENT_ID_RSA;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1247
 			break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1248
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1249
 		case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1250
 		case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1251
 			name = _PATH_SSH_CLIENT_ID_ED25519;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1252
 			break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1253
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1254
 		default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1255
 			fprintf(stderr, "bad key type\n");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1256
 			exit(1);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1257
@@ -900,7 +906,9 @@ do_gen_all_hostkeys(struct passwd *pw)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1258
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1259
 		{ "ecdsa", "ECDSA",_PATH_HOST_ECDSA_KEY_FILE },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1260
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1261
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1262
 		{ "ed25519", "ED25519",_PATH_HOST_ED25519_KEY_FILE },
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1263
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1264
 		{ NULL, NULL, NULL }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1265
 	};
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1266
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1267
@@ -1616,7 +1624,10 @@ do_ca_sign(struct passwd *pw, int argc, 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1268
 		if ((public = key_load_public(tmp, &comment)) == NULL)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1269
 			fatal("%s: unable to open \"%s\"", __func__, tmp);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1270
 		if (public->type != KEY_RSA && public->type != KEY_DSA &&
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1271
-		    public->type != KEY_ECDSA && public->type != KEY_ED25519)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1272
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1273
+		    public->type != KEY_ED25519 &&
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1274
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1275
+		    public->type != KEY_ECDSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1276
 			fatal("%s: key \"%s\" type %s cannot be certified",
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1277
 			    __func__, tmp, key_type(public));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1278
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1279
diff -pur old/ssh-keyscan.0 new/ssh-keyscan.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1280
--- old/ssh-keyscan.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1281
+++ new/ssh-keyscan.0	2015-04-10 02:43:51.177179968 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1282
@@ -48,9 +48,9 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1283
      -t type
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1284
              Specifies the type of the key to fetch from the scanned hosts.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1285
              The possible values are ``rsa1'' for protocol version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1286
-             ``dsa'', ``ecdsa'', ``ed25519'', or ``rsa'' for protocol version
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1287
+             ``dsa'' or ``rsa'' for protocol version
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1288
              2.  Multiple values may be specified by separating them with
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1289
-             commas.  The default is to fetch ``rsa'' and ``ecdsa'' keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1290
+             commas.  The default is to fetch ``rsa'' keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1291
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1292
      -v      Verbose mode.  Causes ssh-keyscan to print debugging messages
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1293
              about its progress.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1294
@@ -72,12 +72,11 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1295
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1296
      host-or-namelist bits exponent modulus
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1297
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1298
-     Output format for rsa, dsa and ecdsa keys:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1299
+     Output format for rsa and dsa keys:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1300
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1301
      host-or-namelist keytype base64-encoded-key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1302
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1303
-     Where keytype is either ``ecdsa-sha2-nistp256'', ``ecdsa-sha2-nistp384'',
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1304
-     ``ecdsa-sha2-nistp521'', ``ssh-ed25519'', ``ssh-dss'' or ``ssh-rsa''.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1305
+     Where keytype is either ``ssh-dss'' or ``ssh-rsa''.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1306
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1307
      /etc/ssh/ssh_known_hosts
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1308
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1309
@@ -89,7 +88,7 @@ EXAMPLES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1310
      Find all hosts from the file ssh_hosts which have new or different keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1311
      from those in the sorted file ssh_known_hosts:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1312
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1313
-     $ ssh-keyscan -t rsa,dsa,ecdsa -f ssh_hosts | \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1314
+     $ ssh-keyscan -t rsa,dsa -f ssh_hosts | \
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1315
              sort -u - ssh_known_hosts | diff ssh_known_hosts -
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1316
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1317
 SEE ALSO
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1318
diff -pur old/ssh-keyscan.1 new/ssh-keyscan.1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1319
--- old/ssh-keyscan.1	2013-12-17 22:46:28.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1320
+++ new/ssh-keyscan.1	2015-04-10 02:43:51.177539875 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1321
@@ -89,16 +89,12 @@ The possible values are
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1322
 .Dq rsa1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1323
 for protocol version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1324
 .Dq dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1325
-.Dq ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1326
-.Dq ed25519 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1327
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1328
 .Dq rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1329
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1330
 Multiple values may be specified by separating them with commas.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1331
 The default is to fetch
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1332
 .Dq rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1333
-and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1334
-.Dq ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1335
 keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1336
 .It Fl v
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1337
 Verbose mode.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1338
@@ -127,7 +123,7 @@ attacks which have begun after the ssh_k
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1339
 host-or-namelist bits exponent modulus
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1340
 .Ed
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1341
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1342
-.Pa Output format for rsa, dsa and ecdsa keys:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1343
+.Pa Output format for rsa and dsa keys:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1344
 .Bd -literal
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1345
 host-or-namelist keytype base64-encoded-key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1346
 .Ed
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1347
@@ -135,10 +131,6 @@ host-or-namelist keytype base64-encoded-
