annotate CHANGES @ 1200:9a944a243f08 DROPBEAR_2015.71

2015.71
author Matt Johnston <matt@ucc.asn.au>
date Thu, 03 Dec 2015 21:23:54 +0800
parents 1d41a7b8f31c
children e49a204effe3 2c23d72e06b2
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
1200
9a944a243f08 2015.71
Matt Johnston <matt@ucc.asn.au>
parents: 1199
diff changeset
1 2015.71 - 3 December 2015
1198
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
2
1199
1d41a7b8f31c wrong breakage version
Matt Johnston <matt@ucc.asn.au>
parents: 1198
diff changeset
3 - Fix "bad buf_incrpos" when data is transferred, broke in 2015.69
1198
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
4
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
5 - Fix crash on exit when -p address:port is used, broke in 2015.68
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
6
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
7 - Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
8
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
9 - Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert,
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
10 broke in 2015.70
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
11
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
12 - Fix server race condition that could cause sessions to hang on exit,
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
13 https://github.com/robotframework/SSHLibrary/issues/128
388e5c3e380e preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 1188
diff changeset
14
1188
79a6ef02307d Wrong date
Matt Johnston <matt@ucc.asn.au>
parents: 1187
diff changeset
15 2015.70 - 26 November 2015
1187
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
16
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
17 - Fix server password authentication on Linux, broke in 2015.69
88fd422cfa11 2015.70
Matt Johnston <matt@ucc.asn.au>
parents: 1178
diff changeset
18
1178
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
19 2015.69 - 25 November 2015
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
20
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
21 - Fix crash when forwarded TCP connections fail to connect (bug introduced in 2015.68)
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
22
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
23 - Avoid hang on session close when multiple sessions are started, affects Qt Creator
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
24 Patch from Andrzej Szombierski
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
25
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
26 - Reduce per-channel memory consumption in common case, increase default
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
27 channel limit from 100 to 1000 which should improve SOCKS forwarding for modern
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
28 webpages
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
29
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
30 - Handle multiple command line arguments in a single flag, thanks to Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
31
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
32 - Manpage improvements from Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
33
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
34 - Build fixes for Android from Mike Frysinger
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
35
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
36 - Don't display the MOTD when an explicit command is run from Guilhem Moulin
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
37
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
38 - Check curve25519 shared secret isn't zero
4ab757b14b2d changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1147
diff changeset
39
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
40 2015.68 - Saturday 8 August 2015
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
41
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
42 - Reduce local data copying for improved efficiency. Measured 30%
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
43 increase in throughput for connections to localhost
1063
9a5677293671 changes (also testing hg bookmarks)
Matt Johnston <matt@ucc.asn.au>
parents: 1004
diff changeset
44
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
45 - Forwarded TCP ports connect asynchronously and try all available addresses
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
46 (IPv4, IPv6, round robin DNS)
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
47
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
48 - Fix all compile warnings, many patches from Gaël Portay
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
49 Note that configure with -Werror may not be successful on some platforms (OS X)
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
50 and some configuration options may still result in unused variable
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
51 warnings.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
52
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
53 - Use TCP Fast Open on Linux if available. Saves a round trip at connection
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
54 to hosts that have previously been connected.
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
55 Needs a recent Linux kernel and possibly "sysctl -w net.ipv4.tcp_fastopen=3"
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
56 Client side is disabled by default pending further compatibility testing
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
57 with networks and systems.
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
58
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
59 - Increase maximum command length to 9000 bytes
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
60
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
61 - Free memory before exiting, patch from Thorsten Horstmann. Useful for
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
62 Dropbear ports to embedded systems and for checking memory leaks
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
63 with valgrind. Only partially implemented for dbclient.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
64 This is disabled by default, enable with DROPBEAR_CLEANUP in sysoptions.h
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
65
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
66 - DROPBEAR_DEFAULT_CLI_AUTHKEY setting now always prepends home directory unless
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
67 there is a leading slash (~ isn't treated specially)
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
68
1064
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
69 - Fix small ECC memory leaks
0b365b6a6f08 more changes
Matt Johnston <matt@ucc.asn.au>
parents: 1063
diff changeset
70
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
71 - Tighten validation of Diffie-Hellman parameters, from Florent Daigniere of
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
72 Matta Consulting. Odds of bad values are around 2**-512 -- improbable.
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
73
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
74 - Twofish-ctr cipher is supported though disabled by default
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
75
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
76 - Fix pre-authentication timeout when waiting for client SSH-2.0 banner, thanks
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
77 to CL Ouyang
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
78
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
79 - Fix null pointer crash with restrictions in authorized_keys without a command, patch from
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
80 Guilhem Moulin
1141
63ac2261e1b0 couple more changelog items
Matt Johnston <matt@ucc.asn.au>
parents: 1125
diff changeset
81
1147
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
82 - Ensure authentication timeout is handled while reading the initial banner,
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
83 thanks to CL Ouyang for finding it.
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
84
809feaa9408f changelog and version 2015.68
Matt Johnston <matt@ucc.asn.au>
parents: 1141
diff changeset
85 - Fix null pointer crash when handling bad ECC keys. Found by afl-fuzz
1125
7cb1f49d89a8 a bit more changelog
Matt Johnston <matt@ucc.asn.au>
parents: 1064
diff changeset
86
1004
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
87 2015.67 - Wednesday 28 January 2015
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
88
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
89 - Call fsync() after generating private keys to ensure they aren't lost if a
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
90 reboot occurs. Thanks to Peter Korsgaard
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
91
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
92 - Disable non-delayed zlib compression by default on the server. Can be
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
93 enabled if required for old clients with DROPBEAR_SERVER_DELAY_ZLIB
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
94
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
95 - Default client key path ~/.ssh/id_dropbear
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
96
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
97 - Prefer stronger algorithms by default, from Fedor Brunner.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
98 AES256 over 3DES
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
99 Diffie-hellman group14 over group1
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
100
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
101 - Add option to disable CBC ciphers.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
102
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
103 - Disable twofish in default options.h
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
104
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
105 - Enable sha2 HMAC algorithms by default, the code was already required
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
106 for ECC key exchange. sha1 is the first preference still for performance.
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
107
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
108 - Fix installing dropbear.8 in a separate build directory, from Like Ma
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
109
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
110 - Allow configure to succeed if libtomcrypt/libtommath are missing, from Elan Ruusamäe
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
111
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
112 - Don't crash if ssh-agent provides an unknown type of key. From Catalin Patulea
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
113
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
114 - Minor bug fixes, a few issues found by Coverity scan
d63b569a7c86 changes for 2015.67
Matt Johnston <matt@ucc.asn.au>
parents: 979
diff changeset
115
979
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
116 2014.66 - Thursday 23 October 2014
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
117
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
118 - Use the same keepalive handling behaviour as OpenSSH. This will work better
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
119 with some SSH implementations that have different behaviour with unknown
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
120 message types.
