annotate CHANGES @ 1723:5386011b740d

Disable toom and karatsuba for new libtommath
author Matt Johnston <matt@ucc.asn.au>
date Thu, 18 Jun 2020 19:12:07 +0800
parents 25b0ce1936c4
children cddc90de1b6f
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
1719
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
1 2020.79 - 15 June 2020
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
2
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
3 - Support ed25519 hostkeys and authorized_keys, many thanks to Vladislav Grishenko.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
4 This also replaces curve25519 with a TweetNaCl implementation that reduces code size.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
5
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
6 - Add chacha20-poly1305 authenticated cipher. This will perform faster than AES
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
7 on many platforms. Thanks to Vladislav Grishenko
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
8
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
9 - Support using rsa-sha2 signatures. No changes are needed to hostkeys/authorized_keys
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
10 entries, existing RSA keys can be used with the new signature format (signatures
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
11 are ephemeral within a session). Old ssh-rsa signatures will no longer
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
12 be supported by OpenSSH in future so upgrading is recommended.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
13
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
14 - Use getrandom() call on Linux to ensure sufficient entropy has been gathered at startup.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
15 Dropbear now avoids reading from the random source at startup, instead waiting until
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
16 the first connection. It is possible that some platforms were running without enough
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
17 entropy previously, those could potentially block at first boot generating host keys.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
18 The dropbear "-R" option is one way to avoid that.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
19
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
20 - Upgrade libtomcrypt to 1.18.2 and libtommath to 1.2.0, many thanks to Steffen Jaeckel for
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
21 updating Dropbear to use the current API. Dropbear's configure script will check
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
22 for sufficient system library versions, otherwise using the bundled versions.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
23
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
24 - CBC ciphers, 3DES, hmac-sha1-96, and x11 forwarding are now disabled by default.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
25 They can be set in localoptions.h if required.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
26 Blowfish has been removed.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
27
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
28 - Support AES GCM, patch from Vladislav Grishenko. This is disabled by default,
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
29 Dropbear doesn't currently use hardware accelerated AES.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
30
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
31 - Added an API for specifying user public keys as an authorized_keys replacement.
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
32 See pubkeyapi.h for details, thanks to Fabrizio Bertocci
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
33
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
34 - Fix idle detection clashing with keepalives, thanks to jcmathews
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
35
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
36 - Include IP addresses in more early exit messages making it easier for fail2ban
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
37 processing. Patch from Kevin Darbyshire-Bryant
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
38
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
39 - scp fix for CVE-2018-20685 where a server could modify name of output files
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
40
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
41 - SSH_ORIGINAL_COMMAND is set for "dropbear -c" forced command too
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
42
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
43 - Fix writing key files on systems without hard links, from Matt Robinson
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
44
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
45 - Compatibility fixes for IRIX from Kazuo Kuroi
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
46
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
47 - Re-enable printing MOTD by default, was lost moving from options.h. Thanks to zciendor
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
48
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
49 - Call fsync() is called on parent directory when writing key files to ensure they are flushed
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
50
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
51 - Fix "make install" for manpages in out-of-tree builds, from Gabor Z. Papp
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
52
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
53 - Some notes are added in DEVELOPER.md
25b0ce1936c4 changelog for 2020.79
Matt Johnston <matt@ucc.asn.au>
parents: 1650
diff changeset
54
1650
009d52ae26d3 Bump to 2019.78
Matt Johnston <matt@ucc.asn.au>
parents: 1646
diff changeset
55 2019.78 - 27 March 2019
009d52ae26d3 Bump to 2019.78
Matt Johnston <matt@ucc.asn.au>
parents: 1646
diff changeset
56
009d52ae26d3 Bump to 2019.78
Matt Johnston <matt@ucc.asn.au>
parents: 1646
diff changeset
57 - Fix dbclient regression in 2019.77. After exiting the terminal would be left
009d52ae26d3 Bump to 2019.78
Matt Johnston <matt@ucc.asn.au>
parents: 1646
diff changeset
58 in a bad state. Reported by Ryan Woodsmall
009d52ae26d3 Bump to 2019.78
Matt Johnston <matt@ucc.asn.au>
parents: 1646
diff changeset
59
1646
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
60 2019.77 - 23 March 2019
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
61
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
62 - Fix server -R option with ECDSA - only advertise one key size which will be accepted.
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
63 Reported by Peter Krefting, 2018.76 regression.
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
64
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
65 - Fix server regression in 2018.76 where multiple client -R forwards were all forwarded
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
66 to the first destination. Reported by Iddo Samet.
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
67
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
68 - Make failure delay more consistent to avoid revealing valid usernames, set server password
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
69 limit of 100 characters. Problem reported by usd responsible disclosure team
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
70
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
71 - Change handling of failed authentication to avoid disclosing valid usernames,
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
72 CVE-2018-15599.
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
73
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
74 - Fix dbclient to reliably return the exit code from the remote server.
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
75 Reported by W. Mike Petullo
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
76
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
77 - Fix export of 521-bit ECDSA keys, from Christian Hohnstädt
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
78
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
79 - Add -o Port=xxx option to work with sshfs, from xcko
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
80
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
81 - Merged fuzzing code, see FUZZER-NOTES.md
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
82
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
83 - Add a DROPBEAR_SVR_MULTIUSER=0 compile option to run on
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
84 single-user Linux kernels (CONFIG_MULTIUSER disabled). From Patrick Stewart
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
85
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
86 - Increase allowed username to 100 characters, reported by W. Mike Petullo
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
87
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
88 - Update config.sub and config.guess, should now work with RISC-V
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
89
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
90 - Cygwin compile fix from karel-m
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
91
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
92 - Don't require GNU sed (accidentally in 2018.76), reported by Samuel Hsu
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
93
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
94 - Fix for IRIX and writev(), reported by Kazuo Kuroi
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
95
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
96 - Other fixes and cleanups from François Perrad, Andre McCurdy, Konstantin Demin,
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
97 Michael Jones, Pawel Rapkiewicz
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
98
6d1bbe7d5fa5 2019.77
Matt Johnston <matt@ucc.asn.au>
parents: 1565
diff changeset
99
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
100 2018.76 - 27 February 2018
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
101
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
102 > > > Configuration/compatibility changes
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
103 IMPORTANT
1565
2fd52c383163 mention localoptions.h being build directory, fix underscore in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1552
diff changeset
104 Custom configuration is now specified in localoptions.h rather than options.h
1524
d35cf9a5e0b5 rename default_options.h.in in docs too
Matt Johnston <matt@ucc.asn.au>
parents: 1520
diff changeset
105 Available options and defaults can be seen in default_options.h
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
106
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
107 To migrate your configuration, compare your customised options.h against the
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
108 upstream options.h from your relevant version. Any customised options should
1565
2fd52c383163 mention localoptions.h being build directory, fix underscore in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1552
diff changeset
109 be put in localoptions.h in the build directory.
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
110
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
111 - "configure --enable-static" should now be used instead of "make STATIC=1"
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
112 This will avoid 'hardened build' flags that conflict with static binaries
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
113
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
114 - Set 'hardened build' flags by default if supported by the compiler.
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
115 These can be disabled with configure --disable-harden if needed.
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
116 -Wl,-pie
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
117 -Wl,-z,now -Wl,-z,relro
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
118 -fstack-protector-strong
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
119 -D_FORTIFY_SOURCE=2
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
120 # spectre v2 mitigation
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
121 -mfunction-return=thunk
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
122 -mindirect-branch=thunk
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
123
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
124 Spectre patch from Loganaden Velvindron
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
125
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
126 - "dropbear -r" option for hostkeys no longer attempts to load the default
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
127 hostkey paths as well. If desired these can be specified manually.
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
128 Patch from CamVan Nguyen
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
129
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
130 - group1-sha1 key exchange is disabled in the server by default since
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
131 the fixed 1024-bit group may be susceptible to attacks
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
132
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
133 - twofish ciphers are now disabled in the default configuration
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
134
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
135 - Default generated ECDSA key size is now 256 (rather than 521)
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
136 for better interoperability
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
137
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
138 - Minimum RSA key length has been increased to 1024 bits
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
139
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
140 > > > Other features and fixes
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
141
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
142 - Add runtime -T max_auth_tries option from Kevin Darbyshire-Bryant
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
143
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
144 - Add 'dbclient -J &fd' to allow dbclient to connect over an existing socket.
