Mercurial > dropbear
annotate CHANGES @ 1666:c148e7afa0d1
Handle early exit when addrstring isn't set
author | Matt Johnston <matt@ucc.asn.au> |
---|---|
date | Wed, 18 Mar 2020 23:37:45 +0800 |
parents | 009d52ae26d3 |
children | 25b0ce1936c4 |
rev | line source |
---|---|
1650 | 1 2019.78 - 27 March 2019 |
2 | |
3 - Fix dbclient regression in 2019.77. After exiting the terminal would be left | |
4 in a bad state. Reported by Ryan Woodsmall | |
5 | |
1646 | 6 2019.77 - 23 March 2019 |
7 | |
8 - Fix server -R option with ECDSA - only advertise one key size which will be accepted. | |
9 Reported by Peter Krefting, 2018.76 regression. | |
10 | |
11 - Fix server regression in 2018.76 where multiple client -R forwards were all forwarded | |
12 to the first destination. Reported by Iddo Samet. | |
13 | |
14 - Make failure delay more consistent to avoid revealing valid usernames, set server password | |
15 limit of 100 characters. Problem reported by usd responsible disclosure team | |
16 | |
17 - Change handling of failed authentication to avoid disclosing valid usernames, | |
18 CVE-2018-15599. | |
19 | |
20 - Fix dbclient to reliably return the exit code from the remote server. | |
21 Reported by W. Mike Petullo | |
22 | |
23 - Fix export of 521-bit ECDSA keys, from Christian Hohnstädt | |
24 | |
25 - Add -o Port=xxx option to work with sshfs, from xcko | |
26 | |
27 - Merged fuzzing code, see FUZZER-NOTES.md | |
28 | |
29 - Add a DROPBEAR_SVR_MULTIUSER=0 compile option to run on | |
30 single-user Linux kernels (CONFIG_MULTIUSER disabled). From Patrick Stewart | |
31 | |
32 - Increase allowed username to 100 characters, reported by W. Mike Petullo | |
33 | |
34 - Update config.sub and config.guess, should now work with RISC-V | |
35 | |
36 - Cygwin compile fix from karel-m | |
37 | |
38 - Don't require GNU sed (accidentally in 2018.76), reported by Samuel Hsu | |
39 | |
40 - Fix for IRIX and writev(), reported by Kazuo Kuroi | |
41 | |
42 - Other fixes and cleanups from François Perrad, Andre McCurdy, Konstantin Demin, | |
43 Michael Jones, Pawel Rapkiewicz | |
44 | |
45 | |
1552 | 46 2018.76 - 27 February 2018 |
1520 | 47 |
1552 | 48 > > > Configuration/compatibility changes |
49 IMPORTANT | |
1565
2fd52c383163
mention localoptions.h being build directory, fix underscore in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1552
diff
changeset
|
50 Custom configuration is now specified in localoptions.h rather than options.h |
1524
d35cf9a5e0b5
rename default_options.h.in in docs too
Matt Johnston <matt@ucc.asn.au>
parents:
1520
diff
changeset
|
51 Available options and defaults can be seen in default_options.h |
1520 | 52 |
53 To migrate your configuration, compare your customised options.h against the | |
54 upstream options.h from your relevant version. Any customised options should | |
1565
2fd52c383163
mention localoptions.h being build directory, fix underscore in CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1552
diff
changeset
|
55 be put in localoptions.h in the build directory. |
1520 | 56 |
57 - "configure --enable-static" should now be used instead of "make STATIC=1" | |
1552 | 58 This will avoid 'hardened build' flags that conflict with static binaries |
1520 | 59 |
1552 | 60 - Set 'hardened build' flags by default if supported by the compiler. |
61 These can be disabled with configure --disable-harden if needed. | |
1520 | 62 -Wl,-pie |
63 -Wl,-z,now -Wl,-z,relro | |
64 -fstack-protector-strong | |
65 -D_FORTIFY_SOURCE=2 | |
66 # spectre v2 mitigation | |
67 -mfunction-return=thunk | |
68 -mindirect-branch=thunk | |
69 | |
70 Spectre patch from Loganaden Velvindron | |
71 | |
1552 | 72 - "dropbear -r" option for hostkeys no longer attempts to load the default |
73 hostkey paths as well. If desired these can be specified manually. | |
74 Patch from CamVan Nguyen | |
75 | |
76 - group1-sha1 key exchange is disabled in the server by default since | |
77 the fixed 1024-bit group may be susceptible to attacks | |
78 | |
79 - twofish ciphers are now disabled in the default configuration | |
80 | |
81 - Default generated ECDSA key size is now 256 (rather than 521) | |
82 for better interoperability | |
83 | |
84 - Minimum RSA key length has been increased to 1024 bits | |
85 | |
86 > > > Other features and fixes | |
87 | |
1520 | 88 - Add runtime -T max_auth_tries option from Kevin Darbyshire-Bryant |
89 | |
90 - Add 'dbclient -J &fd' to allow dbclient to connect over an existing socket. | |
91 See dbclient manpage for a socat example. Patch from Harald Becker | |
92 | |
93 - Add "-c forced_command" option. Patch from Jeremy Kerr | |
94 | |
1552 | 95 - Restricted group -G option added with patch from stellarpower |