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
121
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
122 - Don't reply with SSH_MSG_UNIMPLEMENTED when we receive a reply to our own
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
123 keepalive message
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
124
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
125 - Set $SSH_CLIENT to keep bash happy, patch from Ryan Cleere
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
126
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
127 - Fix wtmp which broke since 2013.62, patch from Whoopie
735511a4c761 changelog, version number bump
Matt Johnston <matt@ucc.asn.au>
parents: 965
diff changeset
128
965
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
129 2014.65 - Friday 8 August 2014
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
130
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
131 - Fix 2014.64 regression, server session hang on exit with scp (and probably
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
132 others), thanks to NiLuJe for tracking it down
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
133
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
134 - Fix 2014.64 regression, clock_gettime() error handling which broke on older
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
135 Linux kernels, reported by NiLuJe
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
136
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
137 - Fix 2014.64 regression, writev() could occassionally fail with EAGAIN which
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
138 wasn't caught
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
139
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
140 - Avoid error message when trying to set QoS on proxycommand or multihop pipes
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
141
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
142 - Use /usr/bin/xauth, thanks to Mike Frysinger
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
143
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
144 - Don't exit the client if the local user entry can't be found, thanks to iquaba
e9579816f20e 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 947
diff changeset
145
947
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
146 2014.64 - Sunday 27 July 2014
942
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
147
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
148 - Fix compiling with ECDSA and DSS disabled
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
149
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
150 - Don't exit abruptly if too many outgoing packets are queued for writev(). Patch
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
151 thanks to Ronny Meeus
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
152
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
153 - The -K keepalive option now behaves more like OpenSSH's "ServerAliveInterval".
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
154 If no response is received after 3 keepalives then the session is terminated. This
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
155 will close connections faster than waiting for a TCP timeout.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
156
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
157 - Rework TCP priority setting. New settings are
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
158 if (connecting || ptys || x11) tos = LOWDELAY
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
159 else if (tcp_forwards) tos = 0
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
160 else tos = BULK
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
161 Thanks to Catalin Patulea for the suggestion.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
162
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
163 - Improve handling of many concurrent new TCP forwarded connections, should now
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
164 be able to handle as many as MAX_CHANNELS. Thanks to Eduardo Silva for reporting
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
165 and investigating it.
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
166
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
167 - Make sure that exit messages from the client are printed, regression in 2013.57
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
168
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
169 - Use monotonic clock where available, timeouts won't be affected by system time
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
170 changes
8664fea5072f changes for 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 905
diff changeset
171
947
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
172 - Add -V for version
e4453b367db7 Version 2014.64
Matt Johnston <matt@ucc.asn.au>
parents: 942
diff changeset
173
900
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
174 2014.63 - Wednesday 19 February 2014
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
175
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
176 - Fix ~. to terminate a client interactive session after waking a laptop
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
177 from sleep.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
178
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
179 - Changed port separator syntax again, now using host^port. This is because
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
180 IPv6 link-local addresses use %. Reported by Gui Iribarren
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
181
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
182 - Avoid constantly relinking dropbearmulti target, fix "make install"
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
183 for multi target, thanks to Mike Frysinger
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
184
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
185 - Avoid getting stuck in a loop writing huge key files, reported by Bruno
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
186 Thomsen
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
187
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
188 - Don't link dropbearkey or dropbearconvert to libz or libutil,
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
189 thanks to Nicolas Boos
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
190
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
191 - Fix linking -lcrypt on systems without /usr/lib, thanks to Nicolas Boos
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
192
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
193 - Avoid crash on exit due to cleaned up keys before last packets are sent,
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
194 debugged by Ronald Wahl
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
195
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
196 - Fix a race condition in rekeying where Dropbear would exit if it received a
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
197 still-in-flight packet after initiating rekeying. Reported by Oliver Metz.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
198 This is a longstanding bug but is triggered more easily since 2013.57
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
199
905
f98618496f82 Fix typo in Catalin's name
Matt Johnston <matt@ucc.asn.au>
parents: 900
diff changeset
200 - Fix README for ecdsa keys, from Catalin Patulea
900
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
201
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
202 - Ensure that generated RSA keys are always exactly the length
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
203 requested. Previously Dropbear always generated N+16 or N+15 bit keys.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
204 Thanks to Unit 193
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
205
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
206 - Fix DROPBEAR_CLI_IMMEDIATE_AUTH mode which saves a network round trip if the
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
207 first public key succeeds. Still not enabled by default, needs more
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
208 compatibility testing with other implementations.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
209
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
210 - Fix for port 0 forwarding in the client and port forwarding with Apache MINA SSHD. Thanks to
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
211
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
212 - Fix for bad system linux/pkt-sched.h header file with older Linux
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
213 kernels, from Steve Dover
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
214
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
215 - Fix signal handlers so that errno is saved, thanks to Erik Ahlén for a patch
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
216 and Mark Wickham for independently spotting the same problem.
49ed526daedc CHANGES for 2014.63
Matt Johnston <matt@ucc.asn.au>
parents: 878
diff changeset
217
878
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
218 2013.62 - Tuesday 3 December 2013
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
219
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
220 - Disable "interactive" QoS connection options when a connection doesn't
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
221 have a PTY (eg scp, rsync). Thanks to Catalin Patulea for the patch.
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
222
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
223 - Log when a hostkey is generated with -R, fix some bugs in handling server
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
224 hostkey commandline options
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
225
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
226 - Fix crash in Dropbearconvert and 521 bit key, reported by NiLuJe
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
227
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
228 - Update config.guess and config.sub again
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
229
861
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
230 2013.61test - Thursday 14 November 2013
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
231
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
232 - ECC (elliptic curve) support. Supports ECDSA hostkeys (requires new keys to
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
233 be generated) and ECDH for setting up encryption keys (no intervention
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
234 required). This is significantly faster.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
235
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
236 - [email protected] support for setting up encryption keys. This is
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
237 another elliptic curve mode with less potential of NSA interference in
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
238 algorithm parameters. curve25519-donna code thanks to Adam Langley
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
239
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
240 - -R option to automatically generate hostkeys. This is recommended for
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
241 embedded platforms since it allows the system random number device
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
242 /dev/urandom a longer startup time to generate a secure seed before the
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
243 hostkey is required.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
244
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
245 - Compile fixes for old vendor compilers like Tru64 from Daniel Richard G.
e894dbc015ba 2013.61test
Matt Johnston <matt@ucc.asn.au>
parents: 830
diff changeset
246
878
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
247 - Make authorized_keys handling more robust, don't exit encountering
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
248 malformed lines. Thanks to Lorin Hochstein and Mark Stillwell
3d1d7d151c0c 2013.62
Matt Johnston <matt@ucc.asn.au>
parents: 861
diff changeset
249
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
250 2013.60 - Wednesday 16 October 2013
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
251
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
252 - Fix "make install" so that it doesn't always install to /bin and /sbin
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
253
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
254 - Fix "make install MULTI=1", installing manpages failed
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
255
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
256 - Fix "make install" when scp is included since it has no manpage
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
257
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
258 - Make --disable-bundled-libtom work
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
259
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
260 2013.59 - Friday 4 October 2013
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
261
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
262 - Fix crash from -J command
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
263 Thanks to Lluís Batlle i Rossell and Arnaud Mouiche for patches
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
264
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
265 - Avoid reading too much from /proc/net/rt_cache since that causes
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
266 system slowness.