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1348
 Where
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1349
 .Pa keytype
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1350
 is either
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1351
-.Dq ecdsa-sha2-nistp256 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1352
-.Dq ecdsa-sha2-nistp384 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1353
-.Dq ecdsa-sha2-nistp521 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1354
-.Dq ssh-ed25519 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1355
 .Dq ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1356
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1357
 .Dq ssh-rsa .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1358
@@ -158,7 +150,7 @@ Find all hosts from the file
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1359
 which have new or different keys from those in the sorted file
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1360
 .Pa ssh_known_hosts :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1361
 .Bd -literal
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1362
-$ ssh-keyscan -t rsa,dsa,ecdsa -f ssh_hosts | \e
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1363
+$ ssh-keyscan -t rsa,dsa -f ssh_hosts | \e
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1364
 	sort -u - ssh_known_hosts | diff ssh_known_hosts -
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1365
 .Ed
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1366
 .Sh SEE ALSO
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1367
diff -pur old/ssh-keyscan.c new/ssh-keyscan.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1368
--- old/ssh-keyscan.c	2013-12-06 16:24:02.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1369
+++ new/ssh-keyscan.c	2015-04-10 02:43:51.178102053 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1370
@@ -56,7 +56,9 @@ int ssh_port = SSH_DEFAULT_PORT;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1371
 #define KT_DSA		2
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1372
 #define KT_RSA		4
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1373
 #define KT_ECDSA	8
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1374
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1375
 #define KT_ED25519	16
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1376
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1377
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1378
 int get_keytypes = KT_RSA|KT_ECDSA;/* Get RSA and ECDSA keys by default */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1379
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1380
@@ -247,9 +249,11 @@ keygrab_ssh2(con *c)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1381
 	packet_set_connection(c->c_fd, c->c_fd);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1382
 	enable_compat20();
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1383
 	myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] =
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1384
-	    c->c_keytype == KT_DSA ?  "ssh-dss" :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1385
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1386
+	    c->c_keytype == KT_ED25519 ?  "ssh-ed25519" :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1387
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1388
 	    (c->c_keytype == KT_RSA ? "ssh-rsa" :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1389
-	    (c->c_keytype == KT_ED25519 ? "ssh-ed25519" :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1390
+	    (c->c_keytype == KT_DSA ? "ssh-dss" :
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1391
 	    "ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521"));
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1392
 	c->c_kex = kex_setup(myproposal);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1393
 	c->c_kex->kex[KEX_DH_GRP1_SHA1] = kexdh_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1394
@@ -257,7 +261,9 @@ keygrab_ssh2(con *c)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1395
 	c->c_kex->kex[KEX_DH_GEX_SHA1] = kexgex_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1396
 	c->c_kex->kex[KEX_DH_GEX_SHA256] = kexgex_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1397
 	c->c_kex->kex[KEX_ECDH_SHA2] = kexecdh_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1398
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1399
 	c->c_kex->kex[KEX_C25519_SHA256] = kexc25519_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1400
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1401
 	c->c_kex->verify_host_key = hostjump;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1402
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1403
 	if (!(j = setjmp(kexjmp))) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1404
@@ -575,10 +581,15 @@ do_host(char *host)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1405
 {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1406
 	char *name = strnnsep(&host, " \t\n");
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1407
 	int j;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1408
+#ifdef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1409
+	int max_kt = KT_ECDSA;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1410
+#else
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1411
+	int max_kt = KT_ED25519;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1412
+#endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1413
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1414
 	if (name == NULL)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1415
 		return;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1416
-	for (j = KT_RSA1; j <= KT_ED25519; j *= 2) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1417
+	for (j = KT_RSA1; j <= max_kt; j *= 2) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1418
 		if (get_keytypes & j) {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1419
 			while (ncon >= MAXCON)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1420
 				conloop();
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1421
@@ -685,9 +696,11 @@ main(int argc, char **argv)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1422
 				case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1423
 					get_keytypes |= KT_RSA;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1424
 					break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1425
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1426
 				case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1427
 					get_keytypes |= KT_ED25519;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1428
 					break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1429
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1430
 				case KEY_UNSPEC:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1431
 					fatal("unknown key type %s", tname);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1432
 				}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1433
diff -pur old/ssh-keysign.0 new/ssh-keysign.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1434
--- old/ssh-keysign.0	2014-01-29 17:52:48.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1435
+++ new/ssh-keysign.0	2015-04-10 02:43:51.178360839 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1436
@@ -24,8 +24,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1437
              Controls whether ssh-keysign is enabled.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1438
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1439
      /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1440
-     /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1441
-     /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1442
      /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1443
              These files contain the private parts of the host keys used to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1444
              generate the digital signature.  They should be owned by root,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1445
@@ -34,8 +32,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1446
              host-based authentication is used.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1447
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1448
      /etc/ssh/ssh_host_dsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1449
-     /etc/ssh/ssh_host_ecdsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1450
-     /etc/ssh/ssh_host_ed25519_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1451
      /etc/ssh/ssh_host_rsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1452
              If these files exist they are assumed to contain public