96 | |
1520 | 97 - Support server-chosen TCP forwarding ports, patch from houseofkodai |
98 | |
99 - Allow choosing outgoing address for dbclient with -b [bind_address][:bind_port] | |
100 Patch from houseofkodai | |
101 | |
1552 | 102 - Makefile will now rebuild object files when header files are modified |
103 | |
104 - Add group14-256 and group16 key exchange options | |
1520 | 105 |
1552 | 106 - curve25519-sha256 also supported without @libssh.org suffix |
107 | |
108 - Update bundled libtomcrypt to 1.18.1, libtommath to 1.0.1 | |
109 This fixes building with some recent versions of clang | |
1520 | 110 |
111 - Set PAM_RHOST which is needed by modules such as pam_abl | |
112 | |
1552 | 113 - Improvements to DSS and RSA public key validation, found by OSS-Fuzz. |
1520 | 114 |
115 - Don't exit when an authorized_keys file has malformed entries. Found by OSS-Fuzz | |
116 | |
117 - Fix null-pointer crash with malformed ECDSA or DSS keys. Found by OSS-Fuzz | |
118 | |
119 - Numerous code cleanups and small issues fixed by Francois Perrad | |
120 | |
121 - Test for pkt_sched.h rather than SO_PRIORITY which was problematic with some musl | |
122 platforms. Reported by Oliver Schneider and Andrew Bainbridge | |
123 | |
124 - Fix some platform portability problems, from Ben Gardner | |
125 | |
126 - Add EXEEXT filename suffix for building dropbearmulti, from William Foster | |
127 | |
128 - Support --enable-<option> properly for configure, from Stefan Hauser | |
129 | |
130 - configure have_openpty result can be cached, from Eric Bénard | |
131 | |
132 - handle platforms that return close() < -1 on failure, from Marco Wenzel | |
133 | |
134 - Build and configuration cleanups from Michael Witten | |
135 | |
136 - Fix libtomcrypt/libtommath linking order, from Andre McCurdy | |
137 | |
138 - Fix old Linux platforms that have SYS_clock_gettime but not CLOCK_MONOTONIC | |
139 | |
140 - Update curve25519-donna implementation to current version | |
141 | |
1337 | 142 2017.75 - 18 May 2017 |
143 | |
144 - Security: Fix double-free in server TCP listener cleanup | |
145 A double-free in the server could be triggered by an authenticated user if | |
146 dropbear is running with -a (Allow connections to forwarded ports from any host) | |
147 This could potentially allow arbitrary code execution as root by an authenticated user. | |
148 Affects versions 2013.56 to 2016.74. Thanks to Mark Shepard for reporting the crash. | |
1345 | 149 CVE-2017-9078 https://secure.ucc.asn.au/hg/dropbear/rev/c8114a48837c |
1337 | 150 |
151 - Security: Fix information disclosure with ~/.ssh/authorized_keys symlink. | |
152 Dropbear parsed authorized_keys as root, even if it were a symlink. The fix | |
153 is to switch to user permissions when opening authorized_keys | |
154 | |
155 A user could symlink their ~/.ssh/authorized_keys to a root-owned file they | |
156 couldn't normally read. If they managed to get that file to contain valid | |
157 authorized_keys with command= options it might be possible to read other | |
158 contents of that file. | |
159 This information disclosure is to an already authenticated user. | |
160 Thanks to Jann Horn of Google Project Zero for reporting this. | |
1345 | 161 CVE-2017-9079 https://secure.ucc.asn.au/hg/dropbear/rev/0d889b068123 |
1337 | 162 |
1339
c31276613181
fix changelog for atomic dropbearkey
Matt Johnston <matt@ucc.asn.au>
parents:
1337
diff
changeset
|
163 - Generate hostkeys with dropbearkey atomically and flush to disk with fsync |
1337 | 164 Thanks to Andrei Gherzan for a patch |
165 | |
166 - Fix out of tree builds with bundled libtom | |
167 Thanks to Henrik Nordström and Peter Krefting for patches. | |
168 | |
1311 | 169 2016.74 - 21 July 2016 |
170 | |
171 - Security: Message printout was vulnerable to format string injection. | |
172 | |
173 If specific usernames including "%" symbols can be created on a system | |
174 (validated by getpwnam()) then an attacker could run arbitrary code as root | |
175 when connecting to Dropbear server. | |
176 | |
177 A dbclient user who can control username or host arguments could potentially | |
178 run arbitrary code as the dbclient user. This could be a problem if scripts | |
179 or webpages pass untrusted input to the dbclient program. | |
1321 | 180 CVE-2016-7406 |
181 https://secure.ucc.asn.au/hg/dropbear/rev/b66a483f3dcb | |
1311 | 182 |
183 - Security: dropbearconvert import of OpenSSH keys could run arbitrary code as | |
184 the local dropbearconvert user when parsing malicious key files | |
1321 | 185 CVE-2016-7407 |
186 https://secure.ucc.asn.au/hg/dropbear/rev/34e6127ef02e | |
1311 | 187 |
188 - Security: dbclient could run arbitrary code as the local dbclient user if | |