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
267
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
268 - Improve EOF handling for half-closed connections
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
269 Thanks to Catalin Patulea
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
270
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
271 - Send a banner message to report PAM error messages intended for the user
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
272 Patch from Martin Donnelly
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
273
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
274 - Limit the size of decompressed payloads, avoids memory exhaustion denial
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
275 of service
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
276 Thanks to Logan Lamb for reporting and investigating it. CVE-2013-4421
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
277
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
278 - Avoid disclosing existence of valid users through inconsistent delays
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
279 Thanks to Logan Lamb for reporting. CVE-2013-4434
822
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
280
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
281 - Update config.guess and config.sub for newer architectures
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
282
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
283 - Avoid segfault in server for locked accounts
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
284
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
285 - "make install" now installs manpages
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
286 dropbearkey.8 has been renamed to dropbearkey.1
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
287 manpage added for dropbearconvert
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
288
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
289 - Get rid of one second delay when running non-interactive commands
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
290
32862e8283e7 Version 2013.59
Matt Johnston <matt@ucc.asn.au>
parents: 789
diff changeset
291
786
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
292 2013.58 - Thursday 18 April 2013
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
293
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
294 - Fix building with Zlib disabled, thanks to Hans Harder and cuma@freetz
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
295
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
296 - Use % as a separator for ports, fixes scp in multihop mode, from Hans Harder
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
297
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
298 - Reject logins for other users when running as non-root, from Hans Harder
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
299
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
300 - Disable client immediate authentication request by default, it prevents
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
301 passwordless logins from working
e76614145aea 2013.58
Matt Johnston <matt@ucc.asn.au>
parents: 776
diff changeset
302
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
303 2013.57 - Monday 15 April 2013
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
304
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
305 - Decreased connection setup time particularly with high latency connections,
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
306 the number of round trips has been reduced for both client and server.
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
307 CPU time hasn't been changed.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
308
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
309 - Client will send an initial key exchange guess to save a round trip.
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
310 Dropbear implements an extension [email protected] to allow the first
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
311 packet guess to succeed in wider circumstances than the standard behaviour.
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
312 When communicating with other implementations the standard behaviour is used.
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
313
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
314 - Client side: when public key or password authentication with
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
315 $DROPBEAR_PASSWORD is used an initial authentication request will
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
316 be sent immediately rather than querying the list of available methods.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
317 This behaviour is enabled by CLI_IMMEDIATE_AUTH option (on by default),
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
318 please let the Dropbear author know if it causes any interoperability
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
319 problems.
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
320
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
321 - Implement client escape characters ~. (terminate session) and
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
322 ~^Z (background session)
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
323
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
324 - Server will more reliably clean up utmp when connection is closed, reported by
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
325 Mattias Walström
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
326
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
327 - Don't crash if /dev/urandom isn't writable (RHEL5), thanks to Scott Case
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
328
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
329 - Add "-y -y" client option to skip host key checking, thanks to Hans Harder
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
330
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
331 - scp didn't work properly on systems using vfork(), thanks to Frank Van Uffelen
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
332
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
333 - Added IUTF8 terminal mode support (Linux and Mac OS). Not standardised yet
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
334 though probably will be soon
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
335
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
336 - Some verbose DROPBEAR_TRACE output is now hidden unless $DROPBEAR_TRACE2
776
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
337 enviroment variable is set
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
338
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
339 - Fix using asymmetric MAC algorithms (broke in )
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
340
f7c8b786e595 changelog updates for 2013.57
Matt Johnston <matt@ucc.asn.au>
parents: 775
diff changeset
341 - Renamed configure.in to configure.ac to quieten autoconf, from Mike Frysinger
775
2f1c199b6e4b requirenext fixup for firstkexfollows
Matt Johnston <matt@ucc.asn.au>
parents: 719
diff changeset
342
719
1b8b2b9d6e94 Forgot date in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 718
diff changeset
343 2013.56 - Thursday 21 March 2013
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
344
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
345 - Allow specifying cipher (-c) and MAC (-m) lists for dbclient
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
346
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
347 - Allow using 'none' cipher or MAC (off by default, use options.h). Encryption
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
348 is used during authentication then disabled, similar to OpenSSH HPN mode
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
349
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
350 - Allow a user in immediately if the account has a blank password and blank
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
351 passwords are enabled
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
352
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
353 - Include a few extra sources of entropy from /proc on Linux, hash private keys
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
354 as well. Dropbear will also write gathered entropy back into /dev/urandom
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
355
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
356 - Added hmac-sha2-256 and hmac-sha2-512 support (off by default, use options.h)
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
357
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
358 - Don't sent bad address "localhost" for -R forward connections,
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
359 reported by Denis Bider
691
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
360
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
361 - Add "-B" runtime option to allow blank passwords
e698d1a9f428 Some changes since 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 662
diff changeset
362
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
363 - Allow using IPv6 bracket notation for addresses in server "-p" option, from Ben Jencks
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
364
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
365 - A few improvements for Android from Reimar Döffinger
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
366
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
367 - Fix memory leak for TCP forwarded connections to hosts that timed out,
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
368 reported by Norbert Benczúr. Appears to be a very long-standing bug.
708
b207d5183bb7 document a few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 691
diff changeset
369
718
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
370 - Fix "make clean" for out of tree builds
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
371
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
372 - Fix compilation when ENABLE_{SVR,CLI}_AGENTFWD are unset
9644f50434f1 2013.56 changelog
Matt Johnston <matt@ucc.asn.au>
parents: 708
diff changeset
373
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
374 2012.55 - Wednesday 22 February 2012
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
375
662
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
376 - Security: Fix use-after-free bug that could be triggered if command="..."
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
377 authorized_keys restrictions are used. Could allow arbitrary code execution
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
378 or bypass of the command="..." restriction to an authenticated user.
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
379 This bug affects releases 0.52 onwards. Ref CVE-2012-0920.
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
380 Thanks to Danny Fullerton of Mantor Organization for reporting
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
381 the bug.
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
382
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
383 - Compile fix, only apply IPV6 socket options if they are available in headers
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
384 Thanks to Gustavo Zacarias for the patch
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
385
662
d354464b2aa6 - Improve CHANGES description
Matt Johnston <matt@ucc.asn.au>
parents: 661
diff changeset
386 - Overwrite session key memory on exit
661
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
387
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
388 - Fix minor memory leak in unusual PAM authentication configurations.
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
389 Thanks to Stathis Voukelatos
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
390
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
391 - Other small code cleanups
c015af8a71cf 2012.55
Matt Johnston <matt@ucc.asn.au>
parents: 636
diff changeset
392
636
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
393 2011.54 - Tuesday 8 November 2011
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
394
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
395 - Building statically works again, broke in 0.53 and 0.53.1
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
396
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
397 - Fix crash when forwarding with -R
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
398
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
399 - Fixed various leaks found by Klocwork analysis software, thanks to them for
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
400 running it
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
401
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
402 - Set IPTOS_LOWDELAY for IPv6, thanks to Dave Taht
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
403
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
404 - Bind to sockets with IPV6_V6ONLY so that it works properly on systems
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
405 regardless of the system-wide setting
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
406
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
407 - Added ALLOW_BLANK_PASSWORD option. Dropbear also now allows public key logins
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
408 to accounts with a blank password. Thanks to Rob Landley
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
409
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
410 - Fixed case where "-K 1" keepalive for dbclient would cause a SSH_MSG_IGNORE
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
411 packet to be sent
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
412
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
413 - Avoid some memory allocations in big number maths routines, improves
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
414 performance slightly
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
415
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
416 - Fix symlink target for installdropbearmulti with DESTDIR set, thanks to
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
417 Scottie Shore
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
418
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
419 - When requesting server allocated remote ports (-R 0:host:port) print a
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
420 message informing what the port is, thanks to Ali Onur Uyar.
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
421
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
422 - New version numbering scheme.
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
423
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
424 Source repository has now migrated to Mercurial at
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
425 https://secure.ucc.asn.au/hg/dropbear/graph/default
3f12086c2ef2 Changelog and version bump for 2011.54
Matt Johnston <matt@ucc.asn.au>
parents: 607
diff changeset
426
607
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
427 0.53.1 - Wednesday 2 March 2011
601
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
428
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
429 - -lcrypt needs to be before object files for static linking
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
430
607
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
431 - Compile fix when both client and agent forwarding are disabled
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
432
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
433 - Fix DROPBEAR_PRNGD_SOCKET mode
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
434
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
435 - Don't allow setting zlib memLevel since it seems buggy
aa2f51a6b81d Update changelog for 0.53.1
Matt Johnston <matt@ucc.asn.au>
parents: 601
diff changeset
436
598
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
437 0.53 - Thurs 24 February 2011
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
438
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
439 - Various performance/memory use improvements
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
440
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
441 - Client agent forwarding now works, using OpenSSH's ssh-agent
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
442
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
443 - Improve robustness of client multihop mode
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
444
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
445 - Fix a prime generation bug in bundled libtommath. This is unlikely to have
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
446 generated any bad keys in the wild.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
447 See
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
448 https://bugzilla.redhat.com/show_bug.cgi?id=615088
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
449 http://bugs.gentoo.org/show_bug.cgi?id=328383
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
450 http://bugs.gentoo.org/show_bug.cgi?id=328409
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
451
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
452 - Attempt to build against system libtomcrypt/libtommath if available. This
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
453 can be disabled with ./configure --enable-bundled-libtom
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
454
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
455 - Make -K (keepalive) and -I (idle timeout) work together sensibly in the client.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
456 The idle timeout is no longer reset by SSH_MSG_IGNORE packets.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
457
601
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
458 - Add diffie-hellman-group14-sha1 key exchange method
2cd89d627adb Updates changelog. Mention diffie-hellman-group14-sha1 in 0.53
Matt Johnston <matt@ucc.asn.au>
parents: 598
diff changeset
459
598
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
460 - Compile fix if ENABLE_CLI_PROXYCMD is disabled
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
461
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
462 - /usr/bin/X11/xauth is now the default path
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
463
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
464 - Client remote forward (-L/-R) arguments now accept a listen address
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
465
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
466 - In uClinux avoid trashing the parent process when a session exits
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
467
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
468 - Blowfish is now disabled by default since it has large memory usage
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
469
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
470 - Add option to change zlib windowbits/memlevel. Use less memory by default
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
471
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
472 - DROPBEAR_SMALL_CODE is now disabled by default
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
473
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
474 - SSH_ORIGINAL_COMMAND environment variable is set by the server when an
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
475 authorized_keys command is specified.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
476
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
477 - Set SSH_TTY and SSH_CONNECTION environment variables in the server
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
478
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
479 - Client banner is now printed to standard error rather than standard output
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
480
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
481 - Capitalisation in many log messages has been made consistent. This may affect
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
482 scripts that parse logfiles.
7ec26a5b92e7 Changelog for 0.53, bump version
Matt Johnston <matt@ucc.asn.au>
parents: 518
diff changeset
483
518
ce104c8b0be1 - Add a date for the release
Matt Johnston <matt@ucc.asn.au>
parents: 515
diff changeset
484 0.52 - Wed 12 November 2008
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
485
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
486 - Add "netcat-alike" option (-B) to dbclient, allowing Dropbear to tunnel
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
487 standard input/output to a TCP port-forwarded remote host.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
488
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
489 - Add "proxy command" support to dbclient, to allow using a spawned process for
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
490 IO rather than a direct TCP connection. eg
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
491 dbclient remotehost
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
492 is equivalent to
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
493 dbclient -J 'nc remotehost 22' remotehost
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
494 (the hostname is still provided purely for looking up saved host keys)
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
495
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
496 - Combine netcat-alike and proxy support to allow "multihop" connections, with
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
497 comma-separated host syntax. Allows running
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
498
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
499 dbclient user1@host1,user2@host2,user3@host3
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
500
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
501 to end up at host3 via the other two, using SSH TCP forwarding. It's a bit
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
502 like onion-routing. All connections are established from the local machine.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
503 The comma-separated syntax can also be used for scp/rsync, eg
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
504
513
a3748e54273c Idle timeout patch from Farrell Aultman. Needs testing, unsure if server
Matt Johnston <matt@ucc.asn.au>
parents: 510
diff changeset
505 rsync -a -e dbclient m@gateway,m2@host,martello:/home/matt/ ~/backup/
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
506
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
507 to bounce through a few hosts.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
508
515
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
509 - Add -I "idle timeout" option (contributed by Farrell Aultman)
fe30d2a2d626 - Document idle_timeout
Matt Johnston <matt@ucc.asn.au>
parents: 513
diff changeset
510
510
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
511 - Allow restrictions on authorized_keys logins such as restricting commands
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
512 to be run etc. This is a subset of those allowed by OpenSSH, doesn't
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
513 yet allow restricting source host.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
514
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
515 - Use vfork() for scp on uClinux
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
516
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
517 - Default to PATH=/usr/bin:/bin for shells.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
518
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
519 - Report errors if -R forwarding fails
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
520
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
521 - Add counter mode cipher support, which avoids some security problems with the
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
522 standard CBC mode.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
523
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
524 - Support [email protected] delayed compression for client/server. It can be
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
525 required for the Dropbear server with the '-Z' option. This is useful for
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
526 security as it avoids exposing the server to attacks on zlib by
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
527 unauthenticated remote users, though requires client side support.
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
528
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
529 - options.h has been split into options.h (user-changable) and sysoptions.h
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
530 (less commonly changed)
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
531
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
532 - Support "dbclient -s sftp" to specify a subsystem
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
533
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
534 - Fix a bug in replies to channel requests that could be triggered by recent
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
535 versions of PuTTY
b85507ade010 - Update manuals, include section on authorized_keys
Matt Johnston <matt@ucc.asn.au>
parents: 471
diff changeset
536
471
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
537 0.51 - Thu 27 March 2008
468
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
538
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
539 - Make a copy of password fields rather erroneously relying on getwpnam()
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
540 to be safe to call multiple times
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
541
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
542 - If $SSH_ASKPASS_ALWAYS environment variable is set (and $SSH_ASKPASS is
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
543 as well) always use that program, ignoring isatty() and $DISPLAY
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
544
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
545 - Wait until a process exits before the server closes a connection, so
471
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
546 that an exit code can be sent. This fixes problems with exit codes not
Matt Johnston <matt@ucc.asn.au>
parents: 468
diff changeset
547 being returned, which could cause scp to fail.
468
706e234212d0 Mention 0.51-test2 changes
Matt Johnston <matt@ucc.asn.au>
parents: 457
diff changeset
548
455
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
549 0.50 - Wed 8 August 2007
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
550
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
551 - Add DROPBEAR_PASSWORD environment variable to specify a dbclient password
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
552
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
553 - Use /dev/urandom by default, since that's what everyone does anyway
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
554
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
555 - Correct vfork() use for uClinux in scp
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
556 (thanks to Alex Landau)
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
557
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
558 - Exit with an exit code of 1 if dropbear can't bind to any ports
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
559 (thanks to Nicolai Ehemann)
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
560
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
561 - Improve network performance and add a -W <receive_window> argument for
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
562 adjusting the tradeoff between network performance and memory consumption.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
563
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
564 - Fix a problem where reply packets could be sent during key exchange,
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
565 in violation of the SSH spec. This could manifest itself with connections
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
566 being terminated after 8 hours with new TCP-forward connections being
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
567 established.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
568
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
569 - Add -K <keepalive_time> argument, ensuring that data is transmitted
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
570 over the connection at least every N seconds.
319262c94d24 Prepare for 0.50 release
Matt Johnston <matt@ucc.asn.au>
parents: 437
diff changeset
571
457
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
572 - dropbearkey will no longer generate DSS keys of sizes other than 1024
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
573 bits, as required by the DSS specification. (Other sizes are still
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
574 accepted for use to provide backwards compatibility).
e430a26064ee Make dropbearkey only generate 1024 bit keys
Matt Johnston <matt@ucc.asn.au>
parents: 455
diff changeset
575
437
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
576 0.49 - Fri 23 February 2007
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
577
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
578 - Security: dbclient previously would prompt to confirm a
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
579 mismatching hostkey but wouldn't warn loudly. It will now
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
580 exit upon a mismatch. CVE-2007-1099
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
581
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
582 - Compile fixes, make sure that all variable definitions are at the start
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
583 of a scope.
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
584
430
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
585 - Added -P pidfile argument to the server (from Swen Schillig)
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
586
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
587 - Add -N dbclient option for "no command"
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
588
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
589 - Add -f dbclient option for "background after auth"
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
590
437
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
591 - Add ability to limit binding to particular addresses, use
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
592 -p [address:]port, patch from Max-Gerd Retzlaff.
7319d229799a 0.49 probably done
Matt Johnston <matt@ucc.asn.au>
parents: 430
diff changeset
593
430
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
594 - Try to finally fix ss_family compilation problems (for old
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
595 glibc systems)
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
596
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
597 - Fix finding relative-path server hostkeys when running daemonized
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
598
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
599 - Use $HOME in preference to that from /etc/passwd, so that
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
600 dbclient can still work on broken systems.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
601
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
602 - Fix various issues found by Klocwork defect analysis, mostly memory leaks
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
603 and error-handling. Thanks to Klocwork for their service.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
604
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
605 - Improve building in a separate directory
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
606
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
607 - Add compile-time LOG_COMMANDS option to log user commands
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
608
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
609 - Add '-y' flag to dbclient to unconditionally accept host keys,
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
610 patch from Luciano Miguel Ferreira Rocha
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
611
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
612 - Return immediately for "sleep 10 & echo foo", rather than waiting
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
613 for the sleep to return (pointed out by Rob Landley).
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
614
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
615 - Avoid hanging after exit in certain cases (such as scp)
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
616
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
617 - Various minor fixes, in particular various leaks reported by
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
618 Erik Hovland
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
619
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
620 - Disable core dumps on startup
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
621
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
622 - Don't erase over every single buffer, since it was a bottleneck.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
623 On systems where it really matters, encrypted swap should be utilised.
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
624
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
625 - Read /dev/[u]random only once at startup to conserve kernel entropy
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
626
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
627 - Upgrade to LibTomCrypt 1.16 and LibTomMath 0.40
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
628
67689b7ceaf0 Changes for 0.49test1
Matt Johnston <matt@ucc.asn.au>
parents: 337
diff changeset
629 - Upgrade config.status and config.guess
337
bfa09e369e0e 0.49 is close to done.
Matt Johnston <matt@ucc.asn.au>
parents: 295
diff changeset
630
295
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
631 0.48.1 - Sat 11 March 2006
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
632
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
633 - Compile fix for scp
Matt Johnston <matt@ucc.asn.au>
parents: 291
diff changeset
634
291
55a99934db87 0.48 bump
Matt Johnston <matt@ucc.asn.au>
parents: 290
diff changeset
635 0.48 - Thurs 9 March 2006
290
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
636
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
637 - Check that the circular buffer is properly empty before
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
638 closing a channel, which could cause truncated transfers
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
639 (thanks to Tomas Vanek for helping track it down)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
640
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
641 - Implement per-IP pre-authentication connection limits
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
642 (after some poking from Pablo Fernandez) CVE-2006-1206
290
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
643
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
644 - Exit gracefully if trying to connect to as SSH v1 server
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
645 (reported by Rushi Lala)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
646
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
647 - Only read /dev/random once at startup when in non-inetd mode
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
648
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
649 - Allow ctrl-c to close a dbclient password prompt (may
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
650 still have to press enter on some platforms)
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
651
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
652 - Merged in uClinux patch for inetd mode
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
653
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
654 - Updated to scp from OpenSSH 4.3p2 - fixes a security issue
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
655 where use of system() could cause users to execute arbitrary
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
656 code through malformed filenames, ref CVE-2006-0225
94ee16f5b8a8 0.48 progress
Matt Johnston <matt@ucc.asn.au>
parents: 265
diff changeset
657
265
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
658 0.47 - Thurs Dec 8 2005
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
659
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
660 - SECURITY: fix for buffer allocation error in server code, could potentially
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
661 allow authenticated users to gain elevated privileges. All multi-user systems
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
662 running the server should upgrade (or apply the patch available on the
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
663 Dropbear webpage). CVE-2005-4178
265
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
664
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
665 - Fix channel handling code so that redirecting to /dev/null doesn't use
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
666 100% CPU.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
667
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
668 - Turn on zlib compression for dbclient.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
669
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
670 - Set "low delay" TOS bit, can significantly improve interactivity
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
671 over some links.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
672
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
673 - Added client keyboard-interactive mode support, allows operation with
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
674 newer OpenSSH servers in default config.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
675
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
676 - Log when pubkey auth fails because of bad ~/.ssh/authorized_keys permissions
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
677
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
678 - Improve logging of assertions
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
679
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
680 - Added aes-256 cipher and sha1-96 hmac.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
681
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
682 - Fix twofish so that it actually works.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
683
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
684 - Improve PAM prompt comparison.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
685
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
686 - Added -g (dbclient) and -a (dropbear server) options to allow
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
687 connections to listening forwarded ports from remote machines.
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
688
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
689 - Various other minor fixes
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
690
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
691 - Compile fixes for glibc 2.1 (ss_family vs __ss_family) and NetBSD
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
692 (netinet/in_systm.h needs to be included).
9b9664204b97 * Update changelogs for 0.47 release
Matt Johnston <matt@ucc.asn.au>
parents: 224
diff changeset
693
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
694 0.46 - Sat July 9 2005
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
695
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
696 - Fix long-standing bug which caused connections to be closed if an ssh-agent
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
697 socket was no longer available
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
698
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
699 - Print a warning if we seem to be blocking on /dev/random
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
700 (suggested by Paul Fox)
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
701
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
702 - Fixed a memory leak in DSS code (thanks to Boris Berezovsky for the patch)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
703
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
704 - dbclient -L no longer segfaults, allocate correct buffer size (thanks
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
705 to David Cook for reporting it, and Christopher Faylor for independently
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
706 sending in a patch)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
707
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
708 - Added RSA blinding to signing code (suggested by Dan Kaminsky)
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
709
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
710 - Rearranged bignum reading/random generation code
193
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
711
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
712 - Reset the non-blocking status on stderr and stdout as well as stdin,
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
713 fixes a problem where the shell running dbclient will exit (thanks to
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
714 Brent Roman for reporting it)
ca6a7c7a925c Preparing for 0.46
Matt Johnston <matt@ucc.asn.au>
parents: 176
diff changeset
715
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
716 - Fix so that all file descriptors are closed so the child shell doesn't
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
717 inherit descriptors (thanks to Linden May for the patch)
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
718
223
f3ef0d29ab65 * 0.46 CHANGES done
Matt Johnston <matt@ucc.asn.au>
parents: 220
diff changeset
719 - Change signkey.c to avoid gcc 4 generating incorrect code
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
720
224
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
721 - After both sides of a file descriptor have been shutdown(), close()
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
722 it to avoid leaking descriptors (thanks to Ari Hyttinen for a patch)
1dbd2473482f * ... and a bit more for the CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 223
diff changeset
723
220
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
724 - Update to LibTomCrypt 1.05 and LibTomMath 0.35
9089929fb2b7 * preparing for 0.46 release
Matt Johnston <matt@ucc.asn.au>
parents: 193
diff changeset
725
176
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
726 0.45 - Mon March 7 2005
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
727
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
728 - Makefile no longer appends 'static' to statically linked binaries
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
729
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
730 - Add optional SSH_ASKPASS support to the client
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
731
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
732 - Respect HOST_LOOKUP option
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
733
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
734 - Fix accidentally removed "return;" statement which was removed in 0.44
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
735 (causing clients which sent an empty terminal-modes string to fail to
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
736 connect - including pssh, ssh.com, danger hiptop). (patches
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
737 independently from Paul Fox, David Horwitt and Sven-Ola Tuecke)
bc69564ef57b changes for 0.45
Matt Johnston <matt@ucc.asn.au>
parents: 170
diff changeset
738
170
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
739 - Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
740 will work with scp.
