From owner-svn-src-vendor@FreeBSD.ORG Sun Mar 1 22:10:08 2009 Return-Path: Delivered-To: svn-src-vendor@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 80EC3106568F; Sun, 1 Mar 2009 22:10:08 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:4f8:fff6::2c]) by mx1.freebsd.org (Postfix) with ESMTP id 686AA8FC5F; Sun, 1 Mar 2009 22:10:08 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (localhost [127.0.0.1]) by svn.freebsd.org (8.14.3/8.14.3) with ESMTP id n21MA898055351; Sun, 1 Mar 2009 22:10:08 GMT (envelope-from sam@svn.freebsd.org) Received: (from sam@localhost) by svn.freebsd.org (8.14.3/8.14.3/Submit) id n21MA89M055345; Sun, 1 Mar 2009 22:10:08 GMT (envelope-from sam@svn.freebsd.org) Message-Id: <200903012210.n21MA89M055345@svn.freebsd.org> From: Sam Leffler Date: Sun, 1 Mar 2009 22:10:08 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org X-SVN-Group: vendor MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Cc: Subject: svn commit: r189251 - in vendor/wpa: . dist dist/hostapd dist/hostapd/doc dist/hostapd/logwatch dist/patches dist/src dist/src/common dist/src/crypto dist/src/drivers dist/src/eap_common dist/src/e... X-BeenThere: svn-src-vendor@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: SVN commit messages for the vendor work area tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Mar 2009 22:10:09 -0000 Author: sam Date: Sun Mar 1 22:10:07 2009 New Revision: 189251 URL: http://svn.freebsd.org/changeset/base/189251 Log: import wpa_supplicant+hostapd 0.6.8 Added: vendor/wpa/ vendor/wpa/dist/ vendor/wpa/dist/COPYING (contents, props changed) vendor/wpa/dist/README (contents, props changed) vendor/wpa/dist/hostapd/ vendor/wpa/dist/hostapd/.gitignore (contents, props changed) vendor/wpa/dist/hostapd/ChangeLog (contents, props changed) vendor/wpa/dist/hostapd/Makefile (contents, props changed) vendor/wpa/dist/hostapd/README (contents, props changed) vendor/wpa/dist/hostapd/README-WPS (contents, props changed) vendor/wpa/dist/hostapd/accounting.c (contents, props changed) vendor/wpa/dist/hostapd/accounting.h (contents, props changed) vendor/wpa/dist/hostapd/ap.h (contents, props changed) vendor/wpa/dist/hostapd/ap_list.c (contents, props changed) vendor/wpa/dist/hostapd/ap_list.h (contents, props changed) vendor/wpa/dist/hostapd/beacon.c (contents, props changed) vendor/wpa/dist/hostapd/beacon.h (contents, props changed) vendor/wpa/dist/hostapd/config.c (contents, props changed) vendor/wpa/dist/hostapd/config.h (contents, props changed) vendor/wpa/dist/hostapd/ctrl_iface.c (contents, props changed) vendor/wpa/dist/hostapd/ctrl_iface.h (contents, props changed) vendor/wpa/dist/hostapd/defconfig (contents, props changed) vendor/wpa/dist/hostapd/doc/ vendor/wpa/dist/hostapd/doc/.gitignore (contents, props changed) vendor/wpa/dist/hostapd/doc/code_structure.doxygen (contents, props changed) vendor/wpa/dist/hostapd/doc/ctrl_iface.doxygen (contents, props changed) vendor/wpa/dist/hostapd/doc/doxygen.fast (contents, props changed) vendor/wpa/dist/hostapd/doc/doxygen.full (contents, props changed) vendor/wpa/dist/hostapd/doc/driver_wrapper.doxygen (contents, props changed) vendor/wpa/dist/hostapd/doc/eap.doxygen (contents, props changed) vendor/wpa/dist/hostapd/doc/hostapd.fig (contents, props changed) vendor/wpa/dist/hostapd/doc/kerneldoc2doxygen.pl (contents, props changed) vendor/wpa/dist/hostapd/doc/mainpage.doxygen (contents, props changed) vendor/wpa/dist/hostapd/doc/porting.doxygen (contents, props changed) vendor/wpa/dist/hostapd/driver.h (contents, props changed) vendor/wpa/dist/hostapd/driver_bsd.c (contents, props changed) vendor/wpa/dist/hostapd/driver_hostap.c (contents, props changed) vendor/wpa/dist/hostapd/driver_madwifi.c (contents, props changed) vendor/wpa/dist/hostapd/driver_nl80211.c (contents, props changed) vendor/wpa/dist/hostapd/driver_none.c (contents, props changed) vendor/wpa/dist/hostapd/driver_prism54.c (contents, props changed) vendor/wpa/dist/hostapd/driver_test.c (contents, props changed) vendor/wpa/dist/hostapd/driver_wired.c (contents, props changed) vendor/wpa/dist/hostapd/drivers.c (contents, props changed) vendor/wpa/dist/hostapd/eap_testing.txt (contents, props changed) vendor/wpa/dist/hostapd/eapol_sm.c (contents, props changed) vendor/wpa/dist/hostapd/eapol_sm.h (contents, props changed) vendor/wpa/dist/hostapd/hostap_common.h (contents, props changed) vendor/wpa/dist/hostapd/hostapd.8 (contents, props changed) vendor/wpa/dist/hostapd/hostapd.accept (contents, props changed) vendor/wpa/dist/hostapd/hostapd.c (contents, props changed) vendor/wpa/dist/hostapd/hostapd.conf (contents, props changed) vendor/wpa/dist/hostapd/hostapd.deny (contents, props changed) vendor/wpa/dist/hostapd/hostapd.eap_user (contents, props changed) vendor/wpa/dist/hostapd/hostapd.h (contents, props changed) vendor/wpa/dist/hostapd/hostapd.radius_clients (contents, props changed) vendor/wpa/dist/hostapd/hostapd.sim_db (contents, props changed) vendor/wpa/dist/hostapd/hostapd.vlan (contents, props changed) vendor/wpa/dist/hostapd/hostapd.wpa_psk (contents, props changed) vendor/wpa/dist/hostapd/hostapd_cli.1 (contents, props changed) vendor/wpa/dist/hostapd/hostapd_cli.c (contents, props changed) vendor/wpa/dist/hostapd/hw_features.c (contents, props changed) vendor/wpa/dist/hostapd/hw_features.h (contents, props changed) vendor/wpa/dist/hostapd/iapp.c (contents, props changed) vendor/wpa/dist/hostapd/iapp.h (contents, props changed) vendor/wpa/dist/hostapd/ieee802_11.c (contents, props changed) vendor/wpa/dist/hostapd/ieee802_11.h (contents, props changed) vendor/wpa/dist/hostapd/ieee802_11_auth.c (contents, props changed) vendor/wpa/dist/hostapd/ieee802_11_auth.h (contents, props changed) vendor/wpa/dist/hostapd/ieee802_1x.c (contents, props changed) vendor/wpa/dist/hostapd/ieee802_1x.h (contents, props changed) vendor/wpa/dist/hostapd/logwatch/ vendor/wpa/dist/hostapd/logwatch/README (contents, props changed) vendor/wpa/dist/hostapd/logwatch/hostapd (contents, props changed) vendor/wpa/dist/hostapd/logwatch/hostapd.conf (contents, props changed) vendor/wpa/dist/hostapd/mlme.c (contents, props changed) vendor/wpa/dist/hostapd/mlme.h (contents, props changed) vendor/wpa/dist/hostapd/nt_password_hash.c (contents, props changed) vendor/wpa/dist/hostapd/peerkey.c (contents, props changed) vendor/wpa/dist/hostapd/pmksa_cache.c (contents, props changed) vendor/wpa/dist/hostapd/pmksa_cache.h (contents, props changed) vendor/wpa/dist/hostapd/preauth.c (contents, props changed) vendor/wpa/dist/hostapd/preauth.h (contents, props changed) vendor/wpa/dist/hostapd/prism54.h (contents, props changed) vendor/wpa/dist/hostapd/priv_netlink.h (contents, props changed) vendor/wpa/dist/hostapd/radiotap.c (contents, props changed) vendor/wpa/dist/hostapd/radiotap.h (contents, props changed) vendor/wpa/dist/hostapd/radiotap_iter.h (contents, props changed) vendor/wpa/dist/hostapd/sta_info.c (contents, props changed) vendor/wpa/dist/hostapd/sta_info.h (contents, props changed) vendor/wpa/dist/hostapd/vlan_init.c (contents, props changed) vendor/wpa/dist/hostapd/vlan_init.h (contents, props changed) vendor/wpa/dist/hostapd/wired.conf (contents, props changed) vendor/wpa/dist/hostapd/wme.c (contents, props changed) vendor/wpa/dist/hostapd/wme.h (contents, props changed) vendor/wpa/dist/hostapd/wpa.c (contents, props changed) vendor/wpa/dist/hostapd/wpa.h (contents, props changed) vendor/wpa/dist/hostapd/wpa_auth_i.h (contents, props changed) vendor/wpa/dist/hostapd/wpa_auth_ie.c (contents, props changed) vendor/wpa/dist/hostapd/wpa_auth_ie.h (contents, props changed) vendor/wpa/dist/hostapd/wpa_ft.c (contents, props changed) vendor/wpa/dist/hostapd/wps_hostapd.c (contents, props changed) vendor/wpa/dist/hostapd/wps_hostapd.h (contents, props changed) vendor/wpa/dist/patches/ vendor/wpa/dist/patches/openssl-0.9.8-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.8d-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.8e-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.8g-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.8h-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.8i-tls-extensions.patch (contents, props changed) vendor/wpa/dist/patches/openssl-0.9.9-session-ticket.patch (contents, props changed) vendor/wpa/dist/src/ vendor/wpa/dist/src/Makefile (contents, props changed) vendor/wpa/dist/src/common/ vendor/wpa/dist/src/common/.gitignore (contents, props changed) vendor/wpa/dist/src/common/Makefile (contents, props changed) vendor/wpa/dist/src/common/defs.h (contents, props changed) vendor/wpa/dist/src/common/eapol_common.h (contents, props changed) vendor/wpa/dist/src/common/ieee802_11_common.c (contents, props changed) vendor/wpa/dist/src/common/ieee802_11_common.h (contents, props changed) vendor/wpa/dist/src/common/ieee802_11_defs.h (contents, props changed) vendor/wpa/dist/src/common/nl80211_copy.h (contents, props changed) vendor/wpa/dist/src/common/privsep_commands.h (contents, props changed) vendor/wpa/dist/src/common/version.h (contents, props changed) vendor/wpa/dist/src/common/wireless_copy.h (contents, props changed) vendor/wpa/dist/src/common/wpa_common.c (contents, props changed) vendor/wpa/dist/src/common/wpa_common.h (contents, props changed) vendor/wpa/dist/src/common/wpa_ctrl.c (contents, props changed) vendor/wpa/dist/src/common/wpa_ctrl.h (contents, props changed) vendor/wpa/dist/src/crypto/ vendor/wpa/dist/src/crypto/.gitignore (contents, props changed) vendor/wpa/dist/src/crypto/Makefile (contents, props changed) vendor/wpa/dist/src/crypto/aes.c (contents, props changed) vendor/wpa/dist/src/crypto/aes.h (contents, props changed) vendor/wpa/dist/src/crypto/aes_wrap.c (contents, props changed) vendor/wpa/dist/src/crypto/aes_wrap.h (contents, props changed) vendor/wpa/dist/src/crypto/crypto.h (contents, props changed) vendor/wpa/dist/src/crypto/crypto_cryptoapi.c (contents, props changed) vendor/wpa/dist/src/crypto/crypto_gnutls.c (contents, props changed) vendor/wpa/dist/src/crypto/crypto_internal.c (contents, props changed) vendor/wpa/dist/src/crypto/crypto_libtomcrypt.c (contents, props changed) vendor/wpa/dist/src/crypto/crypto_none.c (contents, props changed) vendor/wpa/dist/src/crypto/crypto_openssl.c (contents, props changed) vendor/wpa/dist/src/crypto/des.c (contents, props changed) vendor/wpa/dist/src/crypto/dh_groups.c (contents, props changed) vendor/wpa/dist/src/crypto/dh_groups.h (contents, props changed) vendor/wpa/dist/src/crypto/md4.c (contents, props changed) vendor/wpa/dist/src/crypto/md5.c (contents, props changed) vendor/wpa/dist/src/crypto/md5.h (contents, props changed) vendor/wpa/dist/src/crypto/ms_funcs.c (contents, props changed) vendor/wpa/dist/src/crypto/ms_funcs.h (contents, props changed) vendor/wpa/dist/src/crypto/rc4.c (contents, props changed) vendor/wpa/dist/src/crypto/rc4.h (contents, props changed) vendor/wpa/dist/src/crypto/sha1.c (contents, props changed) vendor/wpa/dist/src/crypto/sha1.h (contents, props changed) vendor/wpa/dist/src/crypto/sha256.c (contents, props changed) vendor/wpa/dist/src/crypto/sha256.h (contents, props changed) vendor/wpa/dist/src/crypto/tls.h (contents, props changed) vendor/wpa/dist/src/crypto/tls_gnutls.c (contents, props changed) vendor/wpa/dist/src/crypto/tls_internal.c (contents, props changed) vendor/wpa/dist/src/crypto/tls_none.c (contents, props changed) vendor/wpa/dist/src/crypto/tls_openssl.c (contents, props changed) vendor/wpa/dist/src/crypto/tls_schannel.c (contents, props changed) vendor/wpa/dist/src/drivers/ vendor/wpa/dist/src/drivers/.gitignore (contents, props changed) vendor/wpa/dist/src/drivers/Apple80211.h (contents, props changed) vendor/wpa/dist/src/drivers/Makefile (contents, props changed) vendor/wpa/dist/src/drivers/MobileApple80211.c (contents, props changed) vendor/wpa/dist/src/drivers/MobileApple80211.h (contents, props changed) vendor/wpa/dist/src/drivers/driver.h (contents, props changed) vendor/wpa/dist/src/drivers/driver_atmel.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_broadcom.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_bsd.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_hostap.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_hostap.h (contents, props changed) vendor/wpa/dist/src/drivers/driver_iphone.m (contents, props changed) vendor/wpa/dist/src/drivers/driver_ipw.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_madwifi.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ndis.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ndis.h (contents, props changed) vendor/wpa/dist/src/drivers/driver_ndis_.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ndiswrapper.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_nl80211.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_osx.m (contents, props changed) vendor/wpa/dist/src/drivers/driver_prism54.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_privsep.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ps3.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ralink.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_ralink.h (contents, props changed) vendor/wpa/dist/src/drivers/driver_roboswitch.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_test.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_wext.c (contents, props changed) vendor/wpa/dist/src/drivers/driver_wext.h (contents, props changed) vendor/wpa/dist/src/drivers/driver_wired.c (contents, props changed) vendor/wpa/dist/src/drivers/drivers.c (contents, props changed) vendor/wpa/dist/src/drivers/ndis_events.c (contents, props changed) vendor/wpa/dist/src/drivers/priv_netlink.h (contents, props changed) vendor/wpa/dist/src/drivers/radiotap.c (contents, props changed) vendor/wpa/dist/src/drivers/radiotap.h (contents, props changed) vendor/wpa/dist/src/drivers/radiotap_iter.h (contents, props changed) vendor/wpa/dist/src/drivers/scan_helpers.c (contents, props changed) vendor/wpa/dist/src/eap_common/ vendor/wpa/dist/src/eap_common/.gitignore (contents, props changed) vendor/wpa/dist/src/eap_common/Makefile (contents, props changed) vendor/wpa/dist/src/eap_common/chap.c (contents, props changed) vendor/wpa/dist/src/eap_common/chap.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_defs.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_fast_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_fast_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_gpsk_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_gpsk_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_ikev2_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_ikev2_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_pax_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_pax_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_peap_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_peap_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_psk_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_psk_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_sake_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_sake_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_sim_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_sim_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_tlv_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_ttls.h (contents, props changed) vendor/wpa/dist/src/eap_common/eap_wsc_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/eap_wsc_common.h (contents, props changed) vendor/wpa/dist/src/eap_common/ikev2_common.c (contents, props changed) vendor/wpa/dist/src/eap_common/ikev2_common.h (contents, props changed) vendor/wpa/dist/src/eap_peer/ vendor/wpa/dist/src/eap_peer/.gitignore (contents, props changed) vendor/wpa/dist/src/eap_peer/Makefile (contents, props changed) vendor/wpa/dist/src/eap_peer/eap.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_aka.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_config.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_fast.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_fast_pac.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_fast_pac.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_gpsk.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_gtc.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_i.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_ikev2.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_leap.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_md5.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_methods.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_methods.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_mschapv2.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_otp.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_pax.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_peap.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_psk.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_sake.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_sim.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_tls.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_tls_common.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_tls_common.h (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_tnc.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_ttls.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_vendor_test.c (contents, props changed) vendor/wpa/dist/src/eap_peer/eap_wsc.c (contents, props changed) vendor/wpa/dist/src/eap_peer/ikev2.c (contents, props changed) vendor/wpa/dist/src/eap_peer/ikev2.h (contents, props changed) vendor/wpa/dist/src/eap_peer/mschapv2.c (contents, props changed) vendor/wpa/dist/src/eap_peer/mschapv2.h (contents, props changed) vendor/wpa/dist/src/eap_peer/tncc.c (contents, props changed) vendor/wpa/dist/src/eap_peer/tncc.h (contents, props changed) vendor/wpa/dist/src/eap_server/ vendor/wpa/dist/src/eap_server/.gitignore (contents, props changed) vendor/wpa/dist/src/eap_server/Makefile (contents, props changed) vendor/wpa/dist/src/eap_server/eap.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap.h (contents, props changed) vendor/wpa/dist/src/eap_server/eap_aka.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_fast.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_gpsk.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_gtc.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_i.h (contents, props changed) vendor/wpa/dist/src/eap_server/eap_identity.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_ikev2.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_md5.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_methods.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_methods.h (contents, props changed) vendor/wpa/dist/src/eap_server/eap_mschapv2.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_pax.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_peap.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_psk.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_sake.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_sim.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_sim_db.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_sim_db.h (contents, props changed) vendor/wpa/dist/src/eap_server/eap_tls.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_tls_common.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_tls_common.h (contents, props changed) vendor/wpa/dist/src/eap_server/eap_tnc.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_ttls.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_vendor_test.c (contents, props changed) vendor/wpa/dist/src/eap_server/eap_wsc.c (contents, props changed) vendor/wpa/dist/src/eap_server/ikev2.c (contents, props changed) vendor/wpa/dist/src/eap_server/ikev2.h (contents, props changed) vendor/wpa/dist/src/eap_server/tncs.c (contents, props changed) vendor/wpa/dist/src/eap_server/tncs.h (contents, props changed) vendor/wpa/dist/src/eapol_supp/ vendor/wpa/dist/src/eapol_supp/.gitignore (contents, props changed) vendor/wpa/dist/src/eapol_supp/Makefile (contents, props changed) vendor/wpa/dist/src/eapol_supp/eapol_supp_sm.c (contents, props changed) vendor/wpa/dist/src/eapol_supp/eapol_supp_sm.h (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/ vendor/wpa/dist/src/hlr_auc_gw/.gitignore (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/Makefile (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/hlr_auc_gw.c (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/hlr_auc_gw.milenage_db (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/milenage.c (contents, props changed) vendor/wpa/dist/src/hlr_auc_gw/milenage.h (contents, props changed) vendor/wpa/dist/src/l2_packet/ vendor/wpa/dist/src/l2_packet/.gitignore (contents, props changed) vendor/wpa/dist/src/l2_packet/Makefile (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet.h (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_freebsd.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_linux.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_ndis.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_none.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_pcap.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_privsep.c (contents, props changed) vendor/wpa/dist/src/l2_packet/l2_packet_winpcap.c (contents, props changed) vendor/wpa/dist/src/radius/ vendor/wpa/dist/src/radius/.gitignore (contents, props changed) vendor/wpa/dist/src/radius/Makefile (contents, props changed) vendor/wpa/dist/src/radius/radius.c (contents, props changed) vendor/wpa/dist/src/radius/radius.h (contents, props changed) vendor/wpa/dist/src/radius/radius_client.c (contents, props changed) vendor/wpa/dist/src/radius/radius_client.h (contents, props changed) vendor/wpa/dist/src/radius/radius_server.c (contents, props changed) vendor/wpa/dist/src/radius/radius_server.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/ vendor/wpa/dist/src/rsn_supp/.gitignore (contents, props changed) vendor/wpa/dist/src/rsn_supp/Makefile (contents, props changed) vendor/wpa/dist/src/rsn_supp/peerkey.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/peerkey.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/pmksa_cache.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/pmksa_cache.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/preauth.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/preauth.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa_ft.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa_i.h (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa_ie.c (contents, props changed) vendor/wpa/dist/src/rsn_supp/wpa_ie.h (contents, props changed) vendor/wpa/dist/src/tls/ vendor/wpa/dist/src/tls/.gitignore (contents, props changed) vendor/wpa/dist/src/tls/Makefile (contents, props changed) vendor/wpa/dist/src/tls/asn1.c (contents, props changed) vendor/wpa/dist/src/tls/asn1.h (contents, props changed) vendor/wpa/dist/src/tls/asn1_test.c (contents, props changed) vendor/wpa/dist/src/tls/bignum.c (contents, props changed) vendor/wpa/dist/src/tls/bignum.h (contents, props changed) vendor/wpa/dist/src/tls/libtommath.c (contents, props changed) vendor/wpa/dist/src/tls/rsa.c (contents, props changed) vendor/wpa/dist/src/tls/rsa.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_client.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_client.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_client_i.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_client_read.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_client_write.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_common.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_common.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_cred.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_cred.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_record.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_record.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_server.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_server.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_server_i.h (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_server_read.c (contents, props changed) vendor/wpa/dist/src/tls/tlsv1_server_write.c (contents, props changed) vendor/wpa/dist/src/tls/x509v3.c (contents, props changed) vendor/wpa/dist/src/tls/x509v3.h (contents, props changed) vendor/wpa/dist/src/utils/ vendor/wpa/dist/src/utils/.gitignore (contents, props changed) vendor/wpa/dist/src/utils/Makefile (contents, props changed) vendor/wpa/dist/src/utils/base64.c (contents, props changed) vendor/wpa/dist/src/utils/base64.h (contents, props changed) vendor/wpa/dist/src/utils/build_config.h (contents, props changed) vendor/wpa/dist/src/utils/common.c (contents, props changed) vendor/wpa/dist/src/utils/common.h (contents, props changed) vendor/wpa/dist/src/utils/eloop.c (contents, props changed) vendor/wpa/dist/src/utils/eloop.h (contents, props changed) vendor/wpa/dist/src/utils/eloop_none.c (contents, props changed) vendor/wpa/dist/src/utils/eloop_win.c (contents, props changed) vendor/wpa/dist/src/utils/includes.h (contents, props changed) vendor/wpa/dist/src/utils/ip_addr.c (contents, props changed) vendor/wpa/dist/src/utils/ip_addr.h (contents, props changed) vendor/wpa/dist/src/utils/os.h (contents, props changed) vendor/wpa/dist/src/utils/os_internal.c (contents, props changed) vendor/wpa/dist/src/utils/os_none.c (contents, props changed) vendor/wpa/dist/src/utils/os_unix.c (contents, props changed) vendor/wpa/dist/src/utils/os_win32.c (contents, props changed) vendor/wpa/dist/src/utils/pcsc_funcs.c (contents, props changed) vendor/wpa/dist/src/utils/pcsc_funcs.h (contents, props changed) vendor/wpa/dist/src/utils/state_machine.h (contents, props changed) vendor/wpa/dist/src/utils/uuid.c (contents, props changed) vendor/wpa/dist/src/utils/uuid.h (contents, props changed) vendor/wpa/dist/src/utils/wpa_debug.c (contents, props changed) vendor/wpa/dist/src/utils/wpa_debug.h (contents, props changed) vendor/wpa/dist/src/utils/wpabuf.c (contents, props changed) vendor/wpa/dist/src/utils/wpabuf.h (contents, props changed) vendor/wpa/dist/src/wps/ vendor/wpa/dist/src/wps/.gitignore (contents, props changed) vendor/wpa/dist/src/wps/Makefile (contents, props changed) vendor/wpa/dist/src/wps/httpread.c (contents, props changed) vendor/wpa/dist/src/wps/httpread.h (contents, props changed) vendor/wpa/dist/src/wps/wps.c (contents, props changed) vendor/wpa/dist/src/wps/wps.h (contents, props changed) vendor/wpa/dist/src/wps/wps_attr_build.c (contents, props changed) vendor/wpa/dist/src/wps/wps_attr_parse.c (contents, props changed) vendor/wpa/dist/src/wps/wps_attr_process.c (contents, props changed) vendor/wpa/dist/src/wps/wps_common.c (contents, props changed) vendor/wpa/dist/src/wps/wps_defs.h (contents, props changed) vendor/wpa/dist/src/wps/wps_dev_attr.c (contents, props changed) vendor/wpa/dist/src/wps/wps_dev_attr.h (contents, props changed) vendor/wpa/dist/src/wps/wps_enrollee.c (contents, props changed) vendor/wpa/dist/src/wps/wps_i.h (contents, props changed) vendor/wpa/dist/src/wps/wps_registrar.c (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp.c (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp.h (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp_event.c (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp_i.h (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp_ssdp.c (contents, props changed) vendor/wpa/dist/src/wps/wps_upnp_web.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ vendor/wpa/dist/wpa_supplicant/.gitignore (contents, props changed) vendor/wpa/dist/wpa_supplicant/ChangeLog (contents, props changed) vendor/wpa/dist/wpa_supplicant/Makefile (contents, props changed) vendor/wpa/dist/wpa_supplicant/README (contents, props changed) vendor/wpa/dist/wpa_supplicant/README-WPS (contents, props changed) vendor/wpa/dist/wpa_supplicant/README-Windows.txt (contents, props changed) vendor/wpa/dist/wpa_supplicant/blacklist.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/blacklist.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/config.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/config.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/config_file.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/config_none.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/config_ssid.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/config_winreg.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_dbus.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_dbus.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_dbus_handlers.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_dbus_handlers.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_named_pipe.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_udp.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/ctrl_iface_unix.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/dbus-wpa_supplicant.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/dbus-wpa_supplicant.service (contents, props changed) vendor/wpa/dist/wpa_supplicant/dbus_dict_helpers.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/dbus_dict_helpers.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/defconfig (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/ vendor/wpa/dist/wpa_supplicant/doc/.gitignore (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/code_structure.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/ctrl_iface.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/ vendor/wpa/dist/wpa_supplicant/doc/docbook/.gitignore (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/Makefile (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/manpage.links (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/manpage.refs (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_background.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_background.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_cli.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_cli.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_gui.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_gui.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_passphrase.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_passphrase.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_priv.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_priv.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_supplicant.8 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_supplicant.conf.5 (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_supplicant.conf.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/docbook/wpa_supplicant.sgml (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/doxygen.fast (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/doxygen.full (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/driver_wrapper.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/eap.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/kerneldoc2doxygen.pl (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/mainpage.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/porting.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/testing_tools.doxygen (contents, props changed) vendor/wpa/dist/wpa_supplicant/doc/wpa_supplicant.fig (contents, props changed) vendor/wpa/dist/wpa_supplicant/eap_testing.txt (contents, props changed) vendor/wpa/dist/wpa_supplicant/eapol_test.