189 particular -m or -c arguments are provided. This could be an issue where | |
190 dbclient is used in scripts. | |
1321 | 191 CVE-2016-7408 |
192 https://secure.ucc.asn.au/hg/dropbear/rev/eed9376a4ad6 | |
1311 | 193 |
194 - Security: dbclient or dropbear server could expose process memory to the | |
195 running user if compiled with DEBUG_TRACE and running with -v | |
1321 | 196 CVE-2016-7409 |
197 https://secure.ucc.asn.au/hg/dropbear/rev/6a14b1f6dc04 | |
1311 | 198 |
199 The security issues were reported by an anonymous researcher working with | |
200 Beyond Security's SecuriTeam Secure Disclosure www.beyondsecurity.com/ssd.html | |
201 | |
202 - Fix port forwarding failure when connecting to domains that have both | |
1313
0ed3d2bbf956
mention regression release
Matt Johnston <matt@ucc.asn.au>
parents:
1311
diff
changeset
|
203 IPv4 and IPv6 addresses. The bug was introduced in 2015.68 |
1311 | 204 |
205 - Fix 100% CPU use while waiting for rekey to complete. Thanks to Zhang Hui P | |
206 for the patch | |
207 | |
208 | |
1285 | 209 2016.73 - 18 March 2016 |
1253 | 210 |
211 - Support syslog in dbclient, option -o usesyslog=yes. Patch from Konstantin Tokarev | |
212 | |
213 - Kill a proxycommand when dbclient exits, patch from Konstantin Tokarev | |
214 | |
215 - Option to exit when a TCP forward fails, patch from Konstantin Tokarev | |
216 | |
217 - New "-o" option parsing from Konstantin Tokarev. This allows handling some extra options | |
218 in the style of OpenSSH, though implementing all OpenSSH options is not planned. | |
219 | |
1285 | 220 - Fix crash when fallback initshells() is used, reported by Michael Nowak and Mike Tzou |
1253 | 221 |
222 - Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks | |
223 | |
1285 | 224 - Various cleanups for issues found by a lint tool, patch from Francois Perrad |
225 | |
1253 | 226 - Fix tab indent consistency, patch from Francois Perrad |
227 | |
228 - Fix issues found by cppcheck, reported by Mike Tzou | |
229 | |
1285 | 230 - Use system memset_s() or explicit_bzero() if available to clear memory. Also make |
231 libtomcrypt/libtommath routines use that (or Dropbear's own m_burn()). | |
232 | |
233 - Prevent scp failing when the local user doesn't exist. Based on patch from Michael Witten. | |
234 | |
235 - Improved Travis CI test running, thanks to Mike Tzou | |
236 | |
237 - Improve some code that was flagged by Coverity and Fortify Static Code Analyzer | |
238 | |
1230 | 239 2016.72 - 9 March 2016 |
240 | |
241 - Validate X11 forwarding input. Could allow bypass of authorized_keys command= restrictions, | |
1279 | 242 found by github.com/tintinweb. Thanks for Damien Miller for a patch. CVE-2016-3116 |
1321 | 243 https://secure.ucc.asn.au/hg/dropbear/rev/a3e8389e01ff |
1230 | 244 |
1200 | 245 2015.71 - 3 December 2015 |
1198
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
246 |
1199 | 247 - Fix "bad buf_incrpos" when data is transferred, broke in 2015.69 |
1198
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
248 |
1203 | 249 - Fix crash on exit when -p address:port is used, broke in 2015.68, thanks to |
250 Frank Stollenwerk for reporting and investigation | |
1198
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
251 |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
252 - Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
253 |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
254 - Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert, |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
255 broke in 2015.70 |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
256 |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
257 - Fix server race condition that could cause sessions to hang on exit, |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
258 https://github.com/robotframework/SSHLibrary/issues/128 |
388e5c3e380e
preliminary 2015.71 CHANGES
Matt Johnston <matt@ucc.asn.au>
parents:
1188
diff
changeset
|
259 |
1188 | 260 2015.70 - 26 November 2015 |
1187 | 261 |
262 - Fix server password authentication on Linux, broke in 2015.69 | |
263 | |
1178 | 264 2015.69 - 25 November 2015 |
265 | |
266 - Fix crash when forwarded TCP connections fail to connect (bug introduced in 2015.68) | |
267 | |
268 - Avoid hang on session close when multiple sessions are started, affects Qt Creator | |
269 Patch from Andrzej Szombierski | |
270 | |
271 - Reduce per-channel memory consumption in common case, increase default | |
272 channel limit from 100 to 1000 which should improve SOCKS forwarding for modern | |
273 webpages | |
274 | |
275 - Handle multiple command line arguments in a single flag, thanks to Guilhem Moulin | |