summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/dropbear
AgeCommit message (Collapse)Author
4 daysdropbear: upgrade 2022.83 -> 2024.84Wang Mingyu
0001-urandom-xauth-changes-to-options.h.patch dropbear-disable-weak-ciphers.patch 0005-dropbear-enable-pam.patch 0006-dropbear-configuration-file.patch refreshed for 2024.84 CVE-2023-36328.patch removed since it's included in 2024.84 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
2024-02-02dropbear: remove unnecessary lineEtienne Cordonnier
This line was added in 703e3faaec8c5a22, however the default value of FILES:${PN} contains "${bindir}/*", so this directory does not need to be explicitly added. Signed-off-by: Etienne Cordonnier <ecordonnier@snap.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2023-09-09dropbear: fix CVE-2023-36328Yogita Urade
Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS). References: https://nvd.nist.gov/vuln/detail/CVE-2023-36328 https://github.com/libtom/libtommath/pull/546 Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-12-06dropbear: upgrade 2022.82 -> 2022.83Wang Mingyu
0007-Fix-X11-build-failure-use-DROPBEAR_PRIO_LOWDELAY.patch removed since it's included in 2022.83 Changelog: ========== - Disable DROPBEAR_DSS by default - Added DROPBEAR_RSA_SHA1 option to allow disