{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":774308274,"defaultBranch":"master","name":"ssh-parser","ownerLogin":"thb-sb","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2024-03-19T10:18:19.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/108470890?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1710846728.0","currentOid":""},"activityList":{"items":[{"before":"89eead7a2a3e1b2246560baf76a5400503e0d28c","after":"e5f04cbd7ccab8bfad0c5c3a2f518cbfb3d333cc","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-26T08:10:22.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"9d79f6b49085c214c2a1323d4664c4c591c9590a","after":"0c2b494ac76fcb8cc942fee29df52464004ad313","ref":"refs/heads/pr5","pushedAt":"2024-03-26T08:10:16.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"645de145cc13216a75487a301522751e6c7537fc","after":"89eead7a2a3e1b2246560baf76a5400503e0d28c","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-22T14:29:35.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"3c91f0af09de88e12611d6adecf8629d36d46c60","after":"9d79f6b49085c214c2a1323d4664c4c591c9590a","ref":"refs/heads/pr5","pushedAt":"2024-03-22T14:29:26.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"b70527da8f0689ca438e0c4033c6b80e2f148c32","after":"645de145cc13216a75487a301522751e6c7537fc","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-22T14:28:12.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"0c49472a31b5d547564acd9dd0d362fbb7a7b37d","after":"3c91f0af09de88e12611d6adecf8629d36d46c60","ref":"refs/heads/pr5","pushedAt":"2024-03-22T14:28:02.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"97b79ca4530b9ef8e7a1399b4bfbdaa07bfcbf2d","after":"b70527da8f0689ca438e0c4033c6b80e2f148c32","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T18:30:56.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"93c7d2e6c74d11ef816dfc21ba31e02b95d826cb","after":"0c49472a31b5d547564acd9dd0d362fbb7a7b37d","ref":"refs/heads/pr5","pushedAt":"2024-03-21T18:30:50.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"e6e5f8788a7761a61f171b4be601da93c52272c9","after":"97b79ca4530b9ef8e7a1399b4bfbdaa07bfcbf2d","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T16:17:51.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"73948f411c68c2dd0582fe2cf2cc158957193351","after":"93c7d2e6c74d11ef816dfc21ba31e02b95d826cb","ref":"refs/heads/pr5","pushedAt":"2024-03-21T16:17:44.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"de8dfa1a00871b3f4a3bdf07d6bd7b9f8098bdc8","after":"e6e5f8788a7761a61f171b4be601da93c52272c9","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T16:14:48.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Merge 73948f411c68c2dd0582fe2cf2cc158957193351 into sapling-pr-archive-thb-sb","shortMessageHtmlLink":"Merge 73948f4 into sapling-pr-archive-thb-sb"}},{"before":"7519a3352ff5b02639d562b9b022dda1b2c86cb2","after":"73948f411c68c2dd0582fe2cf2cc158957193351","ref":"refs/heads/pr5","pushedAt":"2024-03-21T16:14:47.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for all Diffie-Hellman Key Exchange protocols.\n\nIn the SSH 2.0 protocol, there are roughly three different Diffie-Hellman key exchange protocols:\n\n - The first one, simply called Diffie-Hellman Key Exchange, defined in [RFC4253 § 8](https://datatracker.ietf.org/doc/html/rfc4253#section-8)\n - The second one that use ECDH, defined in [RFC6239 § 4](https://datatracker.ietf.org/doc/html/rfc6239#section-4)\n - The last one, called Diffie-Hellman Group and Key Exchange, defined in [RFC4419 § 3](https://datatracker.ietf.org/doc/html/rfc4419#section-3)\n\nThe Diffie-Hellman key exhange protocol depends on the KEX algorithms that has been negociated\nduring the _Key Exchange Init_ stage.\n\nThis commit adds support for these three Diffie-Hellman key exchange protocols, by implementing\na new API called `SshKEX`.\n\nTo use `SshKEX`, users must have retrieved the `SshPacketKeyExchange`\nfrom the client and the server. Then, `SshKEX::init` is called to initialize\nthe KEX stage.\n\nLater, depending on the type of the messages that come, `SshKEX::parse_ssh_packet`\nis called to feed the pending KEX stage.\n\nFinally, the various sub-stages specific to each DH key exchange protocols are\nexposed through the `SshKEX` interface.\n\nTests have been added to ensure that these three protocols are well supported.\n\nIf the feature flag `integers` is enabled, some sub-stages may expose `BigInt`\ninstead of the integers in raw format.\n\nNo copy or no memory allocation is used here.","shortMessageHtmlLink":"Add support for all Diffie-Hellman Key Exchange protocols."}},{"before":"149d138e71a3d89cf32e1b20e29f78129e0b3351","after":"de8dfa1a00871b3f4a3bdf07d6bd7b9f8098bdc8","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T16:00:33.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"f4a03423546c579bd719b608a93527de134e2449","after":"7519a3352ff5b02639d562b9b022dda1b2c86cb2","ref":"refs/heads/pr5","pushedAt":"2024-03-21T16:00:26.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"87a279b8f8d30e8eabcbf915024cad4fb9cb1bf4","after":"149d138e71a3d89cf32e1b20e29f78129e0b3351","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T13:40:55.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"519281d8230ec3a4ece5a50f8c078ffe649988a0","after":"f4a03423546c579bd719b608a93527de134e2449","ref":"refs/heads/pr5","pushedAt":"2024-03-21T13:40:49.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"377ce145da41b75b4ac332c512329f42deae8b48","after":"87a279b8f8d30e8eabcbf915024cad4fb9cb1bf4","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T12:27:19.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"083f54a75caceb011194b9f9fb59af7017498cc5","after":"519281d8230ec3a4ece5a50f8c078ffe649988a0","ref":"refs/heads/pr5","pushedAt":"2024-03-21T12:27:13.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"73bfc0c2c40731606ada5550124cc72176313a49","after":"377ce145da41b75b4ac332c512329f42deae8b48","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T12:22:23.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"c9b9c091292117de5cb9996e55c716729f61b1cb","after":"083f54a75caceb011194b9f9fb59af7017498cc5","ref":"refs/heads/pr5","pushedAt":"2024-03-21T12:22:17.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"3acd75b840bdbb895579353545d4d6dffa04c97e","after":"73bfc0c2c40731606ada5550124cc72176313a49","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T09:59:05.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"7f35d2754026cea4bc22ead1ba8e37c167ff30ec","after":"c9b9c091292117de5cb9996e55c716729f61b1cb","ref":"refs/heads/pr5","pushedAt":"2024-03-21T09:58:59.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"9a9a6a78507cb63c3690c49de40c25571e59111d","after":"3acd75b840bdbb895579353545d4d6dffa04c97e","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T09:56:17.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"ac62182ffbc7e5db3fcae1bd8595f59226b4c242","after":"7f35d2754026cea4bc22ead1ba8e37c167ff30ec","ref":"refs/heads/pr5","pushedAt":"2024-03-21T09:56:10.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":"6828a6d6c6370092b8990ac9ca7be7bfbcd1f3d0","after":"9a9a6a78507cb63c3690c49de40c25571e59111d","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-21T08:20:26.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"merge commit for archive created by Sapling","shortMessageHtmlLink":"merge commit for archive created by Sapling"}},{"before":"6828a6d6c6370092b8990ac9ca7be7bfbcd1f3d0","after":"ac62182ffbc7e5db3fcae1bd8595f59226b4c242","ref":"refs/heads/pr5","pushedAt":"2024-03-21T08:20:20.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":null,"after":"6828a6d6c6370092b8990ac9ca7be7bfbcd1f3d0","ref":"refs/heads/sapling-pr-archive-thb-sb","pushedAt":"2024-03-19T11:12:08.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}},{"before":null,"after":"6828a6d6c6370092b8990ac9ca7be7bfbcd1f3d0","ref":"refs/heads/pr5","pushedAt":"2024-03-19T11:12:05.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"thb-sb","name":"thomas","path":"/thb-sb","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/108470890?s=80&v=4"},"commit":{"message":"Add support for Diffie-Hellman `Request`, `RequestOld` and `Group`.\n\nThis commit adds support for the following SSH Handshake packets:\n - SSH Key Exchange Diffie-Hellman Request (`SSH_MSG_KEY_DH_GEX_REQUEST`)\n - SSH Key Exchange Diffie-Hellman Request Old (`SSH_MSG_KEY_DH_GEX_REQUEST_OLD`)\n - SSH Key Exchange Diffie-Hellman Group (`SSH_MSG_KEY_DH_GEX_REQUEST_GROUP`)\n\nThese messages are defined in [RFC4419 section 5](https://datatracker.ietf.org/doc/html/rfc4419#section-5).\n\nThis commit also fixes a small bug where some packet numbers were assigned\nto the wrong ssh packet (I'm thinking of `SshPacketDhRequest` and `SshPacketDhGroup`.\n\nSome tests have been added to ensure that these new messages are working.","shortMessageHtmlLink":"Add support for Diffie-Hellman Request, RequestOld and Group."}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEH1z21wA","startCursor":null,"endCursor":null}},"title":"Activity · thb-sb/ssh-parser"}