a62cb364f615 Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
Matt Johnston <matt@ucc.asn.au>
parents: 161
diff changeset
741
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
742 0.44 - Mon Jan 3 2005
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
743
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
744 - SECURITY: Fix for PAM auth so that usernames are logged and conversation
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
745 function responses are allocated correctly - all 0.44test4 users with PAM
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
746 compiled in (not default) are advised to upgrade.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
747
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
748 - Fix calls to getnameinfo() for compatibility with Solaris
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
749
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
750 - Pristine compilation works (run 'configure' from a fresh dir and make it
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
751 there)
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
752
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
753 - Fixes for compiling with most options disabled.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
754
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
755 - Upgraded to LibTomCrypt 0.99 and LibTomMath 0.32
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
756
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
757 - Make sure that zeroing out of values in LTM and LTC won't get optimised away
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
758
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
759 - Removed unused functions from loginrec.c
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
760
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
761 - /dev/random is now the default entropy source rather than /dev/urandom
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
762
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
763 - Logging of IPs in auth success/failure messages for improved greppability
134
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
764
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
765 - Fix dbclient so that "scp -i keyfile" works. (It can handle "-ikeyfile
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
766 properly)
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
767
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
768 - Avoid a race in server shell-handling code which prevents the exit-code
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
769 from being returned to the client in some circumstances.
134
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
770
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
771 - Makefile modified so that install target works correctly (doesn't try
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
772 to install "all" binary) - patch from Juergen Daubert
6b306ad5f5b5 -i works with scp now.
Matt Johnston <matt@ucc.asn.au>
parents: 124
diff changeset
773
161
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
774 - Various minor fixes and compile warnings.
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
775
b9d3f725e00b 0.44 release changes
Matt Johnston <matt@ucc.asn.au>
parents: 134
diff changeset
776 0.44test4 - Tue Sept 14 2004 21:15:54 +0800
124
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
777
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
778 - Fix inetd mode so it actually loads the hostkeys (oops)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
779
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
780 - Changed DROPBEAR_DEFPORT properly everywhere
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
781
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
782 - Fix a small memory leak in the auth code
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
783
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
784 - WCOREDUMP is only used on systems which support it (ie not cygwin or AIX)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
785
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
786 - Check (and fail for) cases when we can't negotiate algorithms with the
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
787 remote side successfully (rather than bombing out ungracefully)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
788
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
789 - Handle authorized_keys files without a terminating newline
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
790
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
791 - Fiddle the channel receive window size for possibly better performance
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
792
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
793 - Added in the PAM authentication code (finally! thanks to Martin Carlsson)
8c08fd2b7f5b 0.44test4 probably
Matt Johnston <matt@ucc.asn.au>
parents: 111
diff changeset
794
111
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
795 0.44test3 - Fri Aug 27 22:20:54 +0800
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
796
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
797 - Fixed a bunch of warnings.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
798
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
799 - scp works correctly when passed a username (fix for the dbclient program
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
800 itself as well, "-lmatt" works as well as "-l matt").
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
801
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
802 - Remove unrequired debian files
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
803
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
804 - Exit with the remote process's return code for dbclient
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
805
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
806 - Display stderr messages from the server in the client
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
807
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
808 - Add circular buffering to the channel code. This should dramatically reduce
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
809 the amount of backtraffic sent in response to traffic incoming to the
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
810 Dropbear end - improves high-latency performance (ie dialup).
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
811
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
812 - Various other related channel-handling fixups.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
813
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
814 - Allow leading lines in the banner when connecting to servers
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
815
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
816 - Fixed printing out errors onto the network socket with stderr (for inetd
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
817 mode when using xinetd)
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
818
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
819 - Remove obselete documentation
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
820
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
821 - Fix a null-pointer exception when trying to free non-existant listeners
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
822 at cleanup.
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
823
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
824 - DEBUG_TRACE now only works if you add "-v" to the program commandline
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
825
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
826 - Don't leave stdin non-blocking on exit - this caused the parent shell
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
827 of dbclient to close when dbclient exited, for some shells in BusyBox
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
828
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
829 - Server connections no longer timeout after 5 minutes
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
830
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
831 - Fixed stupid DSS hostkey typo (server couldn't load host keys)
88e0a1ad951a merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 90
diff changeset
832
90
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
833 0.44test2 - Tues Aug 17 2004 17:43:54 +0800
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
834
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
835 - Fix up dropbearmulti targets in the Makefile - symlinks are now created
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
836
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
837 - Compile fake-rfc2553 even with dropbearconvert/dropbearkey - this
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
838 allows them to work on platforms without a native getaddrinfo()
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
839
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
840 - Create ~/.ssh/known_hosts properly if it doesn't exist
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
841
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
842 - Fix basename() function prototype
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
843
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
844 - Backport some local changes (more #ifdefs for termcodes.c, a fix for missing
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
845 defines on AIX).
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
846
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
847 - Let dbclient be run as "ssh"
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
848
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
849 - Initialise mp_ints by default
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
850
c2ac796b130e merge of 00b67a11e33c3ed390556805ed6d1078528bee70
Matt Johnston <matt@ucc.asn.au>
parents: 78
diff changeset
851 0.44test1 - Sun Aug 16 2005 17:43:54 +0800
78
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
852
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
853 - TESTING RELEASE - this is the first public release of the client codebase,
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
854 so there are sure to be bugs to be found. In addition, if you're just using
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
855 the server portion, the final binary size probably will increase - I'll
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
856 be trying to get it back down in future releases.