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1453
              certificate information corresponding with the private keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1454
diff -pur old/ssh-keysign.8 new/ssh-keysign.8
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1455
--- old/ssh-keysign.8	2015-04-10 02:43:51.009217654 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1456
+++ new/ssh-keysign.8	2015-04-10 02:43:51.178615438 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1457
@@ -62,8 +62,6 @@ Controls whether
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1458
 is enabled.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1459
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1460
 .It Pa /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1461
-.It Pa /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1462
-.It Pa /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1463
 .It Pa /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1464
 These files contain the private parts of the host keys used to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1465
 generate the digital signature.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1466
@@ -74,8 +72,6 @@ Since they are readable only by root,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1467
 must be set-uid root if host-based authentication is used.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1468
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1469
 .It Pa /etc/ssh/ssh_host_dsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1470
-.It Pa /etc/ssh/ssh_host_ecdsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1471
-.It Pa /etc/ssh/ssh_host_ed25519_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1472
 .It Pa /etc/ssh/ssh_host_rsa_key-cert.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1473
 If these files exist they are assumed to contain public certificate
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1474
 information corresponding with the private keys above.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1475
diff -pur old/ssh-keysign.c new/ssh-keysign.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1476
--- old/ssh-keysign.c	2013-12-06 16:24:02.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1477
+++ new/ssh-keysign.c	2015-04-10 02:43:51.178924008 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1478
@@ -150,7 +150,11 @@ main(int argc, char **argv)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1479
 {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1480
 	Buffer b;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1481
 	Options options;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1482
+#ifdef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1483
+#define NUM_KEYTYPES 3
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1484
+#else
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1485
 #define NUM_KEYTYPES 4
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1486
+#endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1487
 	Key *keys[NUM_KEYTYPES], *key = NULL;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1488
 	struct passwd *pw;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1489
 	int key_fd[NUM_KEYTYPES], i, found, version = 2, fd;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1490
@@ -169,7 +173,9 @@ main(int argc, char **argv)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1491
 	i = 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1492
 	key_fd[i++] = open(_PATH_HOST_DSA_KEY_FILE, O_RDONLY);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1493
 	key_fd[i++] = open(_PATH_HOST_ECDSA_KEY_FILE, O_RDONLY);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1494
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1495
 	key_fd[i++] = open(_PATH_HOST_ED25519_KEY_FILE, O_RDONLY);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1496
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1497
 	key_fd[i++] = open(_PATH_HOST_RSA_KEY_FILE, O_RDONLY);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1498
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1499
 	original_real_uid = getuid();	/* XXX readconf.c needs this */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1500
diff -pur old/ssh.0 new/ssh.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1501
--- old/ssh.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1502
+++ new/ssh.0	2015-04-10 02:43:51.179753862 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1503
@@ -142,8 +142,8 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1504
      -i identity_file
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1505
              Selects a file from which the identity (private key) for public
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1506
              key authentication is read.  The default is ~/.ssh/identity for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1507
-             protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1508
-             ~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1509
+             protocol version 1, and ~/.ssh/id_dsa, and ~/.ssh/id_rsa for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1510
+             protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1511
              Identity files may also be specified on a per-host basis in the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1512
              configuration file.  It is possible to have multiple -i options
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1513
              (and multiple identities specified in configuration files).  ssh
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1514
@@ -446,7 +446,7 @@ AUTHENTICATION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1515
      creates a public/private key pair for authentication purposes.  The
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1516
      server knows the public key, and only the user knows the private key.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1517
      ssh implements public key authentication protocol automatically, using
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1518
-     one of the DSA, ECDSA, ED25519 or RSA algorithms.  Protocol 1 is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1519
+     one of the DSA or RSA algorithms.  Protocol 1 is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1520
      restricted to using only RSA keys, but protocol 2 may use any.  The
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1521
      HISTORY section of ssl(8) contains a brief discussion of the DSA and RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1522
      algorithms.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1523
@@ -459,11 +459,9 @@ AUTHENTICATION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1524
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1525
      The user creates his/her key pair by running ssh-keygen(1).  This stores
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1526
      the private key in ~/.ssh/identity (protocol 1), ~/.ssh/id_dsa (protocol
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1527
-     2 DSA), ~/.ssh/id_ecdsa (protocol 2 ECDSA), ~/.ssh/id_ed25519 (protocol 2
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1528
-     ED25519), or ~/.ssh/id_rsa (protocol 2 RSA) and stores the public key in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1529
-     ~/.ssh/identity.pub (protocol 1), ~/.ssh/id_dsa.pub (protocol 2 DSA),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1530
-     ~/.ssh/id_ecdsa.pub (protocol 2 ECDSA), ~/.ssh/id_ed25519.pub (protocol 2
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1531
-     ED25519), or ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1532
+     2 DSA) or ~/.ssh/id_rsa (protocol 2 RSA) and stores the public key in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1533
+     ~/.ssh/identity.pub (protocol 1), ~/.ssh/id_dsa.pub (protocol 2 DSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1534
+     or ~/.ssh/id_rsa.pub (protocol 2 RSA) in the user's home
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1535
      directory.  The user should then copy the public key to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1536
      ~/.ssh/authorized_keys in his/her home directory on the remote machine.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1537
      The authorized_keys file corresponds to the conventional ~/.rhosts file,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1538
@@ -799,7 +797,7 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1539
              for the user, and not accessible by others.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1540
