[openssh] resolve warnings in port_linux.c

Jan F. Chadima jfch2222 at fedoraproject.org
Tue Apr 5 18:55:10 UTC 2011


commit 7317c8f1cf181111609b3bde7fccd7a88681c6a4
Author: Jan F <jfch at kerberos.example.com>
Date:   Tue Apr 5 13:13:10 2011 +0200

    resolve warnings in port_linux.c

 openssh-5.8p1-entropy.patch |   24 ++++++++++++++++++------
 1 files changed, 18 insertions(+), 6 deletions(-)
---
diff --git a/openssh-5.8p1-entropy.patch b/openssh-5.8p1-entropy.patch
index e636f68..92718e8 100644
--- a/openssh-5.8p1-entropy.patch
+++ b/openssh-5.8p1-entropy.patch
@@ -106,7 +106,7 @@ diff -up openssh-5.8p1/openbsd-compat/port-linux-prng.c.entropy openssh-5.8p1/op
 diff -up openssh-5.8p1/ssh.1.entropy openssh-5.8p1/ssh.1
 --- openssh-5.8p1/ssh.1.entropy	2010-11-20 05:21:03.000000000 +0100
 +++ openssh-5.8p1/ssh.1	2011-04-01 10:21:38.352648197 +0200
-@@ -1250,6 +1250,15 @@ For more information, see the
+@@ -1250,6 +1250,17 @@ For more information, see the
  .Cm PermitUserEnvironment
  option in
  .Xr sshd_config 5 .
@@ -119,13 +119,15 @@ diff -up openssh-5.8p1/ssh.1.entropy openssh-5.8p1/ssh.1
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .Sh FILES
  .Bl -tag -width Ds -compact
  .It Pa ~/.rhosts
 diff -up openssh-5.8p1/ssh-add.1.entropy openssh-5.8p1/ssh-add.1
 --- openssh-5.8p1/ssh-add.1.entropy	2010-11-05 00:20:14.000000000 +0100
 +++ openssh-5.8p1/ssh-add.1	2011-04-01 10:21:38.416648713 +0200
-@@ -157,6 +157,15 @@ to make this work.)
+@@ -157,6 +157,17 @@ to make this work.)
  Identifies the path of a
  .Ux Ns -domain
  socket used to communicate with the agent.
@@ -138,13 +140,15 @@ diff -up openssh-5.8p1/ssh-add.1.entropy openssh-5.8p1/ssh-add.1
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .El
  .Sh FILES
  .Bl -tag -width Ds
 diff -up openssh-5.8p1/ssh-agent.1.entropy openssh-5.8p1/ssh-agent.1
 --- openssh-5.8p1/ssh-agent.1.entropy	2010-12-01 01:50:35.000000000 +0100
 +++ openssh-5.8p1/ssh-agent.1	2011-04-01 10:21:38.459648714 +0200
-@@ -198,6 +198,18 @@ sockets used to contain the connection t
+@@ -198,6 +198,20 @@ sockets used to contain the connection t
  These sockets should only be readable by the owner.
  The sockets should get automatically removed when the agent exits.
  .El
@@ -160,13 +164,15 @@ diff -up openssh-5.8p1/ssh-agent.1.entropy openssh-5.8p1/ssh-agent.1
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .Sh SEE ALSO
  .Xr ssh 1 ,
  .Xr ssh-add 1 ,
 diff -up openssh-5.8p1/sshd.8.entropy openssh-5.8p1/sshd.8
 --- openssh-5.8p1/sshd.8.entropy	2010-11-05 00:20:14.000000000 +0100
 +++ openssh-5.8p1/sshd.8	2011-04-01 10:21:38.505648778 +0200
-@@ -937,6 +937,18 @@ concurrently for different ports, this c
+@@ -937,6 +937,20 @@ concurrently for different ports, this c
  started last).
  The content of this file is not sensitive; it can be world-readable.
  .El
@@ -182,13 +188,15 @@ diff -up openssh-5.8p1/sshd.8.entropy openssh-5.8p1/sshd.8
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .Sh SEE ALSO
  .Xr scp 1 ,
  .Xr sftp 1 ,
 diff -up openssh-5.8p1/ssh-keygen.1.entropy openssh-5.8p1/ssh-keygen.1
 --- openssh-5.8p1/ssh-keygen.1.entropy	2010-11-05 00:20:14.000000000 +0100
 +++ openssh-5.8p1/ssh-keygen.1	2011-04-01 10:21:38.554648691 +0200
-@@ -655,6 +655,18 @@ Contains Diffie-Hellman groups used for 
+@@ -655,6 +655,20 @@ Contains Diffie-Hellman groups used for 
  The file format is described in
  .Xr moduli 5 .
  .El
@@ -204,13 +212,15 @@ diff -up openssh-5.8p1/ssh-keygen.1.entropy openssh-5.8p1/ssh-keygen.1
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .Sh SEE ALSO
  .Xr ssh 1 ,
  .Xr ssh-add 1 ,
 diff -up openssh-5.8p1/ssh-keysign.8.entropy openssh-5.8p1/ssh-keysign.8
 --- openssh-5.8p1/ssh-keysign.8.entropy	2010-08-31 14:41:14.000000000 +0200
 +++ openssh-5.8p1/ssh-keysign.8	2011-04-01 10:21:38.606648660 +0200
-@@ -78,6 +78,18 @@ must be set-uid root if host-based authe
+@@ -78,6 +78,20 @@ must be set-uid root if host-based authe
  If these files exist they are assumed to contain public certificate
  information corresponding with the private keys above.
  .El
@@ -226,6 +236,8 @@ diff -up openssh-5.8p1/ssh-keysign.8.entropy openssh-5.8p1/ssh-keysign.8
 +.Cm 1 ,
 +the OpenSSL random generator is reseeded from
 +.Cm /dev/random .
++This setting is not recommended on the computers without the hardware
++random generator. Insuifficient entropy causes the blocking conection.
  .Sh SEE ALSO
  .Xr ssh 1 ,
  .Xr ssh-keygen 1 ,


More information about the scm-commits mailing list