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
145 See dbclient manpage for a socat example. Patch from Harald Becker
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
146
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
147 - Add "-c forced_command" option. Patch from Jeremy Kerr
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
148
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
149 - Restricted group -G option added with patch from stellarpower
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
150
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
151 - Support server-chosen TCP forwarding ports, patch from houseofkodai
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
152
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
153 - Allow choosing outgoing address for dbclient with -b [bind_address][:bind_port]
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
154 Patch from houseofkodai
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
155
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
156 - Makefile will now rebuild object files when header files are modified
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
157
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
158 - Add group14-256 and group16 key exchange options
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
159
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
160 - curve25519-sha256 also supported without @libssh.org suffix
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
161
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
162 - Update bundled libtomcrypt to 1.18.1, libtommath to 1.0.1
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
163 This fixes building with some recent versions of clang
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
164
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
165 - Set PAM_RHOST which is needed by modules such as pam_abl
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
166
1552
e46f7f1da56a CHANGES for 2018.76
Matt Johnston <matt@ucc.asn.au>
parents: 1524
diff changeset
167 - Improvements to DSS and RSA public key validation, found by OSS-Fuzz.
1520
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
168
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
169 - Don't exit when an authorized_keys file has malformed entries. Found by OSS-Fuzz
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
170
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
171 - Fix null-pointer crash with malformed ECDSA or DSS keys. Found by OSS-Fuzz
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
172
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
173 - Numerous code cleanups and small issues fixed by Francois Perrad
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
174
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
175 - Test for pkt_sched.h rather than SO_PRIORITY which was problematic with some musl
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
176 platforms. Reported by Oliver Schneider and Andrew Bainbridge
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
177
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
178 - Fix some platform portability problems, from Ben Gardner
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
179
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
180 - Add EXEEXT filename suffix for building dropbearmulti, from William Foster
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
181
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
182 - Support --enable-<option> properly for configure, from Stefan Hauser
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
183
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
184 - configure have_openpty result can be cached, from Eric Bénard
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
185
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
186 - handle platforms that return close() < -1 on failure, from Marco Wenzel
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
187
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
188 - Build and configuration cleanups from Michael Witten
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
189
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
190 - Fix libtomcrypt/libtommath linking order, from Andre McCurdy
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
191
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
192 - Fix old Linux platforms that have SYS_clock_gettime but not CLOCK_MONOTONIC
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
193
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
194 - Update curve25519-donna implementation to current version
84578193ef47 draft CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1433
diff changeset
195
1337
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
196 2017.75 - 18 May 2017
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
197
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
198 - Security: Fix double-free in server TCP listener cleanup
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
199 A double-free in the server could be triggered by an authenticated user if
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
200 dropbear is running with -a (Allow connections to forwarded ports from any host)
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
201 This could potentially allow arbitrary code execution as root by an authenticated user.
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
202 Affects versions 2013.56 to 2016.74. Thanks to Mark Shepard for reporting the crash.
1345
1a3c4ec0f840 add cve and patch link
Matt Johnston <matt@ucc.asn.au>
parents: 1339
diff changeset
203 CVE-2017-9078 https://secure.ucc.asn.au/hg/dropbear/rev/c8114a48837c
1337
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
204
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
205 - Security: Fix information disclosure with ~/.ssh/authorized_keys symlink.
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
206 Dropbear parsed authorized_keys as root, even if it were a symlink. The fix
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
207 is to switch to user permissions when opening authorized_keys
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
208
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
209 A user could symlink their ~/.ssh/authorized_keys to a root-owned file they
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
210 couldn't normally read. If they managed to get that file to contain valid
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
211 authorized_keys with command= options it might be possible to read other
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
212 contents of that file.
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
213 This information disclosure is to an already authenticated user.
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
214 Thanks to Jann Horn of Google Project Zero for reporting this.
1345
1a3c4ec0f840 add cve and patch link
Matt Johnston <matt@ucc.asn.au>
parents: 1339
diff changeset
215 CVE-2017-9079 https://secure.ucc.asn.au/hg/dropbear/rev/0d889b068123
1337
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
216
1339
c31276613181 fix changelog for atomic dropbearkey
Matt Johnston <matt@ucc.asn.au>
parents: 1337
diff changeset
217 - Generate hostkeys with dropbearkey atomically and flush to disk with fsync
1337
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
218 Thanks to Andrei Gherzan for a patch
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
219
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
220 - Fix out of tree builds with bundled libtom
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
221 Thanks to Henrik Nordström and Peter Krefting for patches.
8978d879ef07 changes for 2017.75
Matt Johnston <matt@ucc.asn.au>
parents: 1321
diff changeset
222
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
223 2016.74 - 21 July 2016
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
224
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
225 - Security: Message printout was vulnerable to format string injection.
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
226
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
227 If specific usernames including "%" symbols can be created on a system
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
228 (validated by getpwnam()) then an attacker could run arbitrary code as root
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
229 when connecting to Dropbear server.
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
230
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
231 A dbclient user who can control username or host arguments could potentially
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
232 run arbitrary code as the dbclient user. This could be a problem if scripts
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
233 or webpages pass untrusted input to the dbclient program.
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
234 CVE-2016-7406
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
235 https://secure.ucc.asn.au/hg/dropbear/rev/b66a483f3dcb
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
236
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
237 - Security: dropbearconvert import of OpenSSH keys could run arbitrary code as
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
238 the local dropbearconvert user when parsing malicious key files
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
239 CVE-2016-7407
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
240 https://secure.ucc.asn.au/hg/dropbear/rev/34e6127ef02e
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
241
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
242 - Security: dbclient could run arbitrary code as the local dbclient user if
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
243 particular -m or -c arguments are provided. This could be an issue where
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
244 dbclient is used in scripts.
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
245 CVE-2016-7408
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
246 https://secure.ucc.asn.au/hg/dropbear/rev/eed9376a4ad6
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
247
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
248 - Security: dbclient or dropbear server could expose process memory to the
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
249 running user if compiled with DEBUG_TRACE and running with -v
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
250 CVE-2016-7409
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
251 https://secure.ucc.asn.au/hg/dropbear/rev/6a14b1f6dc04
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
252
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
253 The security issues were reported by an anonymous researcher working with
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
254 Beyond Security's SecuriTeam Secure Disclosure www.beyondsecurity.com/ssd.html
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
255
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
256 - Fix port forwarding failure when connecting to domains that have both
1313
0ed3d2bbf956 mention regression release
Matt Johnston <matt@ucc.asn.au>
parents: 1311
diff changeset
257 IPv4 and IPv6 addresses. The bug was introduced in 2015.68
1311
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
258
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
259 - Fix 100% CPU use while waiting for rekey to complete. Thanks to Zhang Hui P
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
260 for the patch
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
261
10f28c95ca31 changelogs
Matt Johnston <matt@ucc.asn.au>
parents: 1285
diff changeset
262
1285
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
263 2016.73 - 18 March 2016
1253
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
264
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
265 - Support syslog in dbclient, option -o usesyslog=yes. Patch from Konstantin Tokarev
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
266
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
267 - Kill a proxycommand when dbclient exits, patch from Konstantin Tokarev
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
268
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
269 - Option to exit when a TCP forward fails, patch from Konstantin Tokarev
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
270
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
271 - New "-o" option parsing from Konstantin Tokarev. This allows handling some extra options
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
272 in the style of OpenSSH, though implementing all OpenSSH options is not planned.
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
273
1285
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
274 - Fix crash when fallback initshells() is used, reported by Michael Nowak and Mike Tzou
1253
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
275
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
276 - Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
277
1285
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
278 - Various cleanups for issues found by a lint tool, patch from Francois Perrad
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
279
1253
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
280 - Fix tab indent consistency, patch from Francois Perrad
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
281
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
282 - Fix issues found by cppcheck, reported by Mike Tzou
3b990ddaea4f update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1234
diff changeset
283
1285
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
284 - Use system memset_s() or explicit_bzero() if available to clear memory. Also make
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
285 libtomcrypt/libtommath routines use that (or Dropbear's own m_burn()).
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
286
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
287 - Prevent scp failing when the local user doesn't exist. Based on patch from Michael Witten.