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
857
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
858 - Dropbear client added - lots of changes to the server code as well to
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
859 generalise things
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
860
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
861 - IPv6 support added for client, server, and forwarding
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
862
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
863 - New makefile with more generic support for multiple-program binaries
677843bfa734 Added changelog entry
Matt Johnston <matt@ucc.asn.au>
parents: 69
diff changeset
864
69
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
865 0.43 - Fri Jul 16 2004 17:44:54 +0800
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
866
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
867 - SECURITY: Don't try to free() uninitialised variables in DSS verification
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
868 code. Thanks to Arne Bernin for pointing out this bug. This is possibly
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
869 exploitable, all users with DSS and pubkey-auth compiled in are advised to
830
b9f0058860f1 - 2013.60, update CHANGES
Matt Johnston <matt@ucc.asn.au>
parents: 822
diff changeset
870 upgrade. CVE-2004-2486
69
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
871
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
872 - Clean up agent forwarding socket files correctly, patch from Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
873
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
874 - Don't go into an infinite loop when portforwarding to servers which don't
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
875 send any initial data/banner. Patch from Nikola Vladov
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
876
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
877 - Fix for network vs. host byte order in logging remote TCP ports, also
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
878 from Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
879
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
880 - Initialise many pointers to NULL, for general safety. Also checked cleanup
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
881 code for mp_ints (related to security issues above).
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
882
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
883 0.42 - Wed Jun 16 2004 12:44:54 +0800
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
884
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
885 - Updated to Gerrit Pape's official Debian subdirectory
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
886
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
887 - Fixed bad check when opening /dev/urandom - thanks to Danny Sung.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
888
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
889 - Added -i inetd mode flag, and associated options in options.h . Dropbear
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
890 can be compiled with either normal mode, inetd, or both modes. Thanks
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
891 to Gerrit Pape for basic patch and motivation.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
892
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
893 - Use <dirent.h> rather than <sys/dir.h> for POSIX compliance. Thanks to Bill
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
894 Sommerfield.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
895
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
896 - Fixed a TCP forwarding (client-local, -L style) bug which caused the whole
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
897 session to close if the TCP connection failed. Thanks to Andrew Braund for
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
898 reporting it and helping track it down.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
899
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
900 - Re-enable sigpipe for child processes. Thanks to Gerrit Pape for some
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
901 suggestions, and BSD manpages for a clearer explanation of the behaviour.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
902
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
903 - Added manpages, thanks to Gerrit Pape.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
904
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
905 - Changed license text for LibTomCrypt and LibTomMath.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
906
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
907 - Added strip-static target
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
908
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
909 - Fixed a bug in agent-forwarding cleanup handler - would segfault
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
910 (dereferencing a null pointer) if agent forwarding had failed.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
911
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
912 - Fix behaviour of authorized_keys parsing, so larger (>1024 bit) DSA keys will
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
913 work. Thanks to Dr. Markus Waldeck for the report.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
914
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
915 - Fixed local port forwarding code so that the "-j" option will make forwarding
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
916 attempts fail more gracefully.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
917
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
918 - Allow repeated requests in a single session if previous ones fail - this fixes PuTTY and some other SCP clients, which try SFTP, then fall-back to SCP if it
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
919 isn't available. Thanks to Stirling Westrup for the report.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
920
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
921 - Updated to LibTomCrypt 0.96 and LibTomMath 0.30. The AES code now uses
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
922 smaller non-precomputed tables if DROPBEAR_SMALL_CODE is defined in
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
923 options.h, leading to a significant reduction in the binary size.
59d16db56e9f Simple text changes
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
924
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
925 0.41 - Mon Jan 19 2004 22:40:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
926
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
927 - Fix in configure so that cross-compiling works, thanks to numerous people for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
928 reporting and testing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
929
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
930 - Terminal mode parsing now handles empty terminal mode strings (sent by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
931 Windows ssh.com clients), thanks to Ricardo Derbes for the report
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
932
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
933 - Handling is improved for users with no shell specified in /etc/passwd,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
934 thanks again to Ricardo Derbes
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
935
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
936 - Fix for compiling with --disable-syslog, thanks to gordonfh
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
937
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
938 - Various minor fixes allow scp to work with irix, thanks to Paul Marinceu for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
939 fixing it up
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
940
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
941 - Use <stropts.h> not <sys/stropts.h>, since the former seems more common
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
942
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
943 0.40 - Tue Jan 13 2004 21:05:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
944
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
945 - Remote TCP forwarding (-R) style implemented
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
946
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
947 - Local and remote TCP forwarding can each be disabled at runtime (-k and -j
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
948 switches)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
949
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
950 - Fix for problems detecting openpty() with uClibc - many thanks to various
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
951 people for reporting and testing fixes, including (in random order) Cristian
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
952 Ionescu-Idbohrn, James Ewing, Steve Dover, Thomas Lundquist and Frederic
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
953 Lavernhe
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
954
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
955 - Improved portability for IRIX, thanks to Paul Marinceu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
956
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
957 - AIX and HPUX portability fixes, thanks to Darren Tucker for patches
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
958
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
959 - prngd should now work correctly, thanks to Darren Tucker for the patch
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
960
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
961 - scp compilation on systems without strlcpy() is fixed, thanks to Peter
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
962 Jannesen and David Muse for reporting it (independently and simultaneously :)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
963
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
964 - Merged in new LibTomCrypt 0.92 and LibTomMath 0.28
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
965
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
966 0.39 - Tue Dec 16 2003 15:19:19 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
967
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
968 - Better checking of key lengths and parameters for DSS and RSA auth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
969
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
970 - Print fingerprint of keys used for pubkey auth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
971
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
972 - More consistent logging of usernames and IPs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
973
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
974 - Added option to disable password auth (or just for root) at runtime
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
975
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
976 - Avoid including bignum functions which don't give much speed benefit but
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
977 take up binary size
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
978
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
979 - Added a stripped down version of OpenSSH's scp binary
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
980
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
981 - Added additional supporting functions for Irix, thanks to Paul Marinceu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
982
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
983 - Don't check for unused libraries in configure script
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
984
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
985 - Removed trailing comma in algorithm lists (thanks to Mihnea Stoenescu)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
986
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
987 - Fixed up channel close handling, always send close packet in response
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
988 (also thanks to Mihnea Stoenescu)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
989
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
990 - Various makefile improvements for cross-compiling, thanks to Friedrich
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
991 Lobenstock and Mihnea Stoenescu
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
992
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
993 - Use daemon() function if available (or our own copy) rather than separate
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
994 code (thanks to Frédéric Lavernhe for the report and debugging, and Bernard
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
995 Blackham for his suggestion on what to look at)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
996
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
997 - Fixed up support for first_kex_packet_follows, required to talk to ssh.com
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
998 clients. Thanks to Marian Stagarescu for the bug report.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
999
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1000 - Avoid using MAXPATHLEN, pointer from Ian Morris
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1001
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1002 - Improved input sanity checking
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1003
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1004 0.38 - Sat Oct 11 2003 16:28:13 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1005
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1006 - Default hostkey path changed to /etc/dropbear/dropbear_{rsa,dss}_host_key
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1007 rather than /etc/dropbear_{rsa,dss}_host_key
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1008
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1009 - Added SMALL and MULTI text files which have info on compiling for multiple
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1010 binaries or small binaries
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1011
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1012 - Allow for commandline definition of some options.h settings
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1013 (without warnings)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1014
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1015 - Be more careful handling EINTR
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1016
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1017 - More fixes for channel closing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1018
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1019 - Added multi-binary support
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1020