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/events.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/ vendor/wpa/dist/wpa_supplicant/examples/ieee8021x.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/openCryptoki.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/plaintext.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/wep.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/wpa-psk-tkip.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/wpa2-eap-ccmp.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/examples/wpas-test.py (contents, props changed) vendor/wpa/dist/wpa_supplicant/main.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/main_none.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/main_symbian.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/main_winmain.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/main_winsvc.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/mlme.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/mlme.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/nmake.mak (contents, props changed) vendor/wpa/dist/wpa_supplicant/preauth_test.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/scan.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/symbian/ vendor/wpa/dist/wpa_supplicant/symbian/README.symbian (contents, props changed) vendor/wpa/dist/wpa_supplicant/symbian/bld.inf (contents, props changed) vendor/wpa/dist/wpa_supplicant/symbian/wpa_supplicant.mmp (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/ vendor/wpa/dist/wpa_supplicant/tests/link_test.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_aes.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_eap_sim_common.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_md4.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_md5.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_ms_funcs.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_sha1.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_sha256.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_wpa.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_x509v3.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_x509v3_nist.sh (contents, props changed) vendor/wpa/dist/wpa_supplicant/tests/test_x509v3_nist2.sh (contents, props changed) vendor/wpa/dist/wpa_supplicant/todo.txt (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/ vendor/wpa/dist/wpa_supplicant/vs2005/eapol_test/ vendor/wpa/dist/wpa_supplicant/vs2005/eapol_test/eapol_test.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/win_if_list/ vendor/wpa/dist/wpa_supplicant/vs2005/win_if_list/win_if_list.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/wpa_cli/ vendor/wpa/dist/wpa_supplicant/vs2005/wpa_cli/wpa_cli.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/wpa_passphrase/ vendor/wpa/dist/wpa_supplicant/vs2005/wpa_passphrase/wpa_passphrase.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/wpa_supplicant/ vendor/wpa/dist/wpa_supplicant/vs2005/wpa_supplicant.sln (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/wpa_supplicant/wpa_supplicant.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/vs2005/wpasvc/ vendor/wpa/dist/wpa_supplicant/vs2005/wpasvc/wpasvc.vcproj (contents, props changed) vendor/wpa/dist/wpa_supplicant/win_example.reg (contents, props changed) vendor/wpa/dist/wpa_supplicant/win_if_list.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_cli.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/ vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/ vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/.gitignore (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/addinterface.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/addinterface.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/eventhistory.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/eventhistory.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/eventhistory.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons/ vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons.qrc (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons/Makefile (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons/README (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons/wpa_gui.svg (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/icons_png.qrc (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/main.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/networkconfig.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/networkconfig.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/networkconfig.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/scanresults.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/scanresults.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/scanresults.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/userdatarequest.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/userdatarequest.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/userdatarequest.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpa_gui.desktop (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpa_gui.pro (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpagui.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpagui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpagui.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/wpamsg.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/.gitignore (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/eventhistory.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/eventhistory.ui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/main.cpp (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/networkconfig.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/networkconfig.ui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/scanresults.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/scanresults.ui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/setup-mingw-cross-compiling (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/userdatarequest.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/userdatarequest.ui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/wpa_gui.pro (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/wpagui.ui (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/wpagui.ui.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_gui/wpamsg.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_passphrase.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_priv.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_supplicant.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_supplicant.conf (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_supplicant.nsi (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpa_supplicant_i.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpas_glue.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wpas_glue.h (contents, props changed) vendor/wpa/dist/wpa_supplicant/wps_supplicant.c (contents, props changed) vendor/wpa/dist/wpa_supplicant/wps_supplicant.h (contents, props changed) Added: vendor/wpa/dist/COPYING ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ vendor/wpa/dist/COPYING Sun Mar 1 22:10:07 2009 (r189251) @@ -0,0 +1,340 @@ + GNU GENERAL PUBLIC LICENSE + Version 2, June 1991 + + Copyright (C) 1989, 1991 Free Software Foundation, Inc. + 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The licenses for most software are designed to take away your +freedom to share and change it. By contrast, the GNU General Public +License is intended to guarantee your freedom to share and change free +software--to make sure the software is free for all its users. This +General Public License applies to most of the Free Software +Foundation's software and to any other program whose authors commit to +using it. (Some other Free Software Foundation software is covered by +the GNU Library General Public License instead.) You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +this service if you wish), that you receive source code or can get it +if you want it, that you can change the software or use pieces of it +in new free programs; and that you know you can do these things. + + To protect your rights, we need to make restrictions that forbid +anyone to deny you these rights or to ask you to surrender the rights. +These restrictions translate to certain responsibilities for you if you +distribute copies of the software, or if you modify it. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must give the recipients all the rights that +you have. You must make sure that they, too, receive or can get the +source code. And you must show them these terms so they know their +rights. + + We protect your rights with two steps: (1) copyright the software, and +(2) offer you this license which gives you legal permission to copy, +distribute and/or modify the software. + + Also, for each author's protection and ours, we want to make certain +that everyone understands that there is no warranty for this free +software. If the software is modified by someone else and passed on, we +want its recipients to know that what they have is not the original, so +that any problems introduced by others will not reflect on the original +authors' reputations. + + Finally, any free program is threatened constantly by software +patents. We wish to avoid the danger that redistributors of a free +program will individually obtain patent licenses, in effect making the +program proprietary. To prevent this, we have made it clear that any +patent must be licensed for everyone's free use or not licensed at all. + + The precise terms and conditions for copying, distribution and +modification follow. + + GNU GENERAL PUBLIC LICENSE + TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION + + 0. This License applies to any program or other work which contains +a notice placed by the copyright holder saying it may be distributed +under the terms of this General Public License. The "Program", below, +refers to any such program or work, and a "work based on the Program" +means either the Program or any derivative work under copyright law: +that is to say, a work containing the Program or a portion of it, +either verbatim or with modifications and/or translated into another +language. (Hereinafter, translation is included without limitation in +the term "modification".) Each licensee is addressed as "you". + +Activities other than copying, distribution and modification are not +covered by this License; they are outside its scope. The act of +running the Program is not restricted, and the output from the Program +is covered only if its contents constitute a work based on the +Program (independent of having been made by running the Program). +Whether that is true depends on what the Program does. + + 1. You may copy and distribute verbatim copies of the Program's +source code as you receive it, in any medium, provided that you +conspicuously and appropriately publish on each copy an appropriate +copyright notice and disclaimer of warranty; keep intact all the +notices that refer to this License and to the absence of any warranty; +and give any other recipients of the Program a copy of this License +along with the Program. + +You may charge a fee for the physical act of transferring a copy, and +you may at your option offer warranty protection in exchange for a fee. + + 2. You may modify your copy or copies of the Program or any portion +of it, thus forming a work based on the Program, and copy and +distribute such modifications or work under the terms of Section 1 +above, provided that you also meet all of these conditions: + + a) You must cause the modified files to carry prominent notices + stating that you changed the files and the date of any change. + + b) You must cause any work that you distribute or publish, that in + whole or in part contains or is derived from the Program or any + part thereof, to be licensed as a whole at no charge to all third + parties under the terms of this License. + + c) If the modified program normally reads commands interactively + when run, you must cause it, when started running for such + interactive use in the most ordinary way, to print or display an + announcement including an appropriate copyright notice and a + notice that there is no warranty (or else, saying that you provide + a warranty) and that users may redistribute the program under + these conditions, and telling the user how to view a copy of this + License. (Exception: if the Program itself is interactive but + does not normally print such an announcement, your work based on + the Program is not required to print an announcement.) + +These requirements apply to the modified work as a whole. If +identifiable sections of that work are not derived from the Program, +and can be reasonably considered independent and separate works in +themselves, then this License, and its terms, do not apply to those +sections when you distribute them as separate works. But when you +distribute the same sections as part of a whole which is a work based +on the Program, the distribution of the whole must be on the terms of +this License, whose permissions for other licensees extend to the +entire whole, and thus to each and every part regardless of who wrote it. + +Thus, it is not the intent of this section to claim rights or contest +your rights to work written entirely by you; rather, the intent is to +exercise the right to control the distribution of derivative or +collective works based on the Program. + +In addition, mere aggregation of another work not based on the Program +with the Program (or with a work based on the Program) on a volume of +a storage or distribution medium does not bring the other work under +the scope of this License. + + 3. You may copy and distribute the Program (or a work based on it, +under Section 2) in object code or executable form under the terms of +Sections 1 and 2 above provided that you also do one of the following: + + a) Accompany it with the complete corresponding machine-readable + source code, which must be distributed under the terms of Sections + 1 and 2 above on a medium customarily used for software interchange; or, + + b) Accompany it with a written offer, valid for at least three + years, to give any third party, for a charge no more than your + cost of physically performing source distribution, a complete + machine-readable copy of the corresponding source code, to be + distributed under the terms of Sections 1 and 2 above on a medium + customarily used for software interchange; or, + + c) Accompany it with the information you received as to the offer + to distribute corresponding source code. (This alternative is + allowed only for noncommercial distribution and only if you + received the program in object code or executable form with such + an offer, in accord with Subsection b above.) + +The source code for a work means the preferred form of the work for +making modifications to it. For an executable work, complete source +code means all the source code for all modules it contains, plus any +associated interface definition files, plus the scripts used to +control compilation and installation of the executable. However, as a +special exception, the source code distributed need not include +anything that is normally distributed (in either source or binary +form) with the major components (compiler, kernel, and so on) of the +operating system on which the executable runs, unless that component +itself accompanies the executable. + +If distribution of executable or object code is made by offering +access to copy from a designated place, then offering equivalent +access to copy the source code from the same place counts as +distribution of the