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
288
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
289 - Improved Travis CI test running, thanks to Mike Tzou
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
290
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
291 - Improve some code that was flagged by Coverity and Fortify Static Code Analyzer
309e1c4a8768 update for 2016.73
Matt Johnston <matt@ucc.asn.au>
parents: 1279
diff changeset
292
1230
2c23d72e06b2 2016.72
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
293 2016.72 - 9 March 2016
2c23d72e06b2 2016.72
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
294
2c23d72e06b2 2016.72
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
295 - Validate X11 forwarding input. Could allow bypass of authorized_keys command= restrictions,
1279
f107cef4be68 add CVE
Matt Johnston <matt@ucc.asn.au>
parents: 1253
diff changeset
296 found by github.com/tintinweb. Thanks for Damien Miller for a patch. CVE-2016-3116
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
297 https://secure.ucc.asn.au/hg/dropbear/rev/a3e8389e01ff
1230
2c23d72e06b2 2016.72
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
298
1200
9a944a243f08 2015.71
Matt Johnston <matt@ucc.asn.au>
parents: 1199
diff changeset
299 2015.71 - 3 December 2015
1198
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
300
1199
1d41a7b8f31c wrong breakage version
Matt Johnston <matt@ucc.asn.au>
parents: 1198
diff changeset
301 - Fix "bad buf_incrpos" when data is transferred, broke in 2015.69
1198
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
302
1203
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
303 - Fix crash on exit when -p address:port is used, broke in 2015.68, thanks to
Matt Johnston <matt@ucc.asn.au>
parents: 1200
diff changeset
304 Frank Stollenwerk for reporting and investigation
1198
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
305
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
306 - Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
307
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
308 - Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert,
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
309 broke in 2015.70
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
310
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
311 - Fix server race condition that could cause sessions to hang on exit,
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
312 https://github.com/robotframework/SSHLibrary/issues/128
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
313
1188
79a6ef02307d Wrong date
Matt Johnston <matt@ucc.asn.au>
parents: 1187
diff changeset
314 2015.70 - 26 November 2015
1187
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
315
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
316 - Fix server password authentication on Linux, broke in 2015.69
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
317
1178
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
318 2015.69 - 25 November 2015
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
319
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
320 - Fix crash when forwarded TCP connections fail to connect (bug introduced in 2015.68)
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
321
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
322 - Avoid hang on session close when multiple sessions are started, affects Qt Creator
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
323 Patch from Andrzej Szombierski
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
324
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
325 - Reduce per-channel memory consumption in common case, increase default
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
326 channel limit from 100 to 1000 which should improve SOCKS forwarding for modern
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
327 webpages
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
328
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
329 - Handle multiple command line arguments in a single flag, thanks to Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
330
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
331 - Manpage improvements from Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
332
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
333 - Build fixes for Android from Mike Frysinger
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
334
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
335 - Don't display the MOTD when an explicit command is run from Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
336
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
337 - Check curve25519 shared secret isn't zero
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
338
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
339 2015.68 - Saturday 8 August 2015
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
340
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
341 - Reduce local data copying for improved efficiency. Measured 30%
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
342 increase in throughput for connections to localhost
1063
9a5677293671 changes (also testing hg bookmarks)
Matt Johnston <matt@ucc.asn.au>
parents: 1004
diff changeset
343
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
344 - Forwarded TCP ports connect asynchronously and try all available addresses
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
345 (IPv4, IPv6, round robin DNS)
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
346
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
347 - Fix all compile warnings, many patches from Gaël Portay
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
348 Note that configure with -Werror may not be successful on some platforms (OS X)
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
349 and some configuration options may still result in unused variable
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
350 warnings.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
351
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
352 - Use TCP Fast Open on Linux if available. Saves a round trip at connection
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
353 to hosts that have previously been connected.
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
354 Needs a recent Linux kernel and possibly "sysctl -w net.ipv4.tcp_fastopen=3"
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
355 Client side is disabled by default pending further compatibility testing
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
356 with networks and systems.
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
357
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
358 - Increase maximum command length to 9000 bytes
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
359
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
360 - Free memory before exiting, patch from Thorsten Horstmann. Useful for
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
361 Dropbear ports to embedded systems and for checking memory leaks
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
362 with valgrind. Only partially implemented for dbclient.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
363 This is disabled by default, enable with DROPBEAR_CLEANUP in sysoptions.h
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
364
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
365 - DROPBEAR_DEFAULT_CLI_AUTHKEY setting now always prepends home directory unless
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
366 there is a leading slash (~ isn't treated specially)
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
367
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
368 - Fix small ECC memory leaks
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
369
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
370 - Tighten validation of Diffie-Hellman parameters, from Florent Daigniere of
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
371 Matta Consulting. Odds of bad values are around 2**-512 -- improbable.
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
372
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
373 - Twofish-ctr cipher is supported though disabled by default
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
374
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
375 - Fix pre-authentication timeout when waiting for client SSH-2.0 banner, thanks
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
376 to CL Ouyang
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
377
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
378 - Fix null pointer crash with restrictions in authorized_keys without a command, patch from
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
379 Guilhem Moulin
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
380
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
381 - Ensure authentication timeout is handled while reading the initial banner,
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
382 thanks to CL Ouyang for finding it.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
383
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
384 - Fix null pointer crash when handling bad ECC keys. Found by afl-fuzz
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
385
1004
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
386 2015.67 - Wednesday 28 January 2015
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
387
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
388 - Call fsync() after generating private keys to ensure they aren't lost if a
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
389 reboot occurs. Thanks to Peter Korsgaard
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
390
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
391 - Disable non-delayed zlib compression by default on the server. Can be
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
392 enabled if required for old clients with DROPBEAR_SERVER_DELAY_ZLIB
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
393
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
394 - Default client key path ~/.ssh/id_dropbear
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
395
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
396 - Prefer stronger algorithms by default, from Fedor Brunner.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
397 AES256 over 3DES
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
398 Diffie-hellman group14 over group1
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
399
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
400 - Add option to disable CBC ciphers.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
401
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
402 - Disable twofish in default options.h
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
403
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
404 - Enable sha2 HMAC algorithms by default, the code was already required
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
405 for ECC key exchange. sha1 is the first preference still for performance.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
406
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
407 - Fix installing dropbear.8 in a separate build directory, from Like Ma
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
408
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
409 - Allow configure to succeed if libtomcrypt/libtommath are missing, from Elan Ruusamäe
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
410
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
411 - Don't crash if ssh-agent provides an unknown type of key. From Catalin Patulea
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
412
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
413 - Minor bug fixes, a few issues found by Coverity scan
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
414
979
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
415 2014.66 - Thursday 23 October 2014
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
416
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
417 - Use the same keepalive handling behaviour as OpenSSH. This will work better
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
418 with some SSH implementations that have different behaviour with unknown
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
419 message types.
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
420
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
421 - Don't reply with SSH_MSG_UNIMPLEMENTED when we receive a reply to our own
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
422 keepalive message
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
423
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
424 - Set $SSH_CLIENT to keep bash happy, patch from Ryan Cleere
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
425
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
426 - Fix wtmp which broke since 2013.62, patch from Whoopie
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
427
965
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
428 2014.65 - Friday 8 August 2014
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
429
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
430 - Fix 2014.64 regression, server session hang on exit with scp (and probably
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
431 others), thanks to NiLuJe for tracking it down
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
432
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
433 - Fix 2014.64 regression, clock_gettime() error handling which broke on older
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
434 Linux kernels, reported by NiLuJe
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
435
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
436 - Fix 2014.64 regression, writev() could occassionally fail with EAGAIN which
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
437 wasn't caught
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
438
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
439 - Avoid error message when trying to set QoS on proxycommand or multihop pipes
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
440
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
441 - Use /usr/bin/xauth, thanks to Mike Frysinger
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
442
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
443 - Don't exit the client if the local user entry can't be found, thanks to iquaba
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
444
947
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
445 2014.64 - Sunday 27 July 2014
942
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
446
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
447 - Fix compiling with ECDSA and DSS disabled
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
448
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
449 - Don't exit abruptly if too many outgoing packets are queued for writev(). Patch
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
450 thanks to Ronny Meeus
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
451
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
452 - The -K keepalive option now behaves more like OpenSSH's "ServerAliveInterval".
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
453 If no response is received after 3 keepalives then the session is terminated. This
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
454 will close connections faster than waiting for a TCP timeout.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
455
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
456 - Rework TCP priority setting. New settings are
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
457 if (connecting || ptys || x11) tos = LOWDELAY
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
458 else if (tcp_forwards) tos = 0
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
459 else tos = BULK
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
460 Thanks to Catalin Patulea for the suggestion.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
461
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
462 - Improve handling of many concurrent new TCP forwarded connections, should now
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
463 be able to handle as many as MAX_CHANNELS. Thanks to Eduardo Silva for reporting
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
464 and investigating it.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
465
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
466 - Make sure that exit messages from the client are printed, regression in 2013.57
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
467
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
468 - Use monotonic clock where available, timeouts won't be affected by system time
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
469 changes
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
470
947
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
471 - Add -V for version
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
472
900
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
473 2014.63 - Wednesday 19 February 2014
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
474
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
475 - Fix ~. to terminate a client interactive session after waking a laptop
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
476 from sleep.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
477
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
478 - Changed port separator syntax again, now using host^port. This is because
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
479 IPv6 link-local addresses use %. Reported by Gui Iribarren
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
480
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
481 - Avoid constantly relinking dropbearmulti target, fix "make install"
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
482 for multi target, thanks to Mike Frysinger
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
483
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
484 - Avoid getting stuck in a loop writing huge key files, reported by Bruno
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
485 Thomsen
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
486
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
487 - Don't link dropbearkey or dropbearconvert to libz or libutil,
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
488 thanks to Nicolas Boos
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
489
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
490 - Fix linking -lcrypt on systems without /usr/lib, thanks to Nicolas Boos
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
491
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
492 - Avoid crash on exit due to cleaned up keys before last packets are sent,
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
493 debugged by Ronald Wahl
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
494
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
495 - Fix a race condition in rekeying where Dropbear would exit if it received a
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
496 still-in-flight packet after initiating rekeying. Reported by Oliver Metz.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
497 This is a longstanding bug but is triggered more easily since 2013.57
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
498
905
f98618496f82 Fix typo in Catalin's name
Matt Johnston <matt@ucc.asn.au>
parents: 900
diff changeset
499 - Fix README for ecdsa keys, from Catalin Patulea
900
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
500
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
501 - Ensure that generated RSA keys are always exactly the length
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
502 requested. Previously Dropbear always generated N+16 or N+15 bit keys.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
503 Thanks to Unit 193
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
504
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
505 - Fix DROPBEAR_CLI_IMMEDIATE_AUTH mode which saves a network round trip if the
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
506 first public key succeeds. Still not enabled by default, needs more
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
507 compatibility testing with other implementations.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
508
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
509 - Fix for port 0 forwarding in the client and port forwarding with Apache MINA SSHD. Thanks to
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
510
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
511 - Fix for bad system linux/pkt-sched.h header file with older Linux
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
512 kernels, from Steve Dover
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
513
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
514 - Fix signal handlers so that errno is saved, thanks to Erik Ahlén for a patch
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
515 and Mark Wickham for independently spotting the same problem.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
516
878
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
517 2013.62 - Tuesday 3 December 2013
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
518
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
519 - Disable "interactive" QoS connection options when a connection doesn't
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
520 have a PTY (eg scp, rsync). Thanks to Catalin Patulea for the patch.