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1541
      ~/.ssh/authorized_keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1542
-             Lists the public keys (DSA, ECDSA, ED25519, RSA) that can be used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1543
+             Lists the public keys (DSA, RSA) that can be used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1544
              for logging in as this user.  The format of this file is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1545
              described in the sshd(8) manual page.  This file is not highly
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1546
              sensitive, but the recommended permissions are read/write for the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1547
@@ -817,8 +815,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1548
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1549
      ~/.ssh/identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1550
      ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1551
-     ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1552
-     ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1553
      ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1554
              Contains the private key for authentication.  These files contain
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1555
              sensitive data and should be readable by the user but not
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1556
@@ -830,8 +826,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1557
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1558
      ~/.ssh/identity.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1559
      ~/.ssh/id_dsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1560
-     ~/.ssh/id_ecdsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1561
-     ~/.ssh/id_ed25519.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1562
      ~/.ssh/id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1563
              Contains the public key for authentication.  These files are not
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1564
              sensitive and can (but need not) be readable by anyone.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1565
@@ -862,8 +856,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1566
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1567
      /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1568
      /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1569
-     /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1570
-     /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1571
      /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1572
              These files contain the private parts of the host keys and are
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1573
              used for host-based authentication.  If protocol version 1 is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1574
diff -pur old/ssh.1 new/ssh.1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1575
--- old/ssh.1	2013-12-17 22:46:28.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1576
+++ new/ssh.1	2015-04-10 02:43:51.180632097 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1577
@@ -279,8 +279,6 @@ The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1578
 .Pa ~/.ssh/identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1579
 for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1580
 .Pa ~/.ssh/id_dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1581
-.Pa ~/.ssh/id_ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1582
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1583
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1584
 .Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1585
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1586
@@ -758,7 +756,7 @@ key pair for authentication purposes.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1587
 The server knows the public key, and only the user knows the private key.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1588
 .Nm
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1589
 implements public key authentication protocol automatically,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1590
-using one of the DSA, ECDSA, ED25519 or RSA algorithms.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1591
+using one of the DSA or RSA algorithms.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1592
 Protocol 1 is restricted to using only RSA keys,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1593
 but protocol 2 may use any.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1594
 The HISTORY section of
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1595
@@ -783,10 +781,6 @@ This stores the private key in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1596
 (protocol 1),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1597
 .Pa ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1598
 (protocol 2 DSA),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1599
-.Pa ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1600
-(protocol 2 ECDSA),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1601
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1602
-(protocol 2 ED25519),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1603
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1604
 .Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1605
 (protocol 2 RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1606
@@ -795,10 +789,6 @@ and stores the public key in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1607
 (protocol 1),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1608
 .Pa ~/.ssh/id_dsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1609
 (protocol 2 DSA),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1610
-.Pa ~/.ssh/id_ecdsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1611
-(protocol 2 ECDSA),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1612
-.Pa ~/.ssh/id_ed25519.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1613
-(protocol 2 ED25519),
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1614
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1615
 .Pa ~/.ssh/id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1616
 (protocol 2 RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1617
@@ -1338,7 +1328,7 @@ secret, but the recommended permissions 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1618
 and not accessible by others.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1619
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1620
 .It Pa ~/.ssh/authorized_keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1621
-Lists the public keys (DSA, ECDSA, ED25519, RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1622
+Lists the public keys (DSA, RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1623
 that can be used for logging in as this user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1624
 The format of this file is described in the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1625
 .Xr sshd 8
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1626
@@ -1360,8 +1350,6 @@ above.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1627
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1628
 .It Pa ~/.ssh/identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1629
 .It Pa ~/.ssh/id_dsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1630
-.It Pa ~/.ssh/id_ecdsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1631
-.It Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1632
 .It Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1633
 Contains the private key for authentication.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1634
 These files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1635
@@ -1375,8 +1363,6 @@ sensitive part of this file using 3DES.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1636
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1637
 .It Pa ~/.ssh/identity.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1638
 .It Pa ~/.ssh/id_dsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1639
-.It Pa ~/.ssh/id_ecdsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1640
-.It Pa ~/.ssh/id_ed25519.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1641
 .It Pa ~/.ssh/id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1642
 Contains the public key for authentication.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1643
 These files are not
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1644
@@ -1415,8 +1401,6 @@ The file format and configuration option
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1645