source code, even though third parties are not +compelled to copy the source along with the object code. + + 4. You may not copy, modify, sublicense, or distribute the Program +except as expressly provided under this License. Any attempt +otherwise to copy, modify, sublicense or distribute the Program is +void, and will automatically terminate your rights under this License. +However, parties who have received copies, or rights, from you under +this License will not have their licenses terminated so long as such +parties remain in full compliance. + + 5. You are not required to accept this License, since you have not +signed it. However, nothing else grants you permission to modify or +distribute the Program or its derivative works. These actions are +prohibited by law if you do not accept this License. Therefore, by +modifying or distributing the Program (or any work based on the +Program), you indicate your acceptance of this License to do so, and +all its terms and conditions for copying, distributing or modifying +the Program or works based on it. + + 6. Each time you redistribute the Program (or any work based on the +Program), the recipient automatically receives a license from the +original licensor to copy, distribute or modify the Program subject to +these terms and conditions. You may not impose any further +restrictions on the recipients' exercise of the rights granted herein. +You are not responsible for enforcing compliance by third parties to +this License. + + 7. If, as a consequence of a court judgment or allegation of patent +infringement or for any other reason (not limited to patent issues), +conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot +distribute so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you +may not distribute the Program at all. For example, if a patent +license would not permit royalty-free redistribution of the Program by +all those who receive copies directly or indirectly through you, then +the only way you could satisfy both it and this License would be to +refrain entirely from distribution of the Program. + +If any portion of this section is held invalid or unenforceable under +any particular circumstance, the balance of the section is intended to +apply and the section as a whole is intended to apply in other +circumstances. + +It is not the purpose of this section to induce you to infringe any +patents or other property right claims or to contest validity of any +such claims; this section has the sole purpose of protecting the +integrity of the free software distribution system, which is +implemented by public license practices. Many people have made +generous contributions to the wide range of software distributed +through that system in reliance on consistent application of that +system; it is up to the author/donor to decide if he or she is willing +to distribute software through any other system and a licensee cannot +impose that choice. + +This section is intended to make thoroughly clear what is believed to +be a consequence of the rest of this License. + + 8. If the distribution and/or use of the Program is restricted in +certain countries either by patents or by copyrighted interfaces, the +original copyright holder who places the Program under this License +may add an explicit geographical distribution limitation excluding +those countries, so that distribution is permitted only in or among +countries not thus excluded. In such case, this License incorporates +the limitation as if written in the body of this License. + + 9. The Free Software Foundation may publish revised and/or new versions +of the General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + +Each version is given a distinguishing version number. If the Program +specifies a version number of this License which applies to it and "any +later version", you have the option of following the terms and conditions +either of that version or of any later version published by the Free +Software Foundation. If the Program does not specify a version number of +this License, you may choose any version ever published by the Free Software +Foundation. + + 10. If you wish to incorporate parts of the Program into other free +programs whose distribution conditions are different, write to the author +to ask for permission. For software which is copyrighted by the Free +Software Foundation, write to the Free Software Foundation; we sometimes +make exceptions for this. Our decision will be guided by the two goals +of preserving the free status of all derivatives of our free software and +of promoting the sharing and reuse of software generally. + + NO WARRANTY + + 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY +FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN +OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES +PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED +OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF +MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS +TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE +PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, +REPAIR OR CORRECTION. + + 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR +REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, +INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING +OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED +TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY +YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER +PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE +POSSIBILITY OF SUCH DAMAGES. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +convey the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) 19yy + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 2 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA + + +Also add information on how to contact you by electronic and paper mail. + +If the program is interactive, make it output a short notice like this +when it starts in an interactive mode: + + Gnomovision version 69, Copyright (C) 19yy name of author + Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, the commands you use may +be called something other than `show w' and `show c'; they could even be +mouse-clicks or menu items--whatever suits your program. + +You should also get your employer (if you work as a programmer) or your +school, if any, to sign a "copyright disclaimer" for the program, if +necessary. Here is a sample; alter the names: + + Yoyodyne, Inc., hereby disclaims all copyright interest in the program + `Gnomovision' (which makes passes at compilers) written by James Hacker. + + , 1 April 1989 + Ty Coon, President of Vice + +This General Public License does not permit incorporating your program into +proprietary programs. If your program is a subroutine library, you may +consider it more useful to permit linking proprietary applications with the +library. If this is what you want to do, use the GNU Library General +Public License instead of this License. Added: vendor/wpa/dist/README ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ vendor/wpa/dist/README Sun Mar 1 22:10:07 2009 (r189251) @@ -0,0 +1,19 @@ +wpa_supplicant and hostapd v0.6.x +--------------------------------- + +Copyright (c) 2002-2007, Jouni Malinen and contributors +All Rights Reserved. + +These program is dual-licensed under both the GPL version 2 and BSD +license. Either license may be used at your option. + + +This package may include either wpa_supplicant, hostapd, or both. See +README file respective subdirectories (wpa_supplicant/README or +hostapd/README) for more details. + +Source code files have been moved around in v0.6.x releases and +compared to earlier releases, the programs are now build by first +going to a subdirectory (wpa_supplicant or hostapd) and creating +build configuration (.config) and running 'make' there (for +Linux/BSD/cygwin builds). Added: vendor/wpa/dist/hostapd/.gitignore ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ vendor/wpa/dist/hostapd/.gitignore Sun Mar 1 22:10:07 2009 (r189251) @@ -0,0 +1,7 @@ +*.d +.config +driver_conf.c +hostapd +hostapd_cli +hlr_auc_gw +nt_password_hash Added: vendor/wpa/dist/hostapd/ChangeLog ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ vendor/wpa/dist/hostapd/ChangeLog Sun Mar 1 22:10:07 2009 (r189251) @@ -0,0 +1,565 @@ +ChangeLog for hostapd + +2009-02-15 - v0.6.8 + * increased hostapd_cli ping interval to 5 seconds and made this + configurable with a new command line options (-G) + * driver_nl80211: use Linux socket filter to improve performance + * added support for external Registrars with WPS (UPnP transport) + +2009-01-06 - v0.6.7 + * added support for Wi-Fi Protected Setup (WPS) + (hostapd can now be configured to act as an integrated WPS Registrar + and provision credentials for WPS Enrollees using PIN and PBC + methods; external wireless Registrar can configure the AP, but + external WLAN Manager Registrars are not supported); WPS support can + be enabled by adding CONFIG_WPS=y into .config and setting the + runtime configuration variables in hostapd.conf (see WPS section in + the example configuration file); new hostapd_cli commands wps_pin and + wps_pbc are used to configure WPS negotiation; see README-WPS for + more details + * added IEEE 802.11n HT capability configuration (ht_capab) + * added support for generating Country IE based on nl80211 regulatory + information (added if ieee80211d=1 in configuration) + * fixed WEP authentication (both Open System and Shared Key) with + mac80211 + * added support for EAP-AKA' (draft-arkko-eap-aka-kdf) + * added support for using driver_test over UDP socket + * changed EAP-GPSK to use the IANA assigned EAP method type 51 + * updated management frame protection to use IEEE 802.11w/D7.0 + * fixed retransmission of EAP requests if no response is received + +2008-11-23 - v0.6.6 + * added a new configuration option, wpa_ptk_rekey, that can be used to + enforce frequent PTK rekeying, e.g., to mitigate some attacks against + TKIP deficiencies + * updated OpenSSL code for EAP-FAST to use an updated version of the + session ticket overriding API that was included into the upstream + OpenSSL 0.9.9 tree on 2008-11-15 (no additional OpenSSL patch is + needed with that version anymore) + * changed channel flags configuration to read the information from + the driver (e.g., via driver_nl80211 when using mac80211) instead of + using hostapd as the source of the regulatory information (i.e., + information from CRDA is now used with mac80211); this allows 5 GHz + channels to be used with hostapd (if allowed in the current + regulatory domain) + * fixed EAP-TLS message processing for the last TLS message if it is + large enough to require fragmentation (e.g., if a large Session + Ticket data is included) + * fixed listen interval configuration for nl80211 drivers + +2008-11-01 - v0.6.5 + * added support for SHA-256 as X.509 certificate digest when using the + internal X.509/TLSv1 implementation + * fixed EAP-FAST PAC-Opaque padding (0.6.4 broke this for some peer + identity lengths) + * fixed internal TLSv1 implementation for abbreviated handshake (used + by EAP-FAST server) + * added support for setting VLAN ID for STAs based on local MAC ACL + (accept_mac_file) as an alternative for RADIUS server-based + configuration + * updated management frame protection to use IEEE 802.11w/D6.0 + (adds a new association ping to protect against unauthenticated + authenticate or (re)associate request frames dropping association) + * added support for using SHA256-based stronger key derivation for WPA2 + (IEEE 802.11w) + * added new "driver wrapper" for RADIUS-only configuration + (driver=none in hostapd.conf; CONFIG_DRIVER_NONE=y in .config) + * fixed WPA/RSN IE validation to verify that the proto (WPA vs. WPA2) + is enabled in configuration + * changed EAP-FAST configuration to use separate fields for A-ID and + A-ID-Info (eap_fast_a_id_info) to allow A-ID to be set to a fixed + 16-octet len binary value for better interoperability with some peer + implementations; eap_fast_a_id is now configured as a hex string + * driver_nl80211: Updated to match the current Linux mac80211 AP mode + configuration (wireless-testing.git and Linux kernel releases + starting from 2.6.29) + +2008-08-10 - v0.6.4 + * added peer identity into EAP-FAST PAC-Opaque and skip Phase 2 + Identity Request if identity is already known + * added support for EAP Sequences in EAP-FAST Phase 2 + * added support for EAP-TNC (Trusted Network Connect) + (this version implements the EAP-TNC method and EAP-TTLS/EAP-FAST + changes needed to run two methods in sequence (IF-T) and the IF-IMV + and IF-TNCCS interfaces from TNCS) + * added support for optional cryptobinding with PEAPv0 + * added fragmentation support for EAP-TNC + * added support for fragmenting EAP-TTLS/PEAP/FAST Phase 2 (tunneled) + data + * added support for opportunistic key caching (OKC) + +2008-02-22 - v0.6.3 + * fixed Reassociation Response callback processing when using internal + MLME (driver_{hostap,nl80211,test}.c) + * updated FT support to use the latest draft, IEEE 802.11r/D9.0 + * copy optional Proxy-State attributes into RADIUS response when acting + as a RADIUS authentication server + * fixed EAPOL state machine to handle a case in which no response is + received from the RADIUS authentication server; previous version + could have triggered a crash in some cases after a timeout + * fixed EAP-SIM/AKA realm processing to allow decorated usernames to + be used + * added a workaround for EAP-SIM/AKA peers that include incorrect null + termination in the username + * fixed EAP-SIM/AKA protected result indication to include AT_COUNTER + attribute in notification messages only when using fast + reauthentication + * fixed EAP-SIM Start response processing for fast reauthentication + case + * added support for pending EAP processing in EAP-{PEAP,TTLS,FAST} + phase 2 to allow EAP-SIM and EAP-AKA to be used as the Phase 2 method + +2008-01-01 - v0.6.2 + * fixed EAP-SIM and EAP-AKA message parser to validate attribute + lengths properly to avoid potential crash caused by invalid messages + * added data structure for storing allocated buffers (struct wpabuf); + this does not affect hostapd usage, but many of the APIs changed + and various interfaces (e.g., EAP) is not compatible with old + versions + * added support for protecting EAP-AKA/Identity messages with + AT_CHECKCODE (optional feature in RFC 4187) + * added support for protected result indication with AT_RESULT_IND for + EAP-SIM and EAP-AKA (eap_sim_aka_result_ind=1) + * added support for configuring EAP-TTLS phase 2 non-EAP methods in + EAP server configuration; previously all four were enabled for every + phase 2 user, now all four are disabled by default and need to be + enabled with new method names TTLS-PAP, TTLS-CHAP, TTLS-MSCHAP, + TTLS-MSCHAPV2 + * removed old debug printing mechanism and the related 'debug' + parameter in the configuration file; debug verbosity is now set with + -d (or -dd) command line arguments + * added support for EAP-IKEv2 (draft-tschofenig-eap-ikev2-15.txt); + only shared key/password authentication is supported in this version + +2007-11-24 - v0.6.1 + * added experimental, integrated TLSv1 server implementation with the + needed X.509/ASN.1/RSA/bignum processing (this can be enabled by + setting CONFIG_TLS=internal and CONFIG_INTERNAL_LIBTOMMATH=y in + .config); this can be useful, e.g., if the target system does not + have a suitable TLS library and a minimal code size is required + * added support for EAP-FAST server method to the integrated EAP + server + * updated EAP Generalized Pre-Shared Key (EAP-GPSK) to use the latest + draft (draft-ietf-emu-eap-gpsk-07.txt) + * added a new configuration