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
521
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
522 - Log when a hostkey is generated with -R, fix some bugs in handling server
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
523 hostkey commandline options
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
524
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
525 - Fix crash in Dropbearconvert and 521 bit key, reported by NiLuJe
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
526
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
527 - Update config.guess and config.sub again
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
528
861
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
529 2013.61test - Thursday 14 November 2013
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
530
1433
b19877938d6a document changed default RSA key size back in 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 1345
diff changeset
531 - Default generated RSA key size changed from 1024 to 2048 bits
b19877938d6a document changed default RSA key size back in 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 1345
diff changeset
532
861
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
533 - ECC (elliptic curve) support. Supports ECDSA hostkeys (requires new keys to
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
534 be generated) and ECDH for setting up encryption keys (no intervention
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
535 required). This is significantly faster.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
536
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
537 - [email protected] support for setting up encryption keys. This is
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
538 another elliptic curve mode with less potential of NSA interference in
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
539 algorithm parameters. curve25519-donna code thanks to Adam Langley
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
540
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
541 - -R option to automatically generate hostkeys. This is recommended for
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
542 embedded platforms since it allows the system random number device
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
543 /dev/urandom a longer startup time to generate a secure seed before the
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
544 hostkey is required.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
545
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
546 - Compile fixes for old vendor compilers like Tru64 from Daniel Richard G.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
547
878
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
548 - Make authorized_keys handling more robust, don't exit encountering
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
549 malformed lines. Thanks to Lorin Hochstein and Mark Stillwell
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
550
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
551 2013.60 - Wednesday 16 October 2013
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
552
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
553 - Fix "make install" so that it doesn't always install to /bin and /sbin
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
554
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
555 - Fix "make install MULTI=1", installing manpages failed
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
556
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
557 - Fix "make install" when scp is included since it has no manpage
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
558
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
559 - Make --disable-bundled-libtom work
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
560
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
561 2013.59 - Friday 4 October 2013
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
562
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
563 - Fix crash from -J command
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
564 Thanks to Lluís Batlle i Rossell and Arnaud Mouiche for patches
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
565
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
566 - Avoid reading too much from /proc/net/rt_cache since that causes
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
567 system slowness.
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
568
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
569 - Improve EOF handling for half-closed connections
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
570 Thanks to Catalin Patulea
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
571
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
572 - Send a banner message to report PAM error messages intended for the user
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
573 Patch from Martin Donnelly
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
574
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
575 - Limit the size of decompressed payloads, avoids memory exhaustion denial
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
576 of service
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
577 Thanks to Logan Lamb for reporting and investigating it. CVE-2013-4421
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
578 https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
579
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
580 - Avoid disclosing existence of valid users through inconsistent delays
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
581 Thanks to Logan Lamb for reporting. CVE-2013-4434
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
582 https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
583
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
584 - Update config.guess and config.sub for newer architectures
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
585
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
586 - Avoid segfault in server for locked accounts
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
587
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
588 - "make install" now installs manpages
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
589 dropbearkey.8 has been renamed to dropbearkey.1
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
590 manpage added for dropbearconvert
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
591
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
592 - Get rid of one second delay when running non-interactive commands
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
593
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
594
786
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
595 2013.58 - Thursday 18 April 2013
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
596
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
597 - Fix building with Zlib disabled, thanks to Hans Harder and cuma@freetz
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
598
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
599 - Use % as a separator for ports, fixes scp in multihop mode, from Hans Harder
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
600
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
601 - Reject logins for other users when running as non-root, from Hans Harder
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
602
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
603 - Disable client immediate authentication request by default, it prevents
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
604 passwordless logins from working
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
605
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
606 2013.57 - Monday 15 April 2013
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
607
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
608 - Decreased connection setup time particularly with high latency connections,
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
609 the number of round trips has been reduced for both client and server.
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
610 CPU time hasn't been changed.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
611
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
612 - Client will send an initial key exchange guess to save a round trip.
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
613 Dropbear implements an extension [email protected] to allow the first
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
614 packet guess to succeed in wider circumstances than the standard behaviour.
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
615 When communicating with other implementations the standard behaviour is used.
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
616
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
617 - Client side: when public key or password authentication with
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
618 $DROPBEAR_PASSWORD is used an initial authentication request will
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
619 be sent immediately rather than querying the list of available methods.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
620 This behaviour is enabled by CLI_IMMEDIATE_AUTH option (on by default),
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
621 please let the Dropbear author know if it causes any interoperability
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
622 problems.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
623
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
624 - Implement client escape characters ~. (terminate session) and
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
625 ~^Z (background session)
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
626
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
627 - Server will more reliably clean up utmp when connection is closed, reported by
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
628 Mattias Walström
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
629
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
630 - Don't crash if /dev/urandom isn't writable (RHEL5), thanks to Scott Case
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
631
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
632 - Add "-y -y" client option to skip host key checking, thanks to Hans Harder
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
633
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
634 - scp didn't work properly on systems using vfork(), thanks to Frank Van Uffelen
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
635
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
636 - Added IUTF8 terminal mode support (Linux and Mac OS). Not standardised yet
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
637 though probably will be soon
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
638
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
639 - Some verbose DROPBEAR_TRACE output is now hidden unless $DROPBEAR_TRACE2
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
640 enviroment variable is set
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
641
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
642 - Fix using asymmetric MAC algorithms (broke in )
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
643
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
644 - Renamed configure.in to configure.ac to quieten autoconf, from Mike Frysinger
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
645
719
1b8b2b9d6e94 Forgot date in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 718
diff changeset
646 2013.56 - Thursday 21 March 2013
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
647
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
648 - Allow specifying cipher (-c) and MAC (-m) lists for dbclient
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
649
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
650 - Allow using 'none' cipher or MAC (off by default, use options.h). Encryption
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
651 is used during authentication then disabled, similar to OpenSSH HPN mode
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
652
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
653 - Allow a user in immediately if the account has a blank password and blank
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
654 passwords are enabled
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
655
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
656 - Include a few extra sources of entropy from /proc on Linux, hash private keys
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
657 as well. Dropbear will also write gathered entropy back into /dev/urandom
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
658
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
659 - Added hmac-sha2-256 and hmac-sha2-512 support (off by default, use options.h)
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
660
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
661 - Don't sent bad address "localhost" for -R forward connections,
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
662 reported by Denis Bider
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
663
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
664 - Add "-B" runtime option to allow blank passwords
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
665
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
666 - Allow using IPv6 bracket notation for addresses in server "-p" option, from Ben Jencks
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
667
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
668 - A few improvements for Android from Reimar Döffinger
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
669
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
670 - Fix memory leak for TCP forwarded connections to hosts that timed out,
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
671 reported by Norbert Benczúr. Appears to be a very long-standing bug.
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
672
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
673 - Fix "make clean" for out of tree builds
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
674
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
675 - Fix compilation when ENABLE_{SVR,CLI}_AGENTFWD are unset
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
676
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
677 2012.55 - Wednesday 22 February 2012
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
678
662
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
679 - Security: Fix use-after-free bug that could be triggered if command="..."
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
680 authorized_keys restrictions are used. Could allow arbitrary code execution
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
681 or bypass of the command="..." restriction to an authenticated user.
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
682 This bug affects releases 0.52 onwards. Ref CVE-2012-0920.
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
683 Thanks to Danny Fullerton of Mantor Organization for reporting
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
684 the bug.
