Commit Graph

15 Commits

Author SHA1 Message Date
sthen
2a3dc066bd update to dropbear-2022.83 2023-01-16 17:53:41 +00:00
sthen
cae0bb368c update to dropbear-2022.82 2022-04-02 12:17:44 +00:00
sthen
dbff447a2b Dropbear's check for a locked account is "did crypt(userpassword,
oldhash) fail". If the existing hashed password entry from getpwnam_shadow
is blank (i.e. no password set) then crypt fails, so as-is the "is locked"
error is logged when the password is blank.

Swap the "locked password" and "blank password" checks, so that the
correct message is logged for a blank password.
2022-04-02 12:14:58 +00:00
sthen
8dbc5787e9 Unbreak dropbear password auth by using getpwnam_shadow(). 2022-04-02 12:03:24 +00:00
naddy
8c0294c2fa drop RCS Ids 2022-03-11 19:53:16 +00:00
sthen
150a5ab03c update to dropbear-2020.81 2021-03-12 21:22:50 +00:00
sthen
24a4c88e89 update to dropbear-2020.80 2020-06-27 18:02:13 +00:00
sthen
a00698c187 update to dropbear-2020.79, adds ed25519 support 2020-06-15 19:09:17 +00:00
sthen
48b0b9660c replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
sthen
ad3337c525 update to dropbear-2019.78 2019-03-28 14:47:10 +00:00
bket
6941387522 Update to dropbear-2018.76.
Hints and OK sthen@.
2018-03-13 03:50:48 +00:00
espie
1cad0a9db6 a few more FIX_EXTRACT_PERMISSIONS 2017-12-04 17:56:27 +00:00
sthen
b9ba812e98 update to dropbear-2017.75
CVE-2017-9078: double-free in server TCP listener cleanup
CVE-2017-9079: information disclosure with ~/.ssh/authorized_keys symlink.
2017-05-23 13:44:13 +00:00
sthen
6ad8220f49 update to dropbear-2016.74, fixes include a format string vulnerability
(CVE-2016-7406) and a problem importing malicious OpenSSH keys (CVE-2016-7407)
both of which could result in arbitrary code running as root in some conditions
(though the worst one requires usernames including '%' which is uncommon with
OpenBSD as adduser and useradd reject this, however it is possible by editing
the password file directly). See https://matt.ucc.asn.au/dropbear/CHANGES for
more details.
2016-09-21 10:06:27 +00:00
sthen
8fb77bdb39 import dropbear, ok landry@
Dropbear is a relatively small SSH server and client, often found
in small environments such as routers and wireless access points.
2016-04-06 22:03:15 +00:00