parameter, rsn_pairwise, to allow different + pairwise cipher suites to be enabled for WPA and RSN/WPA2 + (note: if wpa_pairwise differs from rsn_pairwise, the driver will + either need to support this or will have to use the WPA/RSN IEs from + hostapd; currently, the included madwifi and bsd driver interfaces do + not have support for this) + * updated FT support to use the latest draft, IEEE 802.11r/D8.0 + +2007-05-28 - v0.6.0 + * added experimental IEEE 802.11r/D6.0 support + * updated EAP-SAKE to RFC 4763 and the IANA-allocated EAP type 48 + * updated EAP-PSK to use the IANA-allocated EAP type 47 + * fixed EAP-PSK bit ordering of the Flags field + * fixed configuration reloading (SIGHUP) to re-initialize WPA PSKs + by reading wpa_psk_file [Bug 181] + * fixed EAP-TTLS AVP parser processing for too short AVP lengths + * fixed IPv6 connection to RADIUS accounting server + * updated EAP Generalized Pre-Shared Key (EAP-GPSK) to use the latest + draft (draft-ietf-emu-eap-gpsk-04.txt) + * hlr_auc_gw: read GSM triplet file into memory and rotate through the + entries instead of only using the same three triplets every time + (this does not work properly with tests using multiple clients, but + provides bit better triplet data for testing a single client; anyway, + if a better quality triplets are needed, GSM-Milenage should be used + instead of hardcoded triplet file) + * fixed EAP-MSCHAPv2 server to use a space between S and M parameters + in Success Request [Bug 203] + * added support for sending EAP-AKA Notifications in error cases + * updated to use IEEE 802.11w/D2.0 for management frame protection + (still experimental) + * RADIUS server: added support for processing duplicate messages + (retransmissions from RADIUS client) by replying with the previous + reply + +2006-11-24 - v0.5.6 + * added support for configuring and controlling multiple BSSes per + radio interface (bss= in hostapd.conf); this is only + available with Devicescape and test driver interfaces + * fixed PMKSA cache update in the end of successful RSN + pre-authentication + * added support for dynamic VLAN configuration (i.e., selecting VLAN-ID + for each STA based on RADIUS Access-Accept attributes); this requires + VLAN support from the kernel driver/802.11 stack and this is + currently only available with Devicescape and test driver interfaces + * driver_madwifi: fixed configuration of unencrypted modes (plaintext + and IEEE 802.1X without WEP) + * removed STAKey handshake since PeerKey handshake has replaced it in + IEEE 802.11ma and there are no known deployments of STAKey + * updated EAP Generalized Pre-Shared Key (EAP-GPSK) to use the latest + draft (draft-ietf-emu-eap-gpsk-01.txt) + * added preliminary implementation of IEEE 802.11w/D1.0 (management + frame protection) + (Note: this requires driver support to work properly.) + (Note2: IEEE 802.11w is an unapproved draft and subject to change.) + * hlr_auc_gw: added support for GSM-Milenage (for EAP-SIM) + * hlr_auc_gw: added support for reading per-IMSI Milenage keys and + parameters from a text file to make it possible to implement proper + GSM/UMTS authentication server for multiple SIM/USIM cards using + EAP-SIM/EAP-AKA + * fixed session timeout processing with drivers that do not use + ieee802_11.c (e.g., madwifi) + +2006-08-27 - v0.5.5 + * added 'hostapd_cli new_sta ' command for adding a new STA into + hostapd (e.g., to initialize wired network authentication based on an + external signal) + * fixed hostapd to add PMKID KDE into 4-Way Handshake Message 1 when + using WPA2 even if PMKSA caching is not used + * added -P argument for hostapd to write the current process + id into a file + * added support for RADIUS Authentication Server MIB (RFC 2619) + +2006-06-20 - v0.5.4 + * fixed nt_password_hash build [Bug 144] + * added PeerKey handshake implementation for IEEE 802.11e + direct link setup (DLS) to replace STAKey handshake + * added support for EAP Generalized Pre-Shared Key (EAP-GPSK, + draft-clancy-emu-eap-shared-secret-00.txt) + * fixed a segmentation fault when RSN pre-authentication was completed + successfully [Bug 152] + +2006-04-27 - v0.5.3 + * do not build nt_password_hash and hlr_auc_gw by default to avoid + requiring a TLS library for a successful build; these programs can be + build with 'make nt_password_hash' and 'make hlr_auc_gw' + * added a new configuration option, eapol_version, that can be used to + set EAPOL version to 1 (default is 2) to work around broken client + implementations that drop EAPOL frames which use version number 2 + [Bug 89] + * added support for EAP-SAKE (no EAP method number allocated yet, so + this is using the same experimental type 255 as EAP-PSK) + * fixed EAP-MSCHAPv2 message length validation + +2006-03-19 - v0.5.2 + * fixed stdarg use in hostapd_logger(): if both stdout and syslog + logging was enabled, hostapd could trigger a segmentation fault in + vsyslog on some CPU -- C library combinations + * moved HLR/AuC gateway implementation for EAP-SIM/AKA into an external + program to make it easier to use for implementing real SS7 gateway; + eap_sim_db is not anymore used as a file name for GSM authentication + triplets; instead, it is path to UNIX domain socket that will be used + to communicate with the external gateway program (e.g., hlr_auc_gw) + * added example HLR/AuC gateway implementation, hlr_auc_gw, that uses + local information (GSM authentication triplets from a text file and + hardcoded AKA authentication data); this can be used to test EAP-SIM + and EAP-AKA + * added Milenage algorithm (example 3GPP AKA algorithm) to hlr_auc_gw + to make it possible to test EAP-AKA with real USIM cards (this is + disabled by default; define AKA_USE_MILENAGE when building hlr_auc_gw + to enable this) + * driver_madwifi: added support for getting station RSN IE from + madwifi-ng svn r1453 and newer; this fixes RSN that was apparently + broken with earlier change (r1357) in the driver + * changed EAP method registration to use a dynamic list of methods + instead of a static list generated at build time + * fixed WPA message 3/4 not to encrypt Key Data field (WPA IE) + [Bug 125] + * added ap_max_inactivity configuration parameter + +2006-01-29 - v0.5.1 + * driver_test: added better support for multiple APs and STAs by using + a directory with sockets that include MAC address for each device in + the name (test_socket=DIR:/tmp/test) + * added support for EAP expanded type (vendor specific EAP methods) + +2005-12-18 - v0.5.0 (beginning of 0.5.x development releases) + * added experimental STAKey handshake implementation for IEEE 802.11e + direct link setup (DLS); note: this is disabled by default in both + build and runtime configuration (can be enabled with CONFIG_STAKEY=y + and stakey=1) + * added support for EAP methods to use callbacks to external programs + by buffering a pending request and processing it after the EAP method + is ready to continue + * improved EAP-SIM database interface to allow external request to GSM + HLR/AuC without blocking hostapd process + * added support for using EAP-SIM pseudonyms and fast re-authentication + * added support for EAP-AKA in the integrated EAP authenticator + * added support for matching EAP identity prefixes (e.g., "1"*) in EAP + user database to allow EAP-SIM/AKA selection without extra roundtrip + for EAP-Nak negotiation + * added support for storing EAP user password as NtPasswordHash instead + of plaintext password when using MSCHAP or MSCHAPv2 for + authentication (hash:<16-octet hex value>); added nt_password_hash + tool for hashing password to generate NtPasswordHash + +2005-11-20 - v0.4.7 (beginning of 0.4.x stable releases) + * driver_wired: fixed EAPOL sending to optionally use PAE group address + as the destination instead of supplicant MAC address; this is + disabled by default, but should be enabled with use_pae_group_addr=1 + in configuration file if the wired interface is used by only one + device at the time (common switch configuration) + * driver_madwifi: configure driver to use TKIP countermeasures in order + to get correct behavior (IEEE 802.11 association failing; previously, + association succeeded, but hostpad forced disassociation immediately) + * driver_madwifi: added support for madwifi-ng + +2005-10-27 - v0.4.6 + * added support for replacing user identity from EAP with RADIUS + User-Name attribute from Access-Accept message, if that is included, + for the RADIUS accounting messages (e.g., for EAP-PEAP/TTLS to get + tunneled identity into accounting messages when the RADIUS server + does not support better way of doing this with Class attribute) + * driver_madwifi: fixed EAPOL packet receive for configuration where + ath# is part of a bridge interface + * added a configuration file and log analyzer script for logwatch + * fixed EAPOL state machine step function to process all state + transitions before processing new events; this resolves a race + condition in which EAPOL-Start message could trigger hostapd to send + two EAP-Response/Identity frames to the authentication server + +2005-09-25 - v0.4.5 + * added client CA list to the TLS certificate request in order to make + it easier for the client to select which certificate to use + * added experimental support for EAP-PSK + * added support for WE-19 (hostap, madwifi) + +2005-08-21 - v0.4.4 + * fixed build without CONFIG_RSN_PREAUTH + * fixed FreeBSD build + +2005-06-26 - v0.4.3 + * fixed PMKSA caching to copy User-Name and Class attributes so that + RADIUS accounting gets correct information + * start RADIUS accounting only after successful completion of WPA + 4-Way Handshake if WPA-PSK is used + * fixed PMKSA caching for the case where STA (re)associates without + first disassociating + +2005-06-12 - v0.4.2 + * EAP-PAX is now registered as EAP type 46 + * fixed EAP-PAX MAC calculation + * fixed EAP-PAX CK and ICK key derivation + * renamed eap_authenticator configuration variable to eap_server to + better match with RFC 3748 (EAP) terminology + * driver_test: added support for testing hostapd with wpa_supplicant + by using test driver interface without any kernel drivers or network + cards + +2005-05-22 - v0.4.1 + * fixed RADIUS server initialization when only auth or acct server + is configured and the other one is left empty + * driver_madwifi: added support for RADIUS accounting + * driver_madwifi: added preliminary support for compiling against 'BSD' + branch of madwifi CVS tree + * driver_madwifi: fixed pairwise key removal to allow WPA reauth + without disassociation + * added support for reading additional certificates from PKCS#12 files + and adding them to the certificate chain + * fixed RADIUS Class attribute processing to only use Access-Accept + packets to update Class; previously, other RADIUS authentication + packets could have cleared Class attribute + * added support for more than one Class attribute in RADIUS packets + * added support for verifying certificate revocation list (CRL) when + using integrated EAP authenticator for EAP-TLS; new hostapd.conf + options 'check_crl'; CRL must be included in the ca_cert file for now + +2005-04-25 - v0.4.0 (beginning of 0.4.x development releases) + * added support for including network information into + EAP-Request/Identity message (ASCII-0 (nul) in eap_message) + (e.g., to implement draft-adrange-eap-network-discovery-07.txt) + * fixed a bug which caused some RSN pre-authentication cases to use + freed memory and potentially crash hostapd + * fixed private key loading for cases where passphrase is not set + * added support for sending TLS alerts and aborting authentication + when receiving a TLS alert + * fixed WPA2 to add PMKSA cache entry when using integrated EAP + authenticator + * fixed PMKSA caching (EAP authentication was not skipped correctly + with the new state machine changes from IEEE 802.1X draft) + * added support for RADIUS over IPv6; own_ip_addr, auth_server_addr, + and acct_server_addr can now be IPv6 addresses (CONFIG_IPV6=y needs + to be added to .config to include IPv6 support); for RADIUS server, + radius_server_ipv6=1 needs to be set in hostapd.conf and addresses + in RADIUS clients file can then use IPv6 format + * added experimental support for EAP-PAX + * replaced hostapd control interface library (hostapd_ctrl.[ch]) with + the same implementation that wpa_supplicant is using (wpa_ctrl.[ch]) + +2005-02-12 - v0.3.7 (beginning of 0.3.x stable releases) + +2005-01-23 - v0.3.5 + * added support for configuring a forced PEAP version based on the + Phase 1 identity + * fixed PEAPv1 to use tunneled EAP-Success/Failure instead of EAP-TLV + to terminate authentication + * fixed EAP identifier duplicate processing with the new IEEE 802.1X + draft + * clear accounting data in the driver when starting a new accounting + session + * driver_madwifi: filter wireless events based on ifindex to allow more + than one network interface to be used + * fixed WPA message 2/4 processing not to cancel timeout for TimeoutEvt + setting if the packet does not pass MIC verification (e.g., due to + incorrect PSK); previously, message 1/4 was not tried again if an + invalid message 2/4 was received + * fixed reconfiguration of RADIUS client retransmission timer when + adding a new message to the pending list; previously, timer was not + updated at this point and if there was a pending message with long + time for the next retry, the new message needed to wait that long for + its first retry, too + +2005-01-09 - v0.3.4 + * added support for configuring multiple allowed EAP types for Phase 2 + authentication (EAP-PEAP, EAP-TTLS) + * fixed EAPOL-Start processing to trigger WPA reauthentication + (previously, only EAPOL authentication was done) + +2005-01-02 - v0.3.3 + * added support for EAP-PEAP in the integrated EAP authenticator + * added support for EAP-GTC in the integrated EAP authenticator + * added support for configuring list of EAP methods for Phase 1 so that + the integrated EAP authenticator can, e.g., use the wildcard entry + for EAP-TLS and EAP-PEAP + * added support for EAP-TTLS in the integrated EAP authenticator + * added support for EAP-SIM in the integrated EAP authenticator + * added support for using hostapd as a RADIUS authentication server + with the integrated EAP authenticator taking care of EAP + authentication (new hostapd.conf options: radius_server_clients and + radius_server_auth_port); this is not included in default build; use + CONFIG_RADIUS_SERVER=y in .config to include + +2004-12-19 - v0.3.2 + * removed 'daemonize' configuration file option since it has not really + been used at all for more than year + * driver_madwifi: fixed group key setup and added get_ssid method + * added support for EAP-MSCHAPv2 in the integrated EAP authenticator + +2004-12-12 - v0.3.1 + * added support for integrated EAP-TLS authentication (new hostapd.conf + variables: ca_cert, server_cert, private_key, private_key_passwd); + this enabled dynamic keying (WPA2/WPA/IEEE 802.1X/WEP) without + external RADIUS server + * added support for reading PKCS#12 (PFX) files (as a replacement for + PEM/DER) to get certificate and private key (CONFIG_PKCS12) + +2004-12-05 - v0.3.0 (beginning of 0.3.x development releases) + * added support for Acct-{Input,Output}-Gigawords + * added support for Event-Timestamp (in RADIUS Accounting-Requests) + * added support for RADIUS Authentication Client MIB (RFC2618) + * added support for RADIUS Accounting Client MIB (RFC2620) + * made EAP re-authentication period configurable (eap_reauth_period) + * fixed EAPOL reauthentication to trigger WPA/WPA2 reauthentication + * fixed EAPOL state machine to stop if STA is removed during + eapol_sm_step(); this fixes at least one segfault triggering bug with + IEEE 802.11i