1321
2535ea9d0a6f add CVEs and patch urls
Matt Johnston <matt@ucc.asn.au>
parents: 1313
diff changeset
685 https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
686
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
687 - Compile fix, only apply IPV6 socket options if they are available in headers
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
688 Thanks to Gustavo Zacarias for the patch
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
689
662
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
690 - Overwrite session key memory on exit
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
691
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
692 - Fix minor memory leak in unusual PAM authentication configurations.
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
693 Thanks to Stathis Voukelatos
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
694
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
695 - Other small code cleanups
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
696
636
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
697 2011.54 - Tuesday 8 November 2011
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
698
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
699 - Building statically works again, broke in 0.53 and 0.53.1
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
700
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
701 - Fix crash when forwarding with -R
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
702
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
703 - Fixed various leaks found by Klocwork analysis software, thanks to them for
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
704 running it
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
705
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
706 - Set IPTOS_LOWDELAY for IPv6, thanks to Dave Taht
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
707
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
708 - Bind to sockets with IPV6_V6ONLY so that it works properly on systems
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
709 regardless of the system-wide setting
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
710
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
711 - Added ALLOW_BLANK_PASSWORD option. Dropbear also now allows public key logins
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
712 to accounts with a blank password. Thanks to Rob Landley
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
713
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
714 - Fixed case where "-K 1" keepalive for dbclient would cause a SSH_MSG_IGNORE
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
715 packet to be sent
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
716
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
717 - Avoid some memory allocations in big number maths routines, improves
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
718 performance slightly
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
719
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
720 - Fix symlink target for installdropbearmulti with DESTDIR set, thanks to
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
721 Scottie Shore
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
722
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
723 - When requesting server allocated remote ports (-R 0:host:port) print a
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
724 message informing what the port is, thanks to Ali Onur Uyar.
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
725
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
726 - New version numbering scheme.
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
727
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
728 Source repository has now migrated to Mercurial at
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
729 https://secure.ucc.asn.au/hg/dropbear/graph/default
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
730
607
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
731 0.53.1 - Wednesday 2 March 2011
601
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
732
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
733 - -lcrypt needs to be before object files for static linking
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
734
607
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
735 - Compile fix when both client and agent forwarding are disabled
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
736
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
737 - Fix DROPBEAR_PRNGD_SOCKET mode
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
738
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
739 - Don't allow setting zlib memLevel since it seems buggy
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
740
598
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
741 0.53 - Thurs 24 February 2011
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
742
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
743 - Various performance/memory use improvements
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
744
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
745 - Client agent forwarding now works, using OpenSSH's ssh-agent
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
746
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
747 - Improve robustness of client multihop mode
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
748
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
749 - Fix a prime generation bug in bundled libtommath. This is unlikely to have
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
750 generated any bad keys in the wild.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
751 See
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
752 https://bugzilla.redhat.com/show_bug.cgi?id=615088
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
753 http://bugs.gentoo.org/show_bug.cgi?id=328383
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
754 http://bugs.gentoo.org/show_bug.cgi?id=328409
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
755
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
756 - Attempt to build against system libtomcrypt/libtommath if available. This
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
757 can be disabled with ./configure --enable-bundled-libtom
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
758
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
759 - Make -K (keepalive) and -I (idle timeout) work together sensibly in the client.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
760 The idle timeout is no longer reset by SSH_MSG_IGNORE packets.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
761
601
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
762 - Add diffie-hellman-group14-sha1 key exchange method
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
763
598
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
764 - Compile fix if ENABLE_CLI_PROXYCMD is disabled
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
765
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
766 - /usr/bin/X11/xauth is now the default path
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
767
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
768 - Client remote forward (-L/-R) arguments now accept a listen address
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
769
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
770 - In uClinux avoid trashing the parent process when a session exits
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
771
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
772 - Blowfish is now disabled by default since it has large memory usage
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
773
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
774 - Add option to change zlib windowbits/memlevel. Use less memory by default
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
775
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
776 - DROPBEAR_SMALL_CODE is now disabled by default
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
777
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
778 - SSH_ORIGINAL_COMMAND environment variable is set by the server when an
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
779 authorized_keys command is specified.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
780
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
781 - Set SSH_TTY and SSH_CONNECTION environment variables in the server
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
782
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
783 - Client banner is now printed to standard error rather than standard output
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
784
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
785 - Capitalisation in many log messages has been made consistent. This may affect
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
786 scripts that parse logfiles.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
787
518
ce104c8b0be1 - Add a date for the release
Matt Johnston <matt@ucc.asn.au>
parents: 515
diff changeset
788 0.52 - Wed 12 November 2008
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
789
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
790 - Add "netcat-alike" option (-B) to dbclient, allowing Dropbear to tunnel
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
791 standard input/output to a TCP port-forwarded remote host.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
792
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
793 - Add "proxy command" support to dbclient, to allow using a spawned process for
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
794 IO rather than a direct TCP connection. eg
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
795 dbclient remotehost
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
796 is equivalent to
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
797 dbclient -J 'nc remotehost 22' remotehost
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
798 (the hostname is still provided purely for looking up saved host keys)
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
799
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
800 - Combine netcat-alike and proxy support to allow "multihop" connections, with
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
801 comma-separated host syntax. Allows running
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
802
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
803 dbclient user1@host1,user2@host2,user3@host3
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
804
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
805 to end up at host3 via the other two, using SSH TCP forwarding. It's a bit
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
806 like onion-routing. All connections are established from the local machine.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
807 The comma-separated syntax can also be used for scp/rsync, eg
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
808
513
a3748e54273c Idle timeout patch from Farrell Aultman. Needs testing, unsure if server
Matt Johnston <matt@ucc.asn.au>
parents: 510
diff changeset
809 rsync -a -e dbclient m@gateway,m2@host,martello:/home/matt/ ~/backup/
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
810
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
811 to bounce through a few hosts.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
812
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
813 - Add -I "idle timeout" option (contributed by Farrell Aultman)
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
814
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
815 - Allow restrictions on authorized_keys logins such as restricting commands
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
816 to be run etc. This is a subset of those allowed by OpenSSH, doesn't
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
817 yet allow restricting source host.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
818
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
819 - Use vfork() for scp on uClinux
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
820
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
821 - Default to PATH=/usr/bin:/bin for shells.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
822
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
823 - Report errors if -R forwarding fails
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
824
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
825 - Add counter mode cipher support, which avoids some security problems with the
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
826 standard CBC mode.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
827
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
828 - Support [email protected] delayed compression for client/server. It can be
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
829 required for the Dropbear server with the '-Z' option. This is useful for
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
830 security as it avoids exposing the server to attacks on zlib by
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
831 unauthenticated remote users, though requires client side support.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
832
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
833 - options.h has been split into options.h (user-changable) and sysoptions.h
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
834 (less commonly changed)
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
835
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
836 - Support "dbclient -s sftp" to specify a subsystem
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
837
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
838 - Fix a bug in replies to channel requests that could be triggered by recent
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
839 versions of PuTTY
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
840
471
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
841 0.51 - Thu 27 March 2008
468
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
842
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
843 - Make a copy of password fields rather erroneously relying on getwpnam()
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
844 to be safe to call multiple times
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
845
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
846 - If $SSH_ASKPASS_ALWAYS environment variable is set (and $SSH_ASKPASS is
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
847 as well) always use that program, ignoring isatty() and $DISPLAY
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
848
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
849 - Wait until a process exits before the server closes a connection, so
471
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
850 that an exit code can be sent. This fixes problems with exit codes not
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
851 being returned, which could cause scp to fail.
468
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
852
455
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
853 0.50 - Wed 8 August 2007
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
854
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
855 - Add DROPBEAR_PASSWORD environment variable to specify a dbclient password
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
856
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
857 - Use /dev/urandom by default, since that's what everyone does anyway
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
858
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
859 - Correct vfork() use for uClinux in scp
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
860 (thanks to Alex Landau)
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
861
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
862 - Exit with an exit code of 1 if dropbear can't bind to any ports
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
863 (thanks to Nicolai Ehemann)
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
864
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
865 - Improve network performance and add a -W <receive_window> argument for
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
866 adjusting the tradeoff between network performance and memory consumption.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
867
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
868 - Fix a problem where reply packets could be sent during key exchange,
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
869 in violation of the SSH spec. This could manifest itself with connections
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
870 being terminated after 8 hours with new TCP-forward connections being
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
871 established.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
872
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
873 - Add -K <keepalive_time> argument, ensuring that data is transmitted
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
874 over the connection at least every N seconds.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
875
457
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
876 - dropbearkey will no longer generate DSS keys of sizes other than 1024
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
877 bits, as required by the DSS specification. (Other sizes are still
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
878 accepted for use to provide backwards compatibility).