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1021 - Improved logging of IPs, now get logged in all cases
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1022
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1023 - Don't chew cpu when waiting for version identification string, also
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1024 make sure that we kick off people if they don't auth within 5 minutes.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1025
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1026 - Various small fixes, warnings etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1027
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1028 - Display MOTD if requested - suggested by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1029 Trent Lloyd <lathiat at sixlabs.org> and
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1030 Zach White <zwhite at darkstar.frop.org>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1031
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1032 - sftp support works (relies on OpenSSH sftp binary or similar)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1033
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1034 - Added --disable-shadow option (requested by the floppyfw guys)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1035
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1036 0.37 - Wed Sept 24 2003 19:42:12 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1037
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1038 - Various portability fixes, fixes for Solaris 9, Tru64 5.1, Mac OS X 10.2,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1039 AIX, BSDs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1040
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1041 - Updated LibTomMath to 0.27 and LibTomCrypt to 0.90
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1042
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1043 - Renamed util.{c,h} to dbutil.{c,h} to avoid conflicts with system util.h
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1044
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1045 - Added some small changes so it'll work with AIX (plus Linux Affinity).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1046 Thanks to Shig for them.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1047
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1048 - Improved the closing messages, so a clean exit is "Exited normally"
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1049
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1050 - Added some more robust integer/size checking in buffer.c as a backstop for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1051 integer overflows
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1052
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1053 - X11 forwarding fixed for OSX, path for xauth changed to /usr/X11R6/bin/xauth
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1054
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1055 - Channel code handles closing more nicely, doesn't sit waiting for an extra
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1056 keystroke on BSD/OSX platforms, and data is flushed fully before closing
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1057 child processes (thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1058 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com> for
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1059 pointing that out).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1060
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1061 - Changed "DISABLE_TCPFWD" to "ENABLE_TCPFWD" (and for x11/auth) so
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1062 "disable DISABLE_TCPWD" isn't so confusing.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1063
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1064 - Fix authorized_keys handling (don't crash on too-long keys, and
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1065 use fgetc not getc to avoid strange macro-related issues), thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1066 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1067 and Steve Rodgers <hwstar at cox.net> for reporting and testing.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1068
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1069 - Fixes to the README with regard to uClibc systems, thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1070 Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com>,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1071 as well as general improvements to documentation (split README/INSTALL)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1072
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1073 - Fixed up some compilation problems with dropbearconvert/dropbearkey if
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1074 DSS or RSA were disabled, reported by Patrik Karlsson <patrik at cqure.net>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1075
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1076 - Fix double-free bug for hostkeys, reported by
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1077 Vincent Sanders <vince at kyllikki.org>
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1078
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1079 - Fix up missing \ns from dropbearconvert help message,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1080 thanks to Mordy Ovits <movits at bloomberg.com> for the patch
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1081
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1082 0.36 - Tue August 19 2003 12:16:23 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1083
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1084 - Fix uninitialised temporary variable in DSS signing code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1085 (thanks to Matthew Franz <mdfranz at io.com> for reporting, and the authors
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1086 of Valgrind for making it easy to track down)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1087 - Fix remote version-string parsing error
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1088 (thanks to Bernard Blackham <bernard at blackham.com.au> for noticing)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1089 - Improved host-algorithm-matching algorithm in algo.c
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1090 - Decreased MAX_STRING_LEN to a more realistic value
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1091 - Fix incorrect version (0.34) in this CHANGES file for the previous release.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1092
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1093 0.35 - Sun August 17 2003 05:37:47 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1094
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1095 - Fix for remotely exploitable format string buffer overflow.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1096 (thanks to Joel Eriksson <je at bitnux.com>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1097
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1098 0.34 - Fri August 15 2003 15:10:00 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1099
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1100 - Made syslog optional, both at compile time and as a compile option
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1101 (suggested by Laurent Bercot <ska at skarnet.org>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1102 - Fixup for bad base64 parsing in authorized_keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1103 (noticed by Davyd Madeley <davyd at zdlcomputing.com>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1104 - Added initial tcp forwarding code, only -L (local) at this stage
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1105 - Improved "make install" with DESTDIR and changing ownership seperately,
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1106 don't check for setpgrp on Linux for crosscompiling.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1107 (from Erik Andersen <andersen at codepoet.org>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1108 - More commenting, fix minor compile warnings, make return values more
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1109 consistent etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1110 - Various signedness fixes
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1111 - Can listen on multiple ports
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1112 - added option to disable openpty with configure script,
789
ea04e3eb03e2 Save with utf8 encoding
Matt Johnston <matt@ucc.asn.au>
parents: 786
diff changeset
1113 (from K.-P. Kirchdörfer <kapeka at epost.de>)
4
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1114 - Various cleanups to bignum code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1115 (thanks to Tom St Denis <tomstdenis at iahu.ca>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1116 - Fix compile error when disabling RSA
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1117 (from Marc Kleine-Budde <kleine-budde at gmx.de>)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1118 - Other cleanups, splitting large functions for packet and kex handling etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1119
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1120 0.33 - Sun June 22 2003 22:24:12 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1121
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1122 - Fixed some invalid assertions in the channel code, fixing the server dying
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1123 when forwarding X11 connections.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1124 - Add dropbearconvert to convert to/from OpenSSH host keys and Dropbear keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1125 - RSA keys now keep p and q parameters for compatibility -- old Dropbear keys
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1126 still work, but can't be converted to OpenSSH etc.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1127 - Debian packaging directory added, thanks to
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1128 Grahame (grahame at angrygoats.net)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1129 - 'install' target added to the makefile
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1130 - general tidying, improve consistency of functions etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1131 - If RSA or DSS hostkeys don't exist, that algorithm won't be used.
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1132 - Improved RSA and DSS key generation, more efficient and fixed some minor bugs
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1133 (thanks to Tom St Denis for the advice)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1134 - Merged new versions of LibTomCrypt (0.86) and LibTomMath (0.21)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1135
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1136 0.32 - Sat May 24 2003 12:44:11 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1137
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1138 - Don't compile unused code from libtomcrypt (test vectors etc)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1139 - Updated to libtommath 0.17 and libtomcrypt 0.83. New libtommath results
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1140 in smaller binary size, due to not linking unrequired code
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1141 - X11 forwarding added
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1142 - Agent forwarding added (for OpenSSH.com ssh client/agent)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1143 - Fix incorrect buffer freeing when banners are used
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1144 - Hostname resolution works
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1145 - Various minor bugfixes/code size improvements etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1146
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1147 0.31 - Fri May 9 2003 17:57:16 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1148
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1149 - Improved syslog messages - IP logging etc
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1150 - Strip control characters from log messages (specified username currently)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1151 - Login recording (utmp/wtmp) support, so last/w/who work - taken from OpenSSH
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1152 - Shell is started as a proper login shell, so /etc/profile etc is sourced
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1153 - Ptys work on Solaris (2.8 x86 tested) now
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1154 - Fixed bug in specifying the rsa hostkey
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1155 - Fixed bug in compression code, could trigger if compression resulted in
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1156 larger output than input (uncommon but possible).
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1157
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1158 0.30 - Thu Apr 17 2003 18:46:15 +0800
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1159
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1160 - SECURITY: buffer.c had bad checking for buffer increment length - fixed
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1161 - channel code now closes properly on EOF - scp processes don't hang around
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1162 - syslog support added - improved auth/login/failure messages
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1163 - general code tidying, made return codes more consistent
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1164 - Makefile fixed for dependencies and makes libtomcrypt as well
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1165 - Implemented sending SSH_MSG_UNIMPLEMENTED :)
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1166
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1167 0.29 - Wed Apr 9 2003
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1168
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1169 - Fixed a stupid bug in 0.28 release, 'newstr = strdup(oldstr)',
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1170 not 'newstr=oldstr'
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1171
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1172 0.28 - Sun Apr 6 2003
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1173
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1174 - Initial public release
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1175
fe6bca95afa7 Makefile.in contains updated files required
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1176 Development was started in October 2002