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1646
 .It Pa /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1647
 .It Pa /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1648
-.It Pa /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1649
-.It Pa /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1650
 .It Pa /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1651
 These files contain the private parts of the host keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1652
 and are used for host-based authentication.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1653
diff -pur old/ssh.c new/ssh.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1654
--- old/ssh.c	2013-12-28 22:53:40.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1655
+++ new/ssh.c	2015-04-10 02:43:51.181446718 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1656
@@ -1010,8 +1010,10 @@ main(int ac, char **av)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1657
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1658
 		sensitive_data.keys[3] = key_load_private_cert(KEY_RSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1659
 		    _PATH_HOST_RSA_KEY_FILE, "", NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1660
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1661
 		sensitive_data.keys[4] = key_load_private_cert(KEY_ED25519,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1662
 		    _PATH_HOST_ED25519_KEY_FILE, "", NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1663
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1664
 		sensitive_data.keys[5] = key_load_private_type(KEY_DSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1665
 		    _PATH_HOST_DSA_KEY_FILE, "", NULL, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1666
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1667
@@ -1020,8 +1022,10 @@ main(int ac, char **av)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1668
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1669
 		sensitive_data.keys[7] = key_load_private_type(KEY_RSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1670
 		    _PATH_HOST_RSA_KEY_FILE, "", NULL, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1671
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1672
 		sensitive_data.keys[8] = key_load_private_type(KEY_ED25519,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1673
 		    _PATH_HOST_ED25519_KEY_FILE, "", NULL, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1674
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1675
 		PRIV_END;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1676
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1677
 		if (options.hostbased_authentication == 1 &&
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1678
@@ -1038,8 +1042,10 @@ main(int ac, char **av)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1679
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1680
 			sensitive_data.keys[3] = key_load_cert(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1681
 			    _PATH_HOST_RSA_KEY_FILE);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1682
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1683
 			sensitive_data.keys[4] = key_load_cert(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1684
 			    _PATH_HOST_ED25519_KEY_FILE);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1685
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1686
 			sensitive_data.keys[5] = key_load_public(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1687
 			    _PATH_HOST_DSA_KEY_FILE, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1688
 #ifdef OPENSSL_HAS_ECC
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1689
@@ -1048,8 +1054,10 @@ main(int ac, char **av)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1690
 #endif
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1691
 			sensitive_data.keys[7] = key_load_public(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1692
 			    _PATH_HOST_RSA_KEY_FILE, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1693
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1694
 			sensitive_data.keys[8] = key_load_public(
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1695
 			    _PATH_HOST_ED25519_KEY_FILE, NULL);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1696
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1697
 			sensitive_data.external_keysign = 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1698
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1699
 	}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1700
diff -pur old/ssh_config.0 new/ssh_config.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1701
--- old/ssh_config.0	2014-01-29 17:52:48.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1702
+++ new/ssh_config.0	2015-04-10 02:43:51.182117645 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1703
@@ -409,14 +409,9 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1704
              client wants to use in order of preference.  The default for this
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1705
              option is:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1706
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1707
-                [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1708
-                [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1709
-                [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1710
-                [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1711
                 [email protected],[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1712
                 [email protected],[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1713
-                ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1714
-                ssh-ed25519,ssh-rsa,ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1715
+                ssh-rsa,ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1716
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1717
              If hostkeys are known for the destination host then this default
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1718
              is modified to prefer their algorithms.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1719
@@ -446,10 +441,10 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1720
              default is ``no''.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1721
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1722
      IdentityFile
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1723
-             Specifies a file from which the user's DSA, ECDSA, ED25519 or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1724
+             Specifies a file from which the user's DSA or RSA
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1725
              authentication identity is read.  The default is ~/.ssh/identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1726
-             for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1727
-             ~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1728
+             for protocol version 1, and ~/.ssh/id_dsa and ~/.ssh/id_rsa for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1729
+             protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1730
              Additionally, any identities represented by the authentication
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1731
              agent will be used for authentication unless IdentitiesOnly is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1732
              set.  ssh(1) will try to load certificate information from the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1733
@@ -509,8 +504,6 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1734
              Specifies the available KEX (Key Exchange) algorithms.  Multiple
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1735
              algorithms must be comma-separated.  The default is:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1736
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1737
-                   [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1738
-                   ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1739
                    diffie-hellman-group-exchange-sha256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1740
                    diffie-hellman-group-exchange-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1741
                    diffie-hellman-group14-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1742
diff -pur old/ssh_config.5 new/ssh_config.5
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1743
--- old/ssh_config.5	2015-04-10 02:43:51.077725535 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1744