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
879
437
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
880 0.49 - Fri 23 February 2007
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
881
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
882 - Security: dbclient previously would prompt to confirm a
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
883 mismatching hostkey but wouldn't warn loudly. It will now
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
884 exit upon a mismatch. CVE-2007-1099
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
885
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
886 - Compile fixes, make sure that all variable definitions are at the start
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
887 of a scope.
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
888
430
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
889 - Added -P pidfile argument to the server (from Swen Schillig)
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
890
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
891 - Add -N dbclient option for "no command"
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
892
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
893 - Add -f dbclient option for "background after auth"
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
894
437
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
895 - Add ability to limit binding to particular addresses, use
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
896 -p [address:]port, patch from Max-Gerd Retzlaff.
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
897
430
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
898 - Try to finally fix ss_family compilation problems (for old
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
899 glibc systems)
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
900
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
901 - Fix finding relative-path server hostkeys when running daemonized
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
902
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
903 - Use $HOME in preference to that from /etc/passwd, so that
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
904 dbclient can still work on broken systems.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
905
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
906 - Fix various issues found by Klocwork defect analysis, mostly memory leaks
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
907 and error-handling. Thanks to Klocwork for their service.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
908
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
909 - Improve building in a separate directory
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
910
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
911 - Add compile-time LOG_COMMANDS option to log user commands
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
912
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
913 - Add '-y' flag to dbclient to unconditionally accept host keys,
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
914 patch from Luciano Miguel Ferreira Rocha
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
915
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
916 - Return immediately for "sleep 10 & echo foo", rather than waiting
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
917 for the sleep to return (pointed out by Rob Landley).
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
918
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
919 - Avoid hanging after exit in certain cases (such as scp)
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
920
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
921 - Various minor fixes, in particular various leaks reported by
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
922 Erik Hovland
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
923
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
924 - Disable core dumps on startup
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
925
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
926 - Don't erase over every single buffer, since it was a bottleneck.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
927 On systems where it really matters, encrypted swap should be utilised.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
928
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
929 - Read /dev/[u]random only once at startup to conserve kernel entropy
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
930
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
931 - Upgrade to LibTomCrypt 1.16 and LibTomMath 0.40
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
932
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
933 - Upgrade config.status and config.guess
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
934
295
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
935 0.48.1 - Sat 11 March 2006
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
936
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
937 - Compile fix for scp
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
938
291
55a99934db87 0.48 bump
Matt Johnston <matt@ucc.asn.au>
parents: 290
diff changeset
939 0.48 - Thurs 9 March 2006
290
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
940
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
941 - Check that the circular buffer is properly empty before
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
942 closing a channel, which could cause truncated transfers
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
943 (thanks to Tomas Vanek for helping track it down)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
944
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
945 - Implement per-IP pre-authentication connection limits
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
946 (after some poking from Pablo Fernandez) CVE-2006-1206
290
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
947
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
948 - Exit gracefully if trying to connect to as SSH v1 server
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
949 (reported by Rushi Lala)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
950
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
951 - Only read /dev/random once at startup when in non-inetd mode
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
952
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
953 - Allow ctrl-c to close a dbclient password prompt (may
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
954 still have to press enter on some platforms)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
955
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
956 - Merged in uClinux patch for inetd mode
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
957
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
958 - Updated to scp from OpenSSH 4.3p2 - fixes a security issue
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
959 where use of system() could cause users to execute arbitrary
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
960 code through malformed filenames, ref CVE-2006-0225
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
961
265
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
962 0.47 - Thurs Dec 8 2005
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
963
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
964 - SECURITY: fix for buffer allocation error in server code, could potentially
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
965 allow authenticated users to gain elevated privileges. All multi-user systems
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
966 running the server should upgrade (or apply the patch available on the
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
967 Dropbear webpage). CVE-2005-4178
265
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
968
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
969 - Fix channel handling code so that redirecting to /dev/null doesn't use
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
970 100% CPU.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
971
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
972 - Turn on zlib compression for dbclient.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
973
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
974 - Set "low delay" TOS bit, can significantly improve interactivity
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
975 over some links.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
976
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
977 - Added client keyboard-interactive mode support, allows operation with
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
978 newer OpenSSH servers in default config.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
979
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
980 - Log when pubkey auth fails because of bad ~/.ssh/authorized_keys permissions
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
981
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
982 - Improve logging of assertions
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
983
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
984 - Added aes-256 cipher and sha1-96 hmac.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
985
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
986 - Fix twofish so that it actually works.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
987
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
988 - Improve PAM prompt comparison.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
989
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
990 - Added -g (dbclient) and -a (dropbear server) options to allow
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
991 connections to listening forwarded ports from remote machines.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
992
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
993 - Various other minor fixes
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
994
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
995 - Compile fixes for glibc 2.1 (ss_family vs __ss_family) and NetBSD
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
996 (netinet/in_systm.h needs to be included).
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
997
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
998 0.46 - Sat July 9 2005
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
999
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1000 - Fix long-standing bug which caused connections to be closed if an ssh-agent
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1001 socket was no longer available
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1002
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1003 - Print a warning if we seem to be blocking on /dev/random
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1004 (suggested by Paul Fox)
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1005
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1006 - Fixed a memory leak in DSS code (thanks to Boris Berezovsky for the patch)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1007
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1008 - dbclient -L no longer segfaults, allocate correct buffer size (thanks
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1009 to David Cook for reporting it, and Christopher Faylor for independently
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1010 sending in a patch)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1011
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
1012 - Added RSA blinding to signing code (suggested by Dan Kaminsky)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1013
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1014 - Rearranged bignum reading/random generation code
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1015
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1016 - Reset the non-blocking status on stderr and stdout as well as stdin,
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1017 fixes a problem where the shell running dbclient will exit (thanks to
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1018 Brent Roman for reporting it)
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
1019
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
1020 - Fix so that all file descriptors are closed so the child shell doesn't
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1021 inherit descriptors (thanks to Linden May for the patch)
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1022
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
1023 - Change signkey.c to avoid gcc 4 generating incorrect code
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1024
224
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
1025 - After both sides of a file descriptor have been shutdown(), close()
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
1026 it to avoid leaking descriptors (thanks to Ari Hyttinen for a patch)
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
1027
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1028 - Update to LibTomCrypt 1.05 and LibTomMath 0.35
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
1029
176
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1030 0.45 - Mon March 7 2005
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1031
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1032 - Makefile no longer appends 'static' to statically linked binaries
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1033
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1034 - Add optional SSH_ASKPASS support to the client
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1035
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1036 - Respect HOST_LOOKUP option
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1037
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1038 - Fix accidentally removed "return;" statement which was removed in 0.44
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1039 (causing clients which sent an empty terminal-modes string to fail to
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1040 connect - including pssh, ssh.com, danger hiptop). (patches
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1041 independently from Paul Fox, David Horwitt and Sven-Ola Tuecke)
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
1042
170
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
1043 - Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
1044 will work with scp.
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
1045
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1046 0.44 - Mon Jan 3 2005
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1047
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1048 - SECURITY: Fix for PAM auth so that usernames are logged and conversation
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1049 function responses are allocated correctly - all 0.44test4 users with PAM
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1050 compiled in (not default) are advised to upgrade.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1051
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1052 - Fix calls to getnameinfo() for compatibility with Solaris
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1053
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1054 - Pristine compilation works (run 'configure' from a fresh dir and make it
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1055 there)
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1056
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1057 - Fixes for compiling with most options disabled.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1058
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1059 - Upgraded to LibTomCrypt 0.99 and LibTomMath 0.32
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1060
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1061 - Make sure that zeroing out of values in LTM and LTC won't get optimised away
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1062
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1063 - Removed unused functions from loginrec.c
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1064
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1065 - /dev/random is now the default entropy source rather than /dev/urandom
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1066
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1067 - Logging of IPs in auth success/failure messages for improved greppability
134
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1068
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1069 - Fix dbclient so that "scp -i keyfile" works. (It can handle "-ikeyfile
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1070 properly)
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1071
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1072 - Avoid a race in server shell-handling code which prevents the exit-code
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1073 from being returned to the client in some circumstances.
134
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1074
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1075 - Makefile modified so that install target works correctly (doesn't try
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1076 to install "all" binary) - patch from Juergen Daubert
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
1077
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1078 - Various minor fixes and compile warnings.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1079
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
1080 0.44test4 - Tue Sept 14 2004 21:15:54 +0800
124
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1081
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1082 - Fix inetd mode so it actually loads the hostkeys (oops)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1083
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1084 - Changed DROPBEAR_DEFPORT properly everywhere
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1085
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1086 - Fix a small memory leak in the auth code
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1087
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1088 - WCOREDUMP is only used on systems which support it (ie not cygwin or AIX)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1089
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1090 - Check (and fail for) cases when we can't negotiate algorithms with the
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1091 remote side successfully (rather than bombing out ungracefully)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1092
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1093 - Handle authorized_keys files without a terminating newline
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1094
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1095 - Fiddle the channel receive window size for possibly better performance
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1096
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1097 - Added in the PAM authentication code (finally! thanks to Martin Carlsson)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
1098
111
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1099 0.44test3 - Fri Aug 27 22:20:54 +0800
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1100
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1101 - Fixed a bunch of warnings.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1102
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1103 - scp works correctly when passed a username (fix for the dbclient program
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1104 itself as well, "-lmatt" works as well as "-l matt").