pre-authentication + * added support for multiple WPA pre-shared keys (e.g., one for each + client MAC address or keys shared by a group of clients); + new hostapd.conf field wpa_psk_file for setting path to a text file + containing PSKs, see hostapd.wpa_psk for an example + * added support for multiple driver interfaces to allow hostapd to be + used with other drivers + * added wired authenticator driver interface (driver=wired in + hostapd.conf, see wired.conf for example configuration) + * added madwifi driver interface (driver=madwifi in hostapd.conf, see + madwifi.conf for example configuration; Note: include files from + madwifi project is needed for building and a configuration file, + .config, needs to be created in hostapd directory with + CONFIG_DRIVER_MADWIFI=y to include this driver interface in hostapd + build) + * fixed an alignment issue that could cause SHA-1 to fail on some + platforms (e.g., Intel ixp425 with a compiler that does not 32-bit + align variables) + * fixed RADIUS reconnection after an error in sending interim + accounting packets + * added hostapd control interface for external programs and an example + CLI, hostapd_cli (like wpa_cli for wpa_supplicant) + * started adding dot11, dot1x, radius MIBs ('hostapd_cli mib', + 'hostapd_cli sta ') + * finished update from IEEE 802.1X-2001 to IEEE 802.1X-REV (now d11) + * added support for strict GTK rekeying (wpa_strict_rekey in + hostapd.conf) + * updated IAPP to use UDP port 3517 and multicast address 224.0.1.178 + (instead of broadcast) for IAPP ADD-notify (moved from draft 3 to + IEEE 802.11F-2003) + * added Prism54 driver interface (driver=prism54 in hostapd.conf; + note: .config needs to be created in hostapd directory with + CONFIG_DRIVER_PRISM54=y to include this driver interface in hostapd + build) + * dual-licensed hostapd (GPLv2 and BSD licenses) + * fixed RADIUS accounting to generate a new session id for cases where + a station reassociates without first being complete deauthenticated + * fixed STA disassociation handler to mark next timeout state to + deauthenticate the station, i.e., skip long wait for inactivity poll + and extra disassociation, if the STA disassociates without + deauthenticating + * added integrated EAP authenticator that can be used instead of + external RADIUS authentication server; currently, only EAP-MD5 is + supported, so this cannot yet be used for key distribution; the EAP + method interface is generic, though, so adding new EAP methods should + be straightforward; new hostapd.conf variables: 'eap_authenticator' + and 'eap_user_file'; this obsoletes "minimal authentication server" + ('minimal_eap' in hostapd.conf) which is now removed + * added support for FreeBSD and driver interface for the BSD net80211 + layer (driver=bsd in hostapd.conf and CONFIG_DRIVER_BSD=y in + .config); please note that some of the required kernel mods have not + yet been committed + +2004-07-17 - v0.2.4 (beginning of 0.2.x stable releases) + * fixed some accounting cases where Accounting-Start was sent when + IEEE 802.1X port was being deauthorized + +2004-06-20 - v0.2.3 + * modified RADIUS client to re-connect the socket in case of certain + error codes that are generated when a network interface state is + changes (e.g., when IP address changes or the interface is set UP) + * fixed couple of cases where EAPOL state for a station was freed + twice causing a segfault for hostapd + * fixed couple of bugs in processing WPA deauthentication (freed data + was used) + +2004-05-31 - v0.2.2 + * fixed WPA/WPA2 group rekeying to use key index correctly (GN/GM) + * fixed group rekeying to send zero TSC in EAPOL-Key messages to fix + cases where STAs dropped multicast frames as replay attacks + * added support for copying RADIUS Attribute 'Class' from + authentication messages into accounting messages + * send canned EAP failure if RADIUS server sends Access-Reject without + EAP message (previously, Supplicant was not notified in this case) + * fixed mixed WPA-PSK and WPA-EAP mode to work with WPA-PSK (i.e., do + not start EAPOL state machines if the STA selected to use WPA-PSK) + +2004-05-06 - v0.2.1 + * added WPA and IEEE 802.11i/RSN (WPA2) Authenticator functionality + - based on IEEE 802.11i/D10.0 but modified to interoperate with WPA + (i.e., IEEE 802.11i/D3.0) + - supports WPA-only, RSN-only, and mixed WPA/RSN mode + - both WPA-PSK and WPA-RADIUS/EAP are supported + - PMKSA caching and pre-authentication + - new hostapd.conf variables: wpa, wpa_psk, wpa_passphrase, + wpa_key_mgmt, wpa_pairwise, wpa_group_rekey, wpa_gmk_rekey, + rsn_preauth, rsn_preauth_interfaces + * fixed interim accounting to remove any pending accounting messages + to the STA before sending a new one + +2004-02-15 - v0.2.0 + * added support for Acct-Interim-Interval: + - draft-ietf-radius-acct-interim-01.txt + - use Acct-Interim-Interval attribute from Access-Accept if local + 'radius_acct_interim_interval' is not set + - allow different update intervals for each STA + * fixed event loop to call signal handlers only after returning from + the real signal handler + * reset sta->timeout_next after successful association to make sure + that the previously registered inactivity timer will not remove the + STA immediately (e.g., if STA deauthenticates and re-associates + before the timer is triggered). + * added new hostapd.conf variable, nas_identifier, that can be used to + add an optional RADIUS Attribute, NAS-Identifier, into authentication + and accounting messages + * added support for Accounting-On and Accounting-Off messages + * fixed accounting session handling to send Accounting-Start only once + per session and not to send Accounting-Stop if the session was not + initialized properly + * fixed Accounting-Stop statistics in cases where the message was + previously sent after the kernel entry for the STA (and/or IEEE + 802.1X data) was removed + + +Note: + +Older changes up to and including v0.1.0 are included in the ChangeLog +of the Host AP driver. Added: vendor/wpa/dist/hostapd/Makefile ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ vendor/wpa/dist/hostapd/Makefile Sun Mar 1 22:10:07 2009 (r189251) @@ -0,0 +1,602 @@ +ifndef CC +CC=gcc +endif + +ifndef CFLAGS +CFLAGS = -MMD -O2 -Wall -g +endif + +# define HOSTAPD_DUMP_STATE to include SIGUSR1 handler for dumping state to +# a file (undefine it, if you want to save in binary size) +CFLAGS += -DHOSTAPD_DUMP_STATE + +CFLAGS += -I../src +CFLAGS += -I../src/crypto +CFLAGS += -I../src/utils +CFLAGS += -I../src/common + +# Uncomment following line and set the path to your kernel tree include +# directory if your C library does not include all header files. +# CFLAGS += -DUSE_KERNEL_HEADERS -I/usr/src/linux/include + +-include .config + +ifndef CONFIG_OS +ifdef CONFIG_NATIVE_WINDOWS +CONFIG_OS=win32 +else +CONFIG_OS=unix +endif +endif + +ifeq ($(CONFIG_OS), internal) +CFLAGS += -DOS_NO_C_LIB_DEFINES +endif + +ifdef CONFIG_NATIVE_WINDOWS +CFLAGS += -DCONFIG_NATIVE_WINDOWS +LIBS += -lws2_32 +endif + +OBJS = hostapd.o ieee802_1x.o eapol_sm.o \ + ieee802_11.o config.o ieee802_11_auth.o accounting.o \ + sta_info.o wpa.o ctrl_iface.o \ + drivers.o preauth.o pmksa_cache.o beacon.o \ + hw_features.o wme.o ap_list.o \ + mlme.o vlan_init.o wpa_auth_ie.o + +OBJS += ../src/utils/eloop.o +OBJS += ../src/utils/common.o +OBJS += ../src/utils/wpa_debug.o +OBJS += ../src/utils/wpabuf.o +OBJS += ../src/utils/os_$(CONFIG_OS).o +OBJS += ../src/utils/ip_addr.o + *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-src-vendor@FreeBSD.ORG Sun Mar 1 22:10:51 2009 Return-Path: Delivered-To: svn-src-vendor@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 74E0F1065673; Sun, 1 Mar 2009 22:10:51 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:4f8:fff6::2c]) by mx1.freebsd.org (Postfix) with ESMTP id 467918FC19; Sun, 1 Mar 2009 22:10:51 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (localhost [127.0.0.1]) by svn.freebsd.org (8.14.3/8.14.3) with ESMTP id n21MAp1N055401; Sun, 1 Mar 2009 22:10:51 GMT (envelope-from sam@svn.freebsd.org) Received: (from sam@localhost) by svn.freebsd.org (8.14.3/8.14.3/Submit) id n21MApH7055400; Sun, 1 Mar 2009 22:10:51 GMT (envelope-from sam@svn.freebsd.org) Message-Id: <200903012210.n21MApH7055400@svn.freebsd.org> From: Sam Leffler Date: Sun, 1 Mar 2009 22:10:51 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org X-SVN-Group: vendor MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Cc: Subject: svn commit: r189252 - vendor/wpa/0.6.8 X-BeenThere: svn-src-vendor@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: SVN commit messages for the vendor work area tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Mar 2009 22:10:53 -0000 Author: sam Date: Sun Mar 1 22:10:51 2009 New Revision: 189252 URL: http://svn.freebsd.org/changeset/base/189252 Log: tag 0.6.8 release Added: vendor/wpa/0.6.8/ - copied from r189251, vendor/wpa/dist/ From owner-svn-src-vendor@FreeBSD.ORG Sun Mar 1 22:40:16 2009 Return-Path: Delivered-To: svn-src-vendor@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1949C1065673; Sun, 1 Mar 2009 22:40:16 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:4f8:fff6::2c]) by mx1.freebsd.org (Postfix) with ESMTP id 04E618FC1E; Sun, 1 Mar 2009 22:40:16 +0000 (UTC) (envelope-from sam@FreeBSD.org) Received: from svn.freebsd.org (localhost [127.0.0.1]) by svn.freebsd.org (8.14.3/8.14.3) with ESMTP id n21MeFGk056153; Sun, 1 Mar 2009 22:40:15 GMT (envelope-from sam@svn.freebsd.org) Received: (from sam@localhost) by svn.freebsd.org (8.14.3/8.14.3/Submit) id n21MeFUu056152; Sun, 1 Mar 2009 22:40:15 GMT (envelope-from sam@svn.freebsd.org) Message-Id: <200903012240.n21MeFUu056152@svn.freebsd.org> From: Sam Leffler Date: Sun, 1 Mar 2009 22:40:15 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org X-SVN-Group: vendor MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Cc: Subject: svn commit: r189254 - in vendor/wpa/dist: hostapd patches src/common src/drivers src/l2_packet src/utils wpa_supplicant wpa_supplicant/symbian wpa_supplicant/vs2005 wpa_supplicant/wpa_gui wpa_suppl... X-BeenThere: svn-src-vendor@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: SVN commit messages for the vendor work area tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 01 Mar 2009 22:40:16 -0000 Author: sam Date: Sun Mar 1 22:40:15 2009 New Revision: 189254 URL: http://svn.freebsd.org/changeset/base/189254 Log: remove unused bits Deleted: vendor/wpa/dist/hostapd/Makefile vendor/wpa/dist/hostapd/driver_bsd.c vendor/wpa/dist/hostapd/driver_hostap.c vendor/wpa/dist/hostapd/driver_madwifi.c vendor/wpa/dist/hostapd/driver_nl80211.c vendor/wpa/dist/hostapd/driver_none.c vendor/wpa/dist/hostapd/driver_prism54.c vendor/wpa/dist/hostapd/driver_test.c vendor/wpa/dist/hostapd/driver_wired.c vendor/wpa/dist/hostapd/prism54.h vendor/wpa/dist/hostapd/priv_netlink.h vendor/wpa/dist/hostapd/radiotap.c vendor/wpa/dist/hostapd/radiotap.h vendor/wpa/dist/hostapd/radiotap_iter.h vendor/wpa/dist/patches/ vendor/wpa/dist/src/common/nl80211_copy.h vendor/wpa/dist/src/common/wireless_copy.h vendor/wpa/dist/src/drivers/.gitignore vendor/wpa/dist/src/drivers/Apple80211.h vendor/wpa/dist/src/drivers/Makefile vendor/wpa/dist/src/drivers/MobileApple80211.c vendor/wpa/dist/src/drivers/MobileApple80211.h vendor/wpa/dist/src/drivers/driver_atmel.c vendor/wpa/dist/src/drivers/driver_broadcom.c vendor/wpa/dist/src/drivers/driver_bsd.c vendor/wpa/dist/src/drivers/driver_hostap.c vendor/wpa/dist/src/drivers/driver_hostap.h vendor/wpa/dist/src/drivers/driver_iphone.m vendor/wpa/dist/src/drivers/driver_ipw.c vendor/wpa/dist/src/drivers/driver_madwifi.c vendor/wpa/dist/src/drivers/driver_ndis_.c vendor/wpa/dist/src/drivers/driver_ndiswrapper.c vendor/wpa/dist/src/drivers/driver_nl80211.c vendor/wpa/dist/src/drivers/driver_osx.m vendor/wpa/dist/src/drivers/driver_prism54.c vendor/wpa/dist/src/drivers/driver_privsep.c vendor/wpa/dist/src/drivers/driver_ps3.c vendor/wpa/dist/src/drivers/driver_ralink.c vendor/wpa/dist/src/drivers/driver_ralink.h vendor/wpa/dist/src/drivers/driver_roboswitch.c vendor/wpa/dist/src/drivers/driver_test.c vendor/wpa/dist/src/drivers/driver_wext.c vendor/wpa/dist/src/drivers/driver_wext.h vendor/wpa/dist/src/drivers/driver_wired.c vendor/wpa/dist/src/drivers/ndis_events.c vendor/wpa/dist/src/drivers/priv_netlink.h vendor/wpa/dist/src/drivers/radiotap.c vendor/wpa/dist/src/drivers/radiotap.h vendor/wpa/dist/src/drivers/radiotap_iter.h vendor/wpa/dist/src/l2_packet/.gitignore vendor/wpa/dist/src/l2_packet/Makefile vendor/wpa/dist/src/l2_packet/l2_packet_freebsd.c vendor/wpa/dist/src/l2_packet/l2_packet_linux.c vendor/wpa/dist/src/l2_packet/l2_packet_ndis.c vendor/wpa/dist/src/l2_packet/l2_packet_none.c vendor/wpa/dist/src/l2_packet/l2_packet_pcap.c vendor/wpa/dist/src/l2_packet/l2_packet_privsep.c vendor/wpa/dist/src/l2_packet/l2_packet_winpcap.c vendor/wpa/dist/src/utils/eloop_none.c vendor/wpa/dist/src/utils/eloop_win.c vendor/wpa/dist/src/utils/os_none.c vendor/wpa/dist/src/utils/os_win32.c vendor/wpa/dist/wpa_supplicant/Makefile vendor/wpa/dist/wpa_supplicant/README-Windows.txt vendor/wpa/dist/wpa_supplicant/config_winreg.c vendor/wpa/dist/wpa_supplicant/ctrl_iface_named_pipe.c vendor/wpa/dist/wpa_supplicant/main_none.c vendor/wpa/dist/wpa_supplicant/main_symbian.cpp vendor/wpa/dist/wpa_supplicant/main_winmain.c vendor/wpa/dist/wpa_supplicant/main_winsvc.c vendor/wpa/dist/wpa_supplicant/nmake.mak vendor/wpa/dist/wpa_supplicant/symbian/ vendor/wpa/dist/wpa_supplicant/vs2005/ vendor/wpa/dist/wpa_supplicant/win_example.reg vendor/wpa/dist/wpa_supplicant/win_if_list.c vendor/wpa/dist/wpa_supplicant/wpa_gui/ vendor/wpa/dist/wpa_supplicant/wpa_gui-qt4/ From owner-svn-src-vendor@FreeBSD.ORG Mon Mar 2 10:46:24 2009 Return-Path: Delivered-To: svn-src-vendor@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7CF8E10656CD; Mon, 2 Mar 2009 10:46:24 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:4f8:fff6::2c]) by mx1.freebsd.org (Postfix) with ESMTP id 526A78FC2E; Mon, 2 Mar 2009 10:46:24 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from svn.freebsd.org (localhost [127.0.0.1]) by svn.freebsd.org (8.14.3/8.14.3) with ESMTP id n22AkOkH072442; Mon, 2 Mar 2009 10:46:24 GMT (envelope-from rwatson@svn.freebsd.org) Received: (from rwatson@localhost) by svn.freebsd.org (8.14.3/8.14.3/Submit) id n22AkNQA072425; Mon, 2 Mar 2009 10:46:23 GMT (envelope-from rwatson@svn.freebsd.org) Message-Id: <200903021046.n22AkNQA072425@svn.freebsd.org> From: Robert Watson Date: Mon, 2 Mar 2009 10:46:23 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org X-SVN-Group: vendor MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Cc: Subject: svn commit: r189277 - in vendor/openbsm/dist: . bin/audit bin/auditd bsm etc libauditd libbsm man sys/bsm tools X-BeenThere: svn-src-vendor@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: SVN commit messages for the vendor work area tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Mar 2009 10:46:25 -0000 Author: rwatson Date: Mon Mar 2 10:46:23 2009 New Revision: 189277 URL: http://svn.freebsd.org/changeset/base/189277 Log: Vendor import of OpenBSM 1.1 beta1, which incorporates the following changes since the last imported OpenBSM release: OpenBSM 1.1 beta 1 - The filesz parameter in audit_control(5) now accepts suffixes: 'B' for Bytes, 'K' for Kilobytes, 'M' for Megabytes, and 'G' for Gigabytes. For legacy support no suffix defaults to bytes. - Audit trail log expiration support added. It is configured in audit_control(5) with the expire-after parameter. If there is no expire-after parameter in audit_control(5), the default, then the audit trail files are not expired and removed. See audit_control(5) for more information. - Change defaults in