+++ new/ssh_config.5	2015-04-10 02:43:51.182862658 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1745
@@ -723,14 +723,9 @@ Specifies the protocol version 2 host ke
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1746
 that the client wants to use in order of preference.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1747
 The default for this option is:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1748
 .Bd -literal -offset 3n
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1749
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1750
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1751
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1752
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1753
 [email protected],[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1754
 [email protected],[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1755
-ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1756
-ssh-ed25519,ssh-rsa,ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1757
+ssh-rsa,ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1758
 .Ed
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1759
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1760
 If hostkeys are known for the destination host then this default is modified
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1761
@@ -772,14 +767,12 @@ offers many different identities.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1762
 The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1763
 .Dq no .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1764
 .It Cm IdentityFile
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1765
-Specifies a file from which the user's DSA, ECDSA, ED25519 or RSA authentication
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1766
+Specifies a file from which the user's DSA or RSA authentication
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1767
 identity is read.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1768
 The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1769
 .Pa ~/.ssh/identity
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1770
 for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1771
 .Pa ~/.ssh/id_dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1772
-.Pa ~/.ssh/id_ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1773
-.Pa ~/.ssh/id_ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1774
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1775
 .Pa ~/.ssh/id_rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1776
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1777
@@ -892,8 +885,6 @@ Specifies the available KEX (Key Exchang
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1778
 Multiple algorithms must be comma-separated.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1779
 The default is:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1780
 .Bd -literal -offset indent
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1781
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1782
-ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1783
 diffie-hellman-group-exchange-sha256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1784
 diffie-hellman-group-exchange-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1785
 diffie-hellman-group14-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1786
Only in new: ssh_config.5.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1787
diff -pur old/sshconnect.c new/sshconnect.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1788
--- old/sshconnect.c	2015-04-10 02:43:51.092987117 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1789
+++ new/sshconnect.c	2015-04-10 02:43:51.183586425 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1790
@@ -1325,7 +1325,9 @@ show_other_keys(struct hostkeys *hostkey
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1791
 		KEY_RSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1792
 		KEY_DSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1793
 		KEY_ECDSA,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1794
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1795
 		KEY_ED25519,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1796
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1797
 		-1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1798
 	};
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1799
 	int i, ret = 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1800
Only in new: sshconnect.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1801
diff -pur old/sshconnect2.c new/sshconnect2.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1802
--- old/sshconnect2.c	2015-04-10 02:43:51.055621784 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1803
+++ new/sshconnect2.c	2015-04-10 02:49:31.451117756 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1804
@@ -213,7 +213,9 @@ ssh_kex2(char *host, struct sockaddr *ho
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1805
 	kex->kex[KEX_DH_GEX_SHA1] = kexgex_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1806
 	kex->kex[KEX_DH_GEX_SHA256] = kexgex_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1807
 	kex->kex[KEX_ECDH_SHA2] = kexecdh_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1808
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1809
 	kex->kex[KEX_C25519_SHA256] = kexc25519_client;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1810
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1811
 	kex->client_version_string=client_version_string;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1812
 	kex->server_version_string=server_version_string;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1813
 	kex->verify_host_key=&verify_host_key_callback;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1814
Only in new: sshconnect2.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1815
Only in new: sshconnect2.c.rej
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1816
diff -pur old/sshd.0 new/sshd.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1817
--- old/sshd.0	2014-01-29 17:52:47.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1818
+++ new/sshd.0	2015-04-10 02:43:51.185708016 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1819
@@ -82,8 +82,7 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1820
              be given if sshd is not run as root (as the normal host key files
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1821
              are normally not readable by anyone but root).  The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1822
              /etc/ssh/ssh_host_key for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1823
-             /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1824
-             /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1825
+             /etc/ssh/ssh_host_dsa_key and /etc/ssh/ssh_host_rsa_key for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1826
              protocol version 2.  It is possible to have multiple host key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1827
              files for the different protocol versions and host key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1828
              algorithms.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1829
@@ -148,7 +147,7 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1830
 AUTHENTICATION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1831
      The OpenSSH SSH daemon supports SSH protocols 1 and 2.  The default is to
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1832
      use protocol 2 only, though this can be changed via the Protocol option
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1833
-     in sshd_config(5).  Protocol 2 supports DSA, ECDSA, ED25519 and RSA keys;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1834
+     in sshd_config(5).  Protocol 2 supports DSA and RSA keys;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1835
      protocol 1 only supports RSA keys.  For both protocols, each host has a
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1836
      host-specific key, normally 2048 bits, used to identify the host.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1837
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1838
@@ -278,15 +277,13 @@ AUTHORIZED_KEYS FILE FORMAT
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1839
      starts with a number).  The bits, exponent, modulus, and comment fields
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1840
      give the RSA key for protocol version 1; the comment field is not used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1841
      for anything (but may be convenient for the user to identify the key).
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1842
-     For protocol version 2 the keytype is ``ecdsa-sha2-nistp256'',
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1843
-     ``ecdsa-sha2-nistp384'', ``ecdsa-sha2-nistp521'', ``ssh-ed25519'',
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1844
-     ``ssh-dss'' or ``ssh-rsa''.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1845
+     For protocol version 2 the keytype is ``ssh-dss'' or ``ssh-rsa''.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1846
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1847
      Note that lines in this file are usually several hundred bytes long
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1848
      (because of the size of the public key encoding) up to a limit of 8
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1849
      kilobytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1850
      kilobits.  You don't want to type them in; instead, copy the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1851
-     identity.pub, id_dsa.pub, id_ecdsa.pub, id_ed25519.pub, or the id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1852
+     identity.pub, id_dsa.pub or the id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1853
      file and edit it.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1854
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1855
      sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1856
@@ -513,7 +510,7 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1857
              for the user, and not accessible by others.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1858
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1859
      ~/.ssh/authorized_keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1860
-             Lists the public keys (DSA, ECDSA, ED25519, RSA) that can be used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1861
+             Lists the public keys (DSA, RSA) that can be used
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1862
              for logging in as this user.  The format of this file is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1863
              described above.  The content of the file is not highly
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1864
              sensitive, but the recommended permissions are read/write for the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1865
@@ -574,8 +571,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1866
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1867
      /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1868
      /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1869
-     /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1870
-     /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1871
      /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1872
              These files contain the private parts of the host keys.  These
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1873
              files should only be owned by root, readable only by root, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1874
@@ -584,8 +579,6 @@ FILES
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1875
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1876
      /etc/ssh/ssh_host_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1877
      /etc/ssh/ssh_host_dsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1878
-     /etc/ssh/ssh_host_ecdsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1879
-     /etc/ssh/ssh_host_ed25519_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1880
      /etc/ssh/ssh_host_rsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1881
              These files contain the public parts of the host keys.  These
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1882
              files should be world-readable but writable only by root.  Their
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1883
diff -pur old/sshd.8 new/sshd.8
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1884
--- old/sshd.8	2015-04-10 02:43:51.068793178 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1885
+++ new/sshd.8	2015-04-10 02:43:51.186397825 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1886
@@ -175,8 +175,6 @@ The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1887
 .Pa /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1888
 for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1889
 .Pa /etc/ssh/ssh_host_dsa_key ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1890
-.Pa /etc/ssh/ssh_host_ecdsa_key .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1891
-.Pa /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1892
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1893
 .Pa /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1894
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1895
@@ -281,7 +279,7 @@ though this can be changed via the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1896
 .Cm Protocol
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1897
 option in
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1898
 .Xr sshd_config 4 .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1899
-Protocol 2 supports DSA, ECDSA, ED25519 and RSA keys;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1900
+Protocol 2 supports DSA and RSA keys;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1901
 protocol 1 only supports RSA keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1902
 For both protocols,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1903
 each host has a host-specific key,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1904
@@ -492,10 +490,6 @@ protocol version 1; the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1905
 comment field is not used for anything (but may be convenient for the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1906
 user to identify the key).
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1907
 For protocol version 2 the keytype is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1908
-.Dq ecdsa-sha2-nistp256 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1909
-.Dq ecdsa-sha2-nistp384 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1910
-.Dq ecdsa-sha2-nistp521 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1911
-.Dq ssh-ed25519 ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1912
 .Dq ssh-dss
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1913
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1914
 .Dq ssh-rsa .
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1915
@@ -507,8 +501,6 @@ keys up to 16 kilobits.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1916
 You don't want to type them in; instead, copy the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1917
 .Pa identity.pub ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1918
 .Pa id_dsa.pub ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1919
-.Pa id_ecdsa.pub ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1920
-.Pa id_ed25519.pub ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1921
 or the
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1922
 .Pa id_rsa.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1923
 file and edit it.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1924
@@ -808,7 +800,7 @@ secret, but the recommended permissions 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1925
 and not accessible by others.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1926
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1927
 .It Pa ~/.ssh/authorized_keys
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1928
-Lists the public keys (DSA, ECDSA, ED25519, RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1929
+Lists the public keys (DSA, RSA)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1930
 that can be used for logging in as this user.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1931
 The format of this file is described above.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1932
 The content of the file is not highly sensitive, but the recommended
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1933
@@ -888,8 +880,6 @@ rlogin/rsh.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1934
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1935
 .It Pa /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1936
 .It Pa /etc/ssh/ssh_host_dsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1937
-.It Pa /etc/ssh/ssh_host_ecdsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1938
-.It Pa /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1939
 .It Pa /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1940
 These files contain the private parts of the host keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1941
 These files should only be owned by root, readable only by root, and not
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1942
@@ -900,8 +890,6 @@ does not start if these files are group/
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1943
 .Pp
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1944
 .It Pa /etc/ssh/ssh_host_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1945
 .It Pa /etc/ssh/ssh_host_dsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1946
-.It Pa /etc/ssh/ssh_host_ecdsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1947
-.It Pa /etc/ssh/ssh_host_ed25519_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1948
 .It Pa /etc/ssh/ssh_host_rsa_key.pub
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1949
 These files contain the public parts of the host keys.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1950
 These files should be world-readable but writable only by
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1951
diff -pur old/sshd.c new/sshd.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1952
--- old/sshd.c	2015-04-10 02:43:51.101980137 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1953
+++ new/sshd.c	2015-04-10 02:49:46.274593753 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1954
@@ -797,7 +797,9 @@ list_hostkey_types(void)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1955
 		case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1956
 		case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1957
 		case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1958
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1959
 		case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1960
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1961
 			if (buffer_len(&b) > 0)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1962
 				buffer_append(&b, ",", 1);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1963
 			p = key_ssh_name(key);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1964
@@ -814,7 +816,9 @@ list_hostkey_types(void)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1965
 		case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1966
 		case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1967
 		case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1968
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1969
 		case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1970
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1971
 			if (buffer_len(&b) > 0)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1972
 				buffer_append(&b, ",", 1);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1973
 			p = key_ssh_name(key);
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1974
@@ -842,7 +846,9 @@ get_hostkey_by_type(int type, int need_p
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1975
 		case KEY_RSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1976
 		case KEY_DSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1977
 		case KEY_ECDSA_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1978
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1979
 		case KEY_ED25519_CERT:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1980
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1981
 			key = sensitive_data.host_certificates[i];
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1982
 			break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1983
 		default:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1984
@@ -1719,7 +1725,9 @@ main(int ac, char **av)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1985
 		case KEY_RSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1986
 		case KEY_DSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1987
 		case KEY_ECDSA:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1988
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1989
 		case KEY_ED25519:
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1990
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1991
 			sensitive_data.have_ssh2_key = 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1992
 			break;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1993
 		}
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1994
@@ -2501,7 +2509,9 @@ do_ssh2_kex(void)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1995
 	kex->kex[KEX_DH_GEX_SHA1] = kexgex_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1996
 	kex->kex[KEX_DH_GEX_SHA256] = kexgex_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1997
 	kex->kex[KEX_ECDH_SHA2] = kexecdh_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1998
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  1999
 	kex->kex[KEX_C25519_SHA256] = kexc25519_server;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2000
+#endif /* WITHOUT_ED25519 */
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2001
 	kex->server = 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2002
 	kex->client_version_string=client_version_string;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2003
 	kex->server_version_string=server_version_string;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2004
Only in new: sshd.c.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2005
Only in new: sshd.c.rej
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2006
diff -pur old/sshd_config.0 new/sshd_config.0
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2007
--- old/sshd_config.0	2014-01-29 17:52:48.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2008
+++ new/sshd_config.0	2015-04-10 02:43:51.188313577 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2009
@@ -332,12 +332,11 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2010
      HostKey
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2011
              Specifies a file containing a private host key used by SSH.  The
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2012
              default is /etc/ssh/ssh_host_key for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2013
-             /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2014
-             /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2015
+             /etc/ssh/ssh_host_dsa_key and /etc/ssh/ssh_host_rsa_key for
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2016
              protocol version 2.  Note that sshd(8) will refuse to use a file
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2017
              if it is group/world-accessible.  It is possible to have multiple
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2018
              host key files.  ``rsa1'' keys are used for version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2019
-             ``dsa'', ``ecdsa'', ``ed25519'' or ``rsa'' are used for version 2
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2020
+             ``dsa'' or ``rsa'' are used for version 2
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2021
              of the SSH protocol.  It is also possible to specify public host
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2022
              key files instead.  In this case operations on the private key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2023
              will be delegated to an ssh-agent(1).
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2024
@@ -399,8 +398,6 @@ DESCRIPTION
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2025
              Specifies the available KEX (Key Exchange) algorithms.  Multiple
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2026
              algorithms must be comma-separated.  The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2027
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2028
-                   [email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2029
-                   ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2030
                    diffie-hellman-group-exchange-sha256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2031
                    diffie-hellman-group-exchange-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2032
                    diffie-hellman-group14-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2033
diff -pur old/sshd_config.5 new/sshd_config.5
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2034
--- old/sshd_config.5	2015-04-10 02:43:51.078482159 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2035
+++ new/sshd_config.5	2015-04-10 02:43:51.189013912 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2036
@@ -540,8 +540,6 @@ The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2037
 .Pa /etc/ssh/ssh_host_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2038
 for protocol version 1, and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2039
 .Pa /etc/ssh/ssh_host_dsa_key ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2040
-.Pa /etc/ssh/ssh_host_ecdsa_key ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2041
-.Pa /etc/ssh/ssh_host_ed25519_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2042
 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2043
 .Pa /etc/ssh/ssh_host_rsa_key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2044
 for protocol version 2.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2045
@@ -552,8 +550,6 @@ It is possible to have multiple host key
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2046
 .Dq rsa1
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2047
 keys are used for version 1 and
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2048
 .Dq dsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2049
-.Dq ecdsa ,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2050
-.Dq ed25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2051
 or
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2052
 .Dq rsa
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2053
 are used for version 2 of the SSH protocol.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2054
@@ -663,8 +659,6 @@ Specifies the available KEX (Key Exchang
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2055
 Multiple algorithms must be comma-separated.
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2056
 The default is
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2057
 .Bd -literal -offset indent
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2058
[email protected],
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2059
-ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2060
 diffie-hellman-group-exchange-sha256,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2061
 diffie-hellman-group-exchange-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2062
 diffie-hellman-group14-sha1,
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2063
Only in new: sshd_config.5.orig
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2064
diff -pur old/verify.c new/verify.c
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2065
--- old/verify.c	2014-01-16 17:43:44.000000000 -0800
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2066
+++ new/verify.c	2015-04-10 02:43:51.189372783 -0700
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2067
@@ -9,6 +9,8 @@
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2068
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2069
 #include "crypto_api.h"
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2070
 
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2071
+#ifndef WITHOUT_ED25519
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2072
+
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2073
 int crypto_verify_32(const unsigned char *x,const unsigned char *y)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2074
 {
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2075
   unsigned int differentbits = 0;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2076
@@ -47,3 +49,4 @@ int crypto_verify_32(const unsigned char
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2077
   F(31)
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2078
   return (1 & ((differentbits - 1) >> 8)) - 1;
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2079
 }
1b849fbbd264 date: Thu Apr 09 12:53:33 2015 -0700
Tomas Kuthan <tomas.kuthan@oracle.com>
parents:
diff changeset
  2080
+#endif /* WITHOUT_ED25519 */