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1105
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1106 - Remove unrequired debian files
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1107
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1108 - Exit with the remote process's return code for dbclient
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1109
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1110 - Display stderr messages from the server in the client
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1111
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1112 - Add circular buffering to the channel code. This should dramatically reduce
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1113 the amount of backtraffic sent in response to traffic incoming to the
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1114 Dropbear end - improves high-latency performance (ie dialup).
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1115
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1116 - Various other related channel-handling fixups.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1117
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1118 - Allow leading lines in the banner when connecting to servers
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1119
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1120 - Fixed printing out errors onto the network socket with stderr (for inetd
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1121 mode when using xinetd)
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1122
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1123 - Remove obselete documentation
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1124
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1125 - Fix a null-pointer exception when trying to free non-existant listeners
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1126 at cleanup.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1127
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1128 - DEBUG_TRACE now only works if you add "-v" to the program commandline
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1129
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1130 - Don't leave stdin non-blocking on exit - this caused the parent shell
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1131 of dbclient to close when dbclient exited, for some shells in BusyBox
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1132
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1133 - Server connections no longer timeout after 5 minutes
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1134
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1135 - Fixed stupid DSS hostkey typo (server couldn't load host keys)
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
1136
90
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1137 0.44test2 - Tues Aug 17 2004 17:43:54 +0800
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1138
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1139 - Fix up dropbearmulti targets in the Makefile - symlinks are now created
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1140
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1141 - Compile fake-rfc2553 even with dropbearconvert/dropbearkey - this
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1142 allows them to work on platforms without a native getaddrinfo()
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1143
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1144 - Create ~/.ssh/known_hosts properly if it doesn't exist
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1145
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1146 - Fix basename() function prototype
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1147
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1148 - Backport some local changes (more #ifdefs for termcodes.c, a fix for missing
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1149 defines on AIX).
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1150
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1151 - Let dbclient be run as "ssh"
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1152
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1153 - Initialise mp_ints by default
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1154
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
1155 0.44test1 - Sun Aug 16 2005 17:43:54 +0800
78
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1156
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1157 - TESTING RELEASE - this is the first public release of the client codebase,
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1158 so there are sure to be bugs to be found. In addition, if you're just using
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1159 the server portion, the final binary size probably will increase - I'll
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1160 be trying to get it back down in future releases.
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1161
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1162 - Dropbear client added - lots of changes to the server code as well to
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1163 generalise things
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1164
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1165 - IPv6 support added for client, server, and forwarding
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1166
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1167 - New makefile with more generic support for multiple-program binaries
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
1168
69
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1169 0.43 - Fri Jul 16 2004 17:44:54 +0800
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1170
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1171 - SECURITY: Don't try to free() uninitialised variables in DSS verification
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1172 code. Thanks to Arne Bernin for pointing out this bug. This is possibly
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1173 exploitable, all users with DSS and pubkey-auth compiled in are advised to
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
1174 upgrade. CVE-2004-2486
69
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1175
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1176 - Clean up agent forwarding socket files correctly, patch from Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1177
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1178 - Don't go into an infinite loop when portforwarding to servers which don't
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1179 send any initial data/banner. Patch from Nikola Vladov
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1180
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1181 - Fix for network vs. host byte order in logging remote TCP ports, also
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1182 from Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1183
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1184 - Initialise many pointers to NULL, for general safety. Also checked cleanup
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1185 code for mp_ints (related to security issues above).
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1186
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1187 0.42 - Wed Jun 16 2004 12:44:54 +0800
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1188
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1189 - Updated to Gerrit Pape's official Debian subdirectory
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1190
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1191 - Fixed bad check when opening /dev/urandom - thanks to Danny Sung.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1192
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1193 - Added -i inetd mode flag, and associated options in options.h . Dropbear
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1194 can be compiled with either normal mode, inetd, or both modes. Thanks
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1195 to Gerrit Pape for basic patch and motivation.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1196
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1197 - Use <dirent.h> rather than <sys/dir.h> for POSIX compliance. Thanks to Bill
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1198 Sommerfield.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1199
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1200 - Fixed a TCP forwarding (client-local, -L style) bug which caused the whole
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1201 session to close if the TCP connection failed. Thanks to Andrew Braund for
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1202 reporting it and helping track it down.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1203
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1204 - Re-enable sigpipe for child processes. Thanks to Gerrit Pape for some
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1205 suggestions, and BSD manpages for a clearer explanation of the behaviour.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1206
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1207 - Added manpages, thanks to Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1208
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1209 - Changed license text for LibTomCrypt and LibTomMath.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1210
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1211 - Added strip-static target
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1212
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1213 - Fixed a bug in agent-forwarding cleanup handler - would segfault
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1214 (dereferencing a null pointer) if agent forwarding had failed.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1215
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1216 - Fix behaviour of authorized_keys parsing, so larger (>1024 bit) DSA keys will
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1217 work. Thanks to Dr. Markus Waldeck for the report.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1218
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1219 - Fixed local port forwarding code so that the "-j" option will make forwarding
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1220 attempts fail more gracefully.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1221
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1222 - Allow repeated requests in a single session if previous ones fail - this fixes PuTTY and some other SCP clients, which try SFTP, then fall-back to SCP if it
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1223 isn't available. Thanks to Stirling Westrup for the report.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1224
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1225 - Updated to LibTomCrypt 0.96 and LibTomMath 0.30. The AES code now uses
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1226 smaller non-precomputed tables if DROPBEAR_SMALL_CODE is defined in
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1227 options.h, leading to a significant reduction in the binary size.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
1228
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1229 0.41 - Mon Jan 19 2004 22:40:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1230
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1231 - Fix in configure so that cross-compiling works, thanks to numerous people for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1232 reporting and testing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1233
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1234 - Terminal mode parsing now handles empty terminal mode strings (sent by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1235 Windows ssh.com clients), thanks to Ricardo Derbes for the report
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1236
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1237 - Handling is improved for users with no shell specified in /etc/passwd,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1238 thanks again to Ricardo Derbes
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1239
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1240 - Fix for compiling with --disable-syslog, thanks to gordonfh
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1241
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1242 - Various minor fixes allow scp to work with irix, thanks to Paul Marinceu for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1243 fixing it up
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1244
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1245 - Use <stropts.h> not <sys/stropts.h>, since the former seems more common
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1246
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1247 0.40 - Tue Jan 13 2004 21:05:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1248
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1249 - Remote TCP forwarding (-R) style implemented
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1250
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1251 - Local and remote TCP forwarding can each be disabled at runtime (-k and -j
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1252 switches)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1253
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1254 - Fix for problems detecting openpty() with uClibc - many thanks to various
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1255 people for reporting and testing fixes, including (in random order) Cristian
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1256 Ionescu-Idbohrn, James Ewing, Steve Dover, Thomas Lundquist and Frederic
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1257 Lavernhe
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1258
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1259 - Improved portability for IRIX, thanks to Paul Marinceu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1260
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1261 - AIX and HPUX portability fixes, thanks to Darren Tucker for patches
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1262
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1263 - prngd should now work correctly, thanks to Darren Tucker for the patch
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1264
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1265 - scp compilation on systems without strlcpy() is fixed, thanks to Peter
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1266 Jannesen and David Muse for reporting it (independently and simultaneously :)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1267
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1268 - Merged in new LibTomCrypt 0.92 and LibTomMath 0.28
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1269
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1270 0.39 - Tue Dec 16 2003 15:19:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1271
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1272 - Better checking of key lengths and parameters for DSS and RSA auth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1273
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1274 - Print fingerprint of keys used for pubkey auth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1275
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1276 - More consistent logging of usernames and IPs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1277
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1278 - Added option to disable password auth (or just for root) at runtime
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1279
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1280 - Avoid including bignum functions which don't give much speed benefit but
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1281 take up binary size
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1282
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1283 - Added a stripped down version of OpenSSH's scp binary
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1284
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1285 - Added additional supporting functions for Irix, thanks to Paul Marinceu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1286
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1287 - Don't check for unused libraries in configure script
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1288
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1289 - Removed trailing comma in algorithm lists (thanks to Mihnea Stoenescu)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1290
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1291 - Fixed up channel close handling, always send close packet in response
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1292 (also thanks to Mihnea Stoenescu)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1293
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1294 - Various makefile improvements for cross-compiling, thanks to Friedrich