audit_control: warn at 5% rather than 20% free for audit partitions, rotate automatically at 2mb, and set the default policy to cnt,argv rather than cnt so that execve(2) arguments are captured if AUE_EXECVE events are audited. These may provide more usable defaults for many users. - Use au_domain_to_bsm(3) and au_socket_type_to_bsm(3) to convert au_to_socket_ex(3) arguments to BSM format. - Fix error encoding AUT_IPC_PERM tokens. Obtained from: TrustedBSD Project Sponsored by: Apple Inc. Modified: vendor/openbsm/dist/CREDITS vendor/openbsm/dist/NEWS vendor/openbsm/dist/README vendor/openbsm/dist/VERSION vendor/openbsm/dist/bin/audit/audit.8 vendor/openbsm/dist/bin/audit/audit.c vendor/openbsm/dist/bin/auditd/audit_warn.c vendor/openbsm/dist/bin/auditd/auditd.c vendor/openbsm/dist/bin/auditd/auditd.h vendor/openbsm/dist/bsm/auditd_lib.h vendor/openbsm/dist/bsm/libbsm.h vendor/openbsm/dist/configure vendor/openbsm/dist/configure.ac vendor/openbsm/dist/etc/audit_control vendor/openbsm/dist/etc/audit_event vendor/openbsm/dist/libauditd/auditd_lib.c vendor/openbsm/dist/libbsm/au_control.3 vendor/openbsm/dist/libbsm/au_domain.3 vendor/openbsm/dist/libbsm/au_errno.3 vendor/openbsm/dist/libbsm/bsm_control.c vendor/openbsm/dist/libbsm/bsm_errno.c vendor/openbsm/dist/libbsm/bsm_io.c vendor/openbsm/dist/libbsm/bsm_token.c vendor/openbsm/dist/man/audit_control.5 vendor/openbsm/dist/man/auditon.2 vendor/openbsm/dist/sys/bsm/audit.h vendor/openbsm/dist/sys/bsm/audit_kevents.h vendor/openbsm/dist/tools/audump.c Modified: vendor/openbsm/dist/CREDITS ============================================================================== --- vendor/openbsm/dist/CREDITS Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/CREDITS Mon Mar 2 10:46:23 2009 (r189277) @@ -27,6 +27,7 @@ the development of OpenBSM: Eric Hall Xin LI Stacey Son + Todd Heberlein In addition, Coverity, Inc.'s Prevent(tm) static analysis tool and Gimpel Software's FlexeLint tool were used to identify a number of bugs in the Modified: vendor/openbsm/dist/NEWS ============================================================================== --- vendor/openbsm/dist/NEWS Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/NEWS Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,24 @@ OpenBSM Version History +OpenBSM 1.1 beta 1 + +- The filesz parameter in audit_control(5) now accepts suffixes: 'B' for + Bytes, 'K' for Kilobytes, 'M' for Megabytes, and 'G' for Gigabytes. + For legacy support no suffix defaults to bytes. +- Audit trail log expiration support added. It is configured in + audit_control(5) with the expire-after parameter. If there is no + expire-after parameter in audit_control(5), the default, then the audit + trail files are not expired and removed. See audit_control(5) for + more information. +- Change defaults in audit_control: warn at 5% rather than 20% free for audit + partitions, rotate automatically at 2mb, and set the default policy to + cnt,argv rather than cnt so that execve(2) arguments are captured if + AUE_EXECVE events are audited. These may provide more usable defaults for + many users. +- Use au_domain_to_bsm(3) and au_socket_type_to_bsm(3) to convert + au_to_socket_ex(3) arguments to BSM format. +- Fix error encoding AUT_IPC_PERM tokens. + OpenBSM 1.1 alpha 5 - Stub libauditd(3) man page added. @@ -412,4 +431,4 @@ OpenBSM 1.0 alpha 1 to support reloading of kernel event table. - Allow comments in /etc/security configuration files. -$P4: //depot/projects/trustedbsd/openbsm/NEWS#27 $ +$P4: //depot/projects/trustedbsd/openbsm/NEWS#32 $ Modified: vendor/openbsm/dist/README ============================================================================== --- vendor/openbsm/dist/README Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/README Mon Mar 2 10:46:23 2009 (r189277) @@ -1,4 +1,4 @@ -OpenBSM 1.1 alpha 4 +OpenBSM 1.1 beta 1 Introduction @@ -56,4 +56,4 @@ Information on TrustedBSD may be found o http://www.TrustedBSD.org/ -$P4: //depot/projects/trustedbsd/openbsm/README#34 $ +$P4: //depot/projects/trustedbsd/openbsm/README#35 $ Modified: vendor/openbsm/dist/VERSION ============================================================================== --- vendor/openbsm/dist/VERSION Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/VERSION Mon Mar 2 10:46:23 2009 (r189277) @@ -1 +1 @@ -OPENBSM_1_1_ALPHA_5 +OPENBSM_1_1_BETA_1 Modified: vendor/openbsm/dist/bin/audit/audit.8 ============================================================================== --- vendor/openbsm/dist/bin/audit/audit.8 Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bin/audit/audit.8 Mon Mar 2 10:46:23 2009 (r189277) @@ -1,4 +1,4 @@ -.\" Copyright (c) 2004 Apple Inc. +.\" Copyright (c) 2004-2009 Apple Inc. .\" All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without @@ -25,9 +25,9 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $P4: //depot/projects/trustedbsd/openbsm/bin/audit/audit.8#13 $ +.\" $P4: //depot/projects/trustedbsd/openbsm/bin/audit/audit.8#15 $ .\" -.Dd December 11, 2008 +.Dd January 29, 2009 .Dt AUDIT 8 .Os .Sh NAME @@ -35,7 +35,7 @@ .Nd audit management utility .Sh SYNOPSIS .Nm -.Fl i | n | s | t +.Fl e | i | n | s | t .Sh DESCRIPTION The .Nm @@ -43,6 +43,10 @@ utility controls the state of the audit One of the following flags is required as an argument to .Nm : .Bl -tag -width indent +.It Fl e +Forces the audit system to immediately remove audit log files that +meet the expiration criteria specified in the audit control file without +doing a log rotation. .It Fl i Initializes and starts auditing. This option is currently for Mac OS X only @@ -53,6 +57,8 @@ to be configured to run under .It Fl n Forces the audit system to close the existing audit log file and rotate to a new log file in a location specified in the audit control file. +Also, audit log files that meet the expiration criteria specified in the +audit control file will be removed. .It Fl s Specifies that the audit system should [re]synchronize its configuration from the audit control file. Modified: vendor/openbsm/dist/bin/audit/audit.c ============================================================================== --- vendor/openbsm/dist/bin/audit/audit.c Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bin/audit/audit.c Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2005-2008 Apple Inc. + * Copyright (c) 2005-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bin/audit/audit.c#13 $ + * $P4: //depot/projects/trustedbsd/openbsm/bin/audit/audit.c#14 $ */ /* * Program to trigger the audit daemon with a message that is either: @@ -68,12 +68,15 @@ static int send_trigger(unsigned int); #include "auditd_control.h" /* - * XXX the following is temporary until this can be added to the kernel + * XXX The following are temporary until these can be added to the kernel * audit.h header. */ #ifndef AUDIT_TRIGGER_INITIALIZE #define AUDIT_TRIGGER_INITIALIZE 7 #endif +#ifndef AUDIT_TRIGGER_EXPIRE_TRAILS +#define AUDIT_TRIGGER_EXPIRE_TRAILS 8 +#endif static int send_trigger(unsigned int trigger) @@ -125,7 +128,7 @@ static void usage(void) { - (void)fprintf(stderr, "Usage: audit -i | -n | -s | -t \n"); + (void)fprintf(stderr, "Usage: audit -e | -i | -n | -s | -t \n"); exit(-1); } @@ -141,9 +144,13 @@ main(int argc, char **argv) if (argc != 2) usage(); - while ((ch = getopt(argc, argv, "inst")) != -1) { + while ((ch = getopt(argc, argv, "einst")) != -1) { switch(ch) { + case 'e': + trigger = AUDIT_TRIGGER_EXPIRE_TRAILS; + break; + case 'i': trigger = AUDIT_TRIGGER_INITIALIZE; break; Modified: vendor/openbsm/dist/bin/auditd/audit_warn.c ============================================================================== --- vendor/openbsm/dist/bin/auditd/audit_warn.c Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bin/auditd/audit_warn.c Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2005 Apple Inc. + * Copyright (c) 2005-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/audit_warn.c#10 $ + * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/audit_warn.c#11 $ */ #include @@ -236,3 +236,18 @@ audit_warn_tmpfile(void) return (auditwarnlog(args)); } + +/* + * Indicates that this trail file has expired and was removed. + */ +int +audit_warn_expired(char *filename) +{ + char *args[3]; + + args[0] = EXPIRED_WARN; + args[1] = filename; + args[2] = NULL; + + return (auditwarnlog(args)); +} Modified: vendor/openbsm/dist/bin/auditd/auditd.c ============================================================================== --- vendor/openbsm/dist/bin/auditd/auditd.c Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bin/auditd/auditd.c Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2004-2008 Apple Inc. + * Copyright (c) 2004-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/auditd.c#41 $ + * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/auditd.c#43 $ */ #include @@ -67,12 +67,16 @@ #endif /* - * XXX the following is temporary until this can be added to the kernel + * XXX The following are temporary until these can be added to the kernel * audit.h header. */ #ifndef AUDIT_TRIGGER_INITIALIZE #define AUDIT_TRIGGER_INITIALIZE 7 #endif +#ifndef AUDIT_TRIGGER_EXPIRE_TRAILS +#define AUDIT_TRIGGER_EXPIRE_TRAILS 8 +#endif + /* * LaunchD flag (Mac OS X and, maybe, FreeBSD only.) See launchd(8) and @@ -166,7 +170,7 @@ close_lastfile(char *TS) /* Rename the last file -- append timestamp. */ if ((ptr = strstr(lastfile, NOT_TERMINATED)) != NULL) { - strlcpy(ptr, TS, TIMESTAMP_LEN); + memcpy(ptr, TS, POSTFIX_LEN); if (rename(oldname, lastfile) != 0) auditd_log_err( "Could not rename %s to %s: %m", oldname, @@ -275,6 +279,14 @@ do_trail_file(void) return (-1); } + /* + * Finally, see if there are any trail files to expire. + */ + err = auditd_expire_trails(audit_warn_expired); + if (err) + auditd_log_err("auditd_expire_trails(): %s", + auditd_strerror(err)); + return (0); } @@ -550,6 +562,14 @@ auditd_handle_trigger(int trigger) audit_setup(); break; + case AUDIT_TRIGGER_EXPIRE_TRAILS: + auditd_log_info("Got audit expire trails trigger"); + err = auditd_expire_trails(audit_warn_expired); + if (err) + auditd_log_err("auditd_expire_trails(): %s", + auditd_strerror(err)); + break; + default: auditd_log_err("Got unknown trigger %d", trigger); break; @@ -669,13 +689,18 @@ auditd_config_controls(void) */ err = auditd_set_host(); if (err) { - auditd_log_err("auditd_set_host() %s: %m", - auditd_strerror(err)); - ret = -1; + if (err == ADE_PARSE) { + auditd_log_notice( + "audit_control(5) may be missing 'host:' field"); + } else { + auditd_log_err("auditd_set_host() %s: %m", + auditd_strerror(err)); + ret = -1; + } } else auditd_log_debug( "Set audit host address information in kernel."); - + return (ret); } Modified: vendor/openbsm/dist/bin/auditd/auditd.h ============================================================================== --- vendor/openbsm/dist/bin/auditd/auditd.h Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bin/auditd/auditd.h Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2005 Apple Inc. + * Copyright (c) 2005-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/auditd.h#12 $ + * $P4: //depot/projects/trustedbsd/openbsm/bin/auditd/auditd.h#13 $ */ #ifndef _AUDITD_H_ @@ -57,6 +57,7 @@ #define POSTSIGTERM_WARN "postsigterm" #define SOFTLIM_WARN "soft" #define TMPFILE_WARN "tmpfile" +#define EXPIRED_WARN "expired" #define AUDITWARN_SCRIPT "/etc/security/audit_warn" #define AUDITD_PIDFILE "/var/run/auditd.pid" @@ -76,6 +77,7 @@ int audit_warn_nostart(void); int audit_warn_postsigterm(void); int audit_warn_soft(char *filename); int audit_warn_tmpfile(void); +int audit_warn_expired(char *filename); void auditd_openlog(int debug, gid_t gid); void auditd_log_err(const char *fmt, ...); Modified: vendor/openbsm/dist/bsm/auditd_lib.h ============================================================================== --- vendor/openbsm/dist/bsm/auditd_lib.h Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bsm/auditd_lib.h Mon Mar 2 10:46:23 2009 (r189277) @@ -26,7 +26,7 @@ * IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bsm/auditd_lib.h#3 $ + * $P4: //depot/projects/trustedbsd/openbsm/bsm/auditd_lib.h#4 $ */ #ifndef _BSM_AUDITD_LIB_H_ @@ -81,12 +81,14 @@ #define ADE_INVAL -16 /* Invalid argument. */ #define ADE_GETADDR -17 /* Error resolving address from hostname. */ #define ADE_ADDRFAM -18 /* Address family not supported. */ +#define ADE_EXPIRE -19 /* Error expiring audit trail files. */ /* * auditd_lib functions. */ const char *auditd_strerror(int errcode); int auditd_set_minfree(void); +int auditd_expire_trails(int (*warn_expired)(char *)); int auditd_read_dirs(int (*warn_soft)(char *), int (*warn_hard)(char *)); void auditd_close_dirs(void); int auditd_set_evcmap(void); Modified: vendor/openbsm/dist/bsm/libbsm.h ============================================================================== --- vendor/openbsm/dist/bsm/libbsm.h Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/bsm/libbsm.h Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2004-2008 Apple Inc. + * Copyright (c) 2004-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/bsm/libbsm.h#41 $ + * $P4: //depot/projects/trustedbsd/openbsm/bsm/libbsm.h#42 $ */ #ifndef _LIBBSM_H_ @@ -76,13 +76,14 @@ #define AUDIT_CONTROL_FILE "/etc/security/audit_control" #define AUDIT_USER_FILE "/etc/security/audit_user" -#define DIR_CONTROL_ENTRY "dir" -#define MINFREE_CONTROL_ENTRY "minfree" -#define FILESZ_CONTROL_ENTRY "filesz" -#define FLAGS_CONTROL_ENTRY "flags" -#define NA_CONTROL_ENTRY "naflags" -#define POLICY_CONTROL_ENTRY "policy" +#define DIR_CONTROL_ENTRY "dir" +#define MINFREE_CONTROL_ENTRY "minfree" +#define FILESZ_CONTROL_ENTRY "filesz" +#define FLAGS_CONTROL_ENTRY "flags" +#define NA_CONTROL_ENTRY "naflags" +#define POLICY_CONTROL_ENTRY "policy" #define AUDIT_HOST_CONTROL_ENTRY "host" +#define EXPIRE_AFTER_CONTROL_ENTRY "expire-after" #define AU_CLASS_NAME_MAX 8 #define AU_CLASS_DESC_MAX 72 @@ -766,6 +767,7 @@ int getacflg(char *auditstr, int len) int getacna(char *auditstr, int len); int getacpol(char *auditstr, size_t len); int getachost(char *auditstr, size_t len); +int getacexpire(int *andflg, time_t *age, size_t *size); int getauditflagsbin(char *auditstr, au_mask_t *masks); int getauditflagschar(char *auditstr, au_mask_t *masks, int verbose); Modified: vendor/openbsm/dist/configure ============================================================================== --- vendor/openbsm/dist/configure Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/configure Mon Mar 2 10:46:23 2009 (r189277) @@ -1,7 +1,7 @@ #! /bin/sh # From configure.ac P4: //depot/projects/trustedbsd/openbsm/configure.ac#49 . # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.61 for OpenBSM 1.1alpha5. +# Generated by GNU Autoconf 2.61 for OpenBSM 1.1beta1. # # Report bugs to . # @@ -729,8 +729,8 @@ SHELL=${CONFIG_SHELL-/bin/sh} # Identity of this package. PACKAGE_NAME='OpenBSM' PACKAGE_TARNAME='openbsm' -PACKAGE_VERSION='1.1alpha5' -PACKAGE_STRING='OpenBSM 1.1alpha5' +PACKAGE_VERSION='1.1beta1' +PACKAGE_STRING='OpenBSM 1.1beta1' PACKAGE_BUGREPORT='trustedbsd-audit@TrustesdBSD.org' ac_unique_file="bin/auditreduce/auditreduce.c" @@ -1404,7 +1404,7 @@ if test "$ac_init_help" = "long"; then # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures OpenBSM 1.1alpha5 to adapt to many kinds of systems. +\`configure' configures OpenBSM 1.1beta1 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1474,7 +1474,7 @@ fi if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of OpenBSM 1.1alpha5:";; + short | recursive ) echo "Configuration of OpenBSM 1.1beta1:";; esac cat <<\_ACEOF @@ -1580,7 +1580,7 @@ fi test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -OpenBSM configure 1.1alpha5 +OpenBSM configure 1.1beta1 generated by GNU Autoconf 2.61 Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, @@ -1594,7 +1594,7 @@ cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by OpenBSM $as_me 1.1alpha5, which was +It was created by OpenBSM $as_me 1.1beta1, which was generated by GNU Autoconf 2.61. Invocation command line was $ $0 $@ @@ -19076,7 +19076,7 @@ fi # Define the identity of the package. PACKAGE=OpenBSM - VERSION=1.1alpha5 + VERSION=1.1beta1 cat >>confdefs.h <<_ACEOF @@ -23584,7 +23584,7 @@ exec 6>&1 # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by OpenBSM $as_me 1.1alpha5, which was +This file was extended by OpenBSM $as_me 1.1beta1, which was generated by GNU Autoconf 2.61. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -23637,7 +23637,7 @@ Report bugs to ." _ACEOF cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -OpenBSM config.status 1.1alpha5 +OpenBSM config.status 1.1beta1 configured by $0, generated by GNU Autoconf 2.61, with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" Modified: vendor/openbsm/dist/configure.ac ============================================================================== --- vendor/openbsm/dist/configure.ac Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/configure.ac Mon Mar 2 10:46:23 2009 (r189277) @@ -2,8 +2,8 @@ # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) -AC_INIT([OpenBSM], [1.1alpha5], [trustedbsd-audit@TrustesdBSD.org],[openbsm]) -AC_REVISION([$P4: //depot/projects/trustedbsd/openbsm/configure.ac#49 $]) +AC_INIT([OpenBSM], [1.1beta1], [trustedbsd-audit@TrustesdBSD.org],[openbsm]) +AC_REVISION([$P4: //depot/projects/trustedbsd/openbsm/configure.ac#50 $]) AC_CONFIG_SRCDIR([bin/auditreduce/auditreduce.c]) AC_CONFIG_AUX_DIR(config) AC_CONFIG_HEADER([config/config.h]) Modified: vendor/openbsm/dist/etc/audit_control ============================================================================== --- vendor/openbsm/dist/etc/audit_control Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/etc/audit_control Mon Mar 2 10:46:23 2009 (r189277) @@ -1,9 +1,9 @@ # -# $P4: //depot/projects/trustedbsd/openbsm/etc/audit_control#5 $ +# $P4: //depot/projects/trustedbsd/openbsm/etc/audit_control#6 $ # dir:/var/audit flags:lo -minfree:20 +minfree:5 naflags:lo -policy:cnt -filesz:0 +policy:cnt,argv +filesz:2097152 Modified: vendor/openbsm/dist/etc/audit_event ============================================================================== --- vendor/openbsm/dist/etc/audit_event Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/etc/audit_event Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ # -# $P4: //depot/projects/trustedbsd/openbsm/etc/audit_event#34 $ +# $P4: //depot/projects/trustedbsd/openbsm/etc/audit_event#36 $ # # The mapping between event identifiers and values is also hard-coded in # audit_kevents.h and audit_uevents.h, so changes must occur in both places, @@ -490,7 +490,7 @@ 43128:AUE_MAC_GET_PID:mac_get_pid(2):pc 43129:AUE_MAC_GET_LINK:mac_get_link(2):fa 43130:AUE_MAC_SET_LINK:mac_set_link(2):fm -43131:AUE_MAC_EXECVE:mac_exeve(2):ex,pc +43131:AUE_MAC_EXECVE:mac_execve(2):ex,pc 43132:AUE_GETPATH_FROMFD:getpath_fromfd(2):fa 43133:AUE_GETPATH_FROMADDR:getpath_fromaddr(2):fa 43134:AUE_MQ_OPEN:mq_open(2):ip @@ -551,6 +551,8 @@ 43189:AUE_CAP_GETMODE:cap_getmode(2):pc 43190:AUE_POSIX_SPAWN:posix_spawn(2):pc 43191:AUE_FSGETPATH:fsgetpath(2):ot +43192:AUE_PREAD:pread(2):no +43193:AUE_PWRITE:pwrite(2):no # # Solaris userspace events. # Modified: vendor/openbsm/dist/libauditd/auditd_lib.c ============================================================================== --- vendor/openbsm/dist/libauditd/auditd_lib.c Mon Mar 2 05:46:25 2009 (r189276) +++ vendor/openbsm/dist/libauditd/auditd_lib.c Mon Mar 2 10:46:23 2009 (r189277) @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2008 Apple Inc. + * Copyright (c) 2008-2009 Apple Inc. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -26,7 +26,7 @@ * IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $P4: //depot/projects/trustedbsd/openbsm/libauditd/auditd_lib.c#2 $ + * $P4: //depot/projects/trustedbsd/openbsm/libauditd/auditd_lib.c#7 $ */ #include @@ -52,6 +52,7 @@ #include #include +#include #include #include #include @@ -77,6 +78,11 @@ #define AUDIT_HARD_LIMIT_FREE_BLOCKS 4 #endif +/* + * Number of seconds to January 1, 2000 + */ +#define JAN_01_2000 946598400 + struct dir_ent { char *dirname; uint8_t softlim; @@ -85,7 +91,19 @@ struct dir_ent { }; static TAILQ_HEAD(, dir_ent) dir_q; -static int minval = -1; + +struct audit_trail { + time_t at_time; + char *at_path; + off_t at_size; + + TAILQ_ENTRY(audit_trail) at_trls; +}; + +static int auditd_minval = -1; + +static char auditd_host[MAXHOSTNAMELEN]; +static int auditd_hostlen = -1; static char *auditd_errmsg[] = { "no error", /* ADE_NOERR ( 0) */ @@ -107,6 +125,7 @@ static char *auditd_errmsg[] = { "invalid argument", /* ADE_INVAL (16) */ "could not resolve hostname to address", /* ADE_GETADDR (17) */ "address family not supported", /* ADE_ADDRFAM (18) */ + "error expiring audit trail files", /* ADE_EXPIRE (19) */ }; #define MAXERRCODE (sizeof(auditd_errmsg) / sizeof(auditd_errmsg[0])) @@ -165,7 +184,13 @@ affixdir(char *name, struct dir_ent *dir return (NULL); } - asprintf(&fn, "%s/%s", dirent->dirname, name); + /* + * If the host is set then also add the hostname to the filename. + */ + if (auditd_hostlen != -1) + asprintf(&fn, "%s/%s.%s", dirent->dirname, name, auditd_host); + else + asprintf(&fn, "%s/%s", dirent->dirname, name); return (fn); } @@ -204,16 +229,14 @@ insert_orderly(struct dir_ent *denew) int auditd_set_host(void) { - char hoststr[MAXHOSTNAMELEN]; struct sockaddr_in6 *sin6; struct sockaddr_in *sin; struct addrinfo *res; struct auditinfo_addr aia; int error, ret = ADE_NOERR; - if (getachost(hoststr, MAXHOSTNAMELEN) != 0) { - - ret = ADE_PARSE; + if (getachost(auditd_host, sizeof(auditd_host)) != 0) { + ret = ADE_PARSE; /* * To maintain reverse compatability with older audit_control @@ -229,7 +252,8 @@ auditd_set_host(void) ret = ADE_AUDITON; return (ret); } - error = getaddrinfo(hoststr, NULL, NULL, &res); + auditd_hostlen = strlen(auditd_host); + error = getaddrinfo(auditd_host, NULL, NULL, &res); if (error) return (ADE_GETADDR); switch (res->ai_family) { @@ -271,14 +295,14 @@ auditd_set_minfree(void) { au_qctrl_t qctrl; - if (getacmin(&minval) != 0) + if (getacmin(&auditd_minval) != 0) return (ADE_PARSE); if (auditon(A_GETQCTRL, &qctrl, sizeof(qctrl)) != 0) return (ADE_AUDITON); - if (qctrl.aq_minfree != minval) { - qctrl.aq_minfree = minval; + if (qctrl.aq_minfree != auditd_minval) { + qctrl.aq_minfree = auditd_minval; if (auditon(A_SETQCTRL, &qctrl, sizeof(qctrl)) != 0) return (ADE_AUDITON); } @@ -287,9 +311,259 @@ auditd_set_minfree(void) } /* + * Convert a trailname into a timestamp (seconds). Return 0 if the conversion + * was successful. + */ +static int +trailname_to_tstamp(char *fn, time_t *tstamp) +{ + struct tm tm; + char ts[TIMESTAMP_LEN]; + char *p; + + *tstamp = 0; + + /* + * Get the ending time stamp. + */ + if ((p = strchr(fn, '.')) == NULL) + return (1); + strlcpy(ts, ++p, TIMESTAMP_LEN); + if (strlen(ts) != POSTFIX_LEN) + return (1); + + bzero(&tm, sizeof(tm)); + + /* seconds (0-60) */ + p = ts + POSTFIX_LEN - 2; + tm.tm_sec = atol(p); + if (tm.tm_sec < 0 || tm.tm_sec > 60) + return (1); + + /* minutes (0-59) */ + *p = '\0'; p -= 2; + tm.tm_min = atol(p); + if (tm.tm_min < 0 || tm.tm_min > 59) + return (1); + + /* hours (0 - 23) */ + *p = '\0'; p -= 2; + tm.tm_hour = atol(p); + if (tm.tm_hour < 0 || tm.tm_hour > 23) + return (1); + + /* day of month (1-31) */ + *p = '\0'; p -= 2; + tm.tm_mday = atol(p); + if (tm.tm_mday < 1 || tm.tm_mday > 31) + return (1); + + /* month (0 - 11) */ + *p = '\0'; p -= 2; + tm.tm_mon = atol(p) - 1; + if (tm.tm_mon < 0 || tm.tm_mon > 11) + return (1); + + /* year (year - 1900) */ + *p = '\0'; p -= 4; + tm.tm_year = atol(p) - 1900; + if (tm.tm_year < 0) + return (1); + + *tstamp = timegm(&tm); + + return (0); +} + +/* + * Remove audit trails files according to the expiration conditions. Returns: + * ADE_NOERR on success or there is nothing to do. + * ADE_PARSE if error parsing audit_control(5). + * ADE_NOMEM if could not allocate memory. + * ADE_EXPIRE if there was an unespected error. + */ +int +auditd_expire_trails(int (*warn_expired)(char *)) +{ + int andflg, ret = ADE_NOERR; + size_t expire_size, total_size = 0L; + time_t expire_age, oldest_time, current_time = time(NULL); + struct dir_ent *traildir; + struct audit_trail *at; + char *afnp, *pn; + TAILQ_HEAD(au_trls_head, audit_trail) head = + TAILQ_HEAD_INITIALIZER(head); + struct stat stbuf; + char activefn[MAXPATHLEN]; + + /* + * Read the expiration conditions. If no conditions then return no + * error. + */ + if (getacexpire(&andflg, &expire_age, &expire_size) < 0) + return (ADE_PARSE); + if (!expire_age && !expire_size) + return (ADE_NOERR); + + /* + * Read the 'current' trail file name. Trim off directory path. + */ + activefn[0] = '\0'; + readlink(AUDIT_CURRENT_LINK, activefn, MAXPATHLEN - 1); + if ((afnp = strrchr(activefn, '/')) != NULL) + afnp++; + + + /* + * Build tail queue of the trail files. + */ + TAILQ_FOREACH(traildir, &dir_q, dirs) { + DIR *dirp; + struct dirent *dp; + + dirp = opendir(traildir->dirname); + while ((dp = readdir(dirp)) != NULL) { + time_t tstamp = 0; + struct audit_trail *new; + + /* + * Quickly filter non-trail files. + */ + if (dp->d_namlen != (FILENAME_LEN - 1) || +#ifdef DT_REG + dp->d_type != DT_REG || +#endif + dp->d_name[POSTFIX_LEN] != '.') + continue; + + if (asprintf(&pn, "%s/%s", traildir->dirname, + dp->d_name) < 0) { + ret = ADE_NOMEM; + break; + } + + if (stat(pn, &stbuf) < 0 || !S_ISREG(stbuf.st_mode)) { + free(pn); + continue; + } + + total_size += stbuf.st_size; + + /* + * If this is the 'current' audit trail then + * don't add it to the tail queue. + */ + if (NULL != afnp && + strncmp(dp->d_name, afnp, FILENAME_LEN) == 0) { + free(pn); + continue; + } + + /* + * Get the ending time stamp encoded in the trail + * name. If we can't read it or if it is older + * than Jan 1, 2000 then use the mtime. + */ + if (trailname_to_tstamp(dp->d_name, &tstamp) != 0 || + tstamp < JAN_01_2000) + tstamp = stbuf.st_mtime; + + /* + * If the time stamp is older than Jan 1, 2000 then + * update the mtime of the trail file to the current + * time. This is so we don't prematurely remove a trail + * file that was created while the system clock reset + * to the * "beginning of time" but later the system + * clock is set to the correct current time. + */ + if (current_time >= JAN_01_2000 && + tstamp < JAN_01_2000) { + struct timeval tv[2]; + + tstamp = stbuf.st_mtime = current_time; + TIMESPEC_TO_TIMEVAL(&tv[0], + &stbuf.st_atimespec); + TIMESPEC_TO_TIMEVAL(&tv[1], + &stbuf.st_mtimespec); + utimes(pn, tv); + } + + /* + * Allocate and populate the new entry. + */ + new = malloc(sizeof(*new)); + if (NULL == new) { + free(pn); + ret = ADE_NOMEM; + break; + } + new->at_time = tstamp; + new->at_size = stbuf.st_size; + new->at_path = pn; + + /* + * Check to see if we have a new head. Otherwise, + * walk the tailq from the tail first and do a simple + * insertion sort. + */ + if (TAILQ_EMPTY(&head) || + (new->at_time <= TAILQ_FIRST(&head)->at_time)) { + TAILQ_INSERT_HEAD(&head, new, at_trls); + continue; + } + + TAILQ_FOREACH_REVERSE(at, &head, au_trls_head, at_trls) + if (new->at_time >= at->at_time) { + TAILQ_INSERT_AFTER(&head, at, new, + at_trls); + break; + } + + } + } + + oldest_time = current_time - expire_age; + + /* + * Expire trail files, oldest (mtime) first, if the given + * conditions are met. + */ + at = TAILQ_FIRST(&head); + while (NULL != at) { + struct audit_trail *at_next = TAILQ_NEXT(at, at_trls); + + if (andflg) { + if ((expire_size && total_size > expire_size) && + (expire_age && at->at_time < oldest_time)) { + if (warn_expired) + (*warn_expired)(at->at_path); + if (unlink(at->at_path) < 0) + ret = ADE_EXPIRE; + total_size -= at->at_size; + } + } else { + if ((expire_size && total_size > expire_size) || + (expire_age && at->at_time < oldest_time)) { + if (warn_expired) + (*warn_expired)(at->at_path); + if (unlink(at->at_path) < 0) + ret = ADE_EXPIRE; + total_size -= at->at_size; + } + } + + free(at->at_path); + free(at); + at = at_next; + } + + return (ret); +} + +/* * Parses the "dir" entry in audit_control(5) into an ordered list. Also, will - * set the minfree value if not already set. Arguments include function - * pointers to audit_warn functions for soft and hard limits. Returns: + * set the minfree and host values if not already set. Arguments include + * function pointers to audit_warn functions for soft and hard limits. Returns: * ADE_NOERR on success, * ADE_PARSE error parsing audit_control(5), * ADE_AUDITON error getting/setting auditon(2) value, @@ -309,9 +583,12 @@ auditd_read_dirs(int (*warn_soft)(char * int scnt = 0; int hcnt = 0; - if (minval == -1 && (err = auditd_set_minfree()) != 0) + if (auditd_minval == -1 && (err = auditd_set_minfree()) != 0) return (err); + if (auditd_hostlen == -1) + auditd_set_host(); + /* * Init directory q. Force a re-read of the file the next time. */ @@ -329,7 +606,8 @@ auditd_read_dirs(int (*warn_soft)(char * while (getacdir(cur_dir, MAXNAMLEN) >= 0) { if (statfs(cur_dir, &sfs) < 0) continue; /* XXX should warn */ - soft = (sfs.f_bfree < (sfs.f_blocks / (100 / minval))) ? 1 : 0; + soft = (sfs.f_bfree < (sfs.f_blocks / (100 / auditd_minval))) ? + 1 : 0; hard = (sfs.f_bfree < AUDIT_HARD_LIMIT_FREE_BLOCKS) ? 1 : 0; if (soft) { if (warn_soft) @@ -367,7 +645,8 @@ void auditd_close_dirs(void) { free_dir_q(); - minval = -1; + auditd_minval = -1; + auditd_hostlen = -1; } @@ -549,7 +828,7 @@ auditd_swap_trail(char *TS, char **newfi } /* Try until we succeed. */ - while ((dirent = TAILQ_FIRST(&dir_q))) { + TAILQ_FOREACH(dirent, &dir_q, dirs) { if (dirent->hardlim) continue; if ((fn = affixdir(timestr, dirent)) == NULL) @@ -606,6 +885,28 @@ auditd_swap_trail(char *TS, char **newfi * ADE_NOERR on success, * ADE_SETAUDIT if setaudit(2) fails. */ +#ifdef __APPLE__ +int +auditd_prevent_audit(void) +{ + auditinfo_addr_t aia; + + /* + * To prevent event feedback cycles and avoid audit becoming stalled if + * auditing is suspended we mask this processes events from being *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-src-vendor@FreeBSD.ORG Mon Mar 2 10:48:16 2009 Return-Path: Delivered-To: svn-src-vendor@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 348C610656CD; Mon, 2 Mar 2009 10:48:16 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:4f8:fff6::2c]) by mx1.freebsd.org (Postfix) with ESMTP id 09C688FC14; Mon, 2 Mar 2009 10:48:16 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from svn.freebsd.org (localhost [127.0.0.1]) by svn.freebsd.org (8.14.3/8.14.3) with ESMTP id n22AmFJA072515; Mon, 2 Mar 2009 10:48:15 GMT (envelope-from rwatson@svn.freebsd.org) Received: (from rwatson@localhost) by svn.freebsd.org (8.14.3/8.14.3/Submit) id n22AmFGD072514; Mon, 2 Mar 2009 10:48:15 GMT (envelope-from rwatson@svn.freebsd.org) Message-Id: <200903021048.n22AmFGD072514@svn.freebsd.org> From: Robert Watson Date: Mon, 2 Mar 2009 10:48:15 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-vendor@freebsd.org X-SVN-Group: vendor MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Cc: Subject: svn commit: r189278 - vendor/openbsm/1.1-BETA-1 X-BeenThere: svn-src-vendor@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: SVN commit messages for the vendor work area tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Mar 2009 10:48:17 -0000 Author: rwatson Date: Mon Mar 2 10:48:15 2009 New Revision: 189278 URL: http://svn.freebsd.org/changeset/base/189278 Log: Tag OpenBSM 1.1-beta1 vendor import. Added: vendor/openbsm/1.1-BETA-1/ - copied from r189277, vendor/openbsm/dist/