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1295 Lobenstock and Mihnea Stoenescu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1296
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1297 - Use daemon() function if available (or our own copy) rather than separate
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
1298 code (thanks to Frédéric Lavernhe for the report and debugging, and Bernard
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1299 Blackham for his suggestion on what to look at)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1300
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1301 - Fixed up support for first_kex_packet_follows, required to talk to ssh.com
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1302 clients. Thanks to Marian Stagarescu for the bug report.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1303
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1304 - Avoid using MAXPATHLEN, pointer from Ian Morris
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1305
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1306 - Improved input sanity checking
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1307
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1308 0.38 - Sat Oct 11 2003 16:28:13 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1309
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1310 - Default hostkey path changed to /etc/dropbear/dropbear_{rsa,dss}_host_key
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1311 rather than /etc/dropbear_{rsa,dss}_host_key
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1312
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1313 - Added SMALL and MULTI text files which have info on compiling for multiple
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1314 binaries or small binaries
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1315
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1316 - Allow for commandline definition of some options.h settings
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1317 (without warnings)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1318
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1319 - Be more careful handling EINTR
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1320
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1321 - More fixes for channel closing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1322
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1323 - Added multi-binary support
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1324
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1325 - Improved logging of IPs, now get logged in all cases
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1326
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1327 - Don't chew cpu when waiting for version identification string, also
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1328 make sure that we kick off people if they don't auth within 5 minutes.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1329
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1330 - Various small fixes, warnings etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1331
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1332 - Display MOTD if requested - suggested by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1333 Trent Lloyd <lathiat at sixlabs.org> and
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1334 Zach White <zwhite at darkstar.frop.org>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1335
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1336 - sftp support works (relies on OpenSSH sftp binary or similar)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1337
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1338 - Added --disable-shadow option (requested by the floppyfw guys)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1339
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1340 0.37 - Wed Sept 24 2003 19:42:12 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1341
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1342 - Various portability fixes, fixes for Solaris 9, Tru64 5.1, Mac OS X 10.2,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1343 AIX, BSDs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1344
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1345 - Updated LibTomMath to 0.27 and LibTomCrypt to 0.90
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1346
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1347 - Renamed util.{c,h} to dbutil.{c,h} to avoid conflicts with system util.h
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1348
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1349 - Added some small changes so it'll work with AIX (plus Linux Affinity).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1350 Thanks to Shig for them.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1351
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1352 - Improved the closing messages, so a clean exit is "Exited normally"
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1353
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1354 - Added some more robust integer/size checking in buffer.c as a backstop for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1355 integer overflows
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1356
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1357 - X11 forwarding fixed for OSX, path for xauth changed to /usr/X11R6/bin/xauth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1358
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1359 - Channel code handles closing more nicely, doesn't sit waiting for an extra
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1360 keystroke on BSD/OSX platforms, and data is flushed fully before closing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1361 child processes (thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1362 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com> for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1363 pointing that out).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1364
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1365 - Changed "DISABLE_TCPFWD" to "ENABLE_TCPFWD" (and for x11/auth) so
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1366 "disable DISABLE_TCPWD" isn't so confusing.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1367
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1368 - Fix authorized_keys handling (don't crash on too-long keys, and
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1369 use fgetc not getc to avoid strange macro-related issues), thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1370 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1371 and Steve Rodgers <hwstar at cox.net> for reporting and testing.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1372
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1373 - Fixes to the README with regard to uClibc systems, thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1374 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com>,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1375 as well as general improvements to documentation (split README/INSTALL)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1376
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1377 - Fixed up some compilation problems with dropbearconvert/dropbearkey if
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1378 DSS or RSA were disabled, reported by Patrik Karlsson <patrik at cqure.net>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1379
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1380 - Fix double-free bug for hostkeys, reported by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1381 Vincent Sanders <vince at kyllikki.org>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1382
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1383 - Fix up missing \ns from dropbearconvert help message,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1384 thanks to Mordy Ovits <movits at bloomberg.com> for the patch
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1385
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1386 0.36 - Tue August 19 2003 12:16:23 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1387
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1388 - Fix uninitialised temporary variable in DSS signing code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1389 (thanks to Matthew Franz <mdfranz at io.com> for reporting, and the authors
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1390 of Valgrind for making it easy to track down)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1391 - Fix remote version-string parsing error
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1392 (thanks to Bernard Blackham <bernard at blackham.com.au> for noticing)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1393 - Improved host-algorithm-matching algorithm in algo.c
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1394 - Decreased MAX_STRING_LEN to a more realistic value
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1395 - Fix incorrect version (0.34) in this CHANGES file for the previous release.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1396
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1397 0.35 - Sun August 17 2003 05:37:47 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1398
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1399 - Fix for remotely exploitable format string buffer overflow.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1400 (thanks to Joel Eriksson <je at bitnux.com>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1401
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1402 0.34 - Fri August 15 2003 15:10:00 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1403
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1404 - Made syslog optional, both at compile time and as a compile option
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1405 (suggested by Laurent Bercot <ska at skarnet.org>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1406 - Fixup for bad base64 parsing in authorized_keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1407 (noticed by Davyd Madeley <davyd at zdlcomputing.com>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1408 - Added initial tcp forwarding code, only -L (local) at this stage
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1409 - Improved "make install" with DESTDIR and changing ownership seperately,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1410 don't check for setpgrp on Linux for crosscompiling.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1411 (from Erik Andersen <andersen at codepoet.org>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1412 - More commenting, fix minor compile warnings, make return values more
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1413 consistent etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1414 - Various signedness fixes
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1415 - Can listen on multiple ports
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1416 - added option to disable openpty with configure script,
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
1417 (from K.-P. Kirchdörfer <kapeka at epost.de>)
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1418 - Various cleanups to bignum code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1419 (thanks to Tom St Denis <tomstdenis at iahu.ca>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1420 - Fix compile error when disabling RSA
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1421 (from Marc Kleine-Budde <kleine-budde at gmx.de>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1422 - Other cleanups, splitting large functions for packet and kex handling etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1423
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1424 0.33 - Sun June 22 2003 22:24:12 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1425
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1426 - Fixed some invalid assertions in the channel code, fixing the server dying
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1427 when forwarding X11 connections.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1428 - Add dropbearconvert to convert to/from OpenSSH host keys and Dropbear keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1429 - RSA keys now keep p and q parameters for compatibility -- old Dropbear keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1430 still work, but can't be converted to OpenSSH etc.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1431 - Debian packaging directory added, thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1432 Grahame (grahame at angrygoats.net)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1433 - 'install' target added to the makefile
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1434 - general tidying, improve consistency of functions etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1435 - If RSA or DSS hostkeys don't exist, that algorithm won't be used.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1436 - Improved RSA and DSS key generation, more efficient and fixed some minor bugs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1437 (thanks to Tom St Denis for the advice)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1438 - Merged new versions of LibTomCrypt (0.86) and LibTomMath (0.21)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1439
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1440 0.32 - Sat May 24 2003 12:44:11 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1441
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1442 - Don't compile unused code from libtomcrypt (test vectors etc)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1443 - Updated to libtommath 0.17 and libtomcrypt 0.83. New libtommath results
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1444 in smaller binary size, due to not linking unrequired code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1445 - X11 forwarding added
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1446 - Agent forwarding added (for OpenSSH.com ssh client/agent)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1447 - Fix incorrect buffer freeing when banners are used
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1448 - Hostname resolution works
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1449 - Various minor bugfixes/code size improvements etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1450
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1451 0.31 - Fri May 9 2003 17:57:16 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1452
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1453 - Improved syslog messages - IP logging etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1454 - Strip control characters from log messages (specified username currently)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1455 - Login recording (utmp/wtmp) support, so last/w/who work - taken from OpenSSH
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1456 - Shell is started as a proper login shell, so /etc/profile etc is sourced
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1457 - Ptys work on Solaris (2.8 x86 tested) now
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1458 - Fixed bug in specifying the rsa hostkey
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1459 - Fixed bug in compression code, could trigger if compression resulted in
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1460 larger output than input (uncommon but possible).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1461
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1462 0.30 - Thu Apr 17 2003 18:46:15 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1463
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1464 - SECURITY: buffer.c had bad checking for buffer increment length - fixed
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1465 - channel code now closes properly on EOF - scp processes don't hang around
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1466 - syslog support added - improved auth/login/failure messages
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1467 - general code tidying, made return codes more consistent
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1468 - Makefile fixed for dependencies and makes libtomcrypt as well
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1469 - Implemented sending SSH_MSG_UNIMPLEMENTED :)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1470
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1471 0.29 - Wed Apr 9 2003
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1472
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1473 - Fixed a stupid bug in 0.28 release, 'newstr = strdup(oldstr)',
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1474 not 'newstr=oldstr'
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1475
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1476 0.28 - Sun Apr 6 2003
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1477
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1478 - Initial public release
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1479
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1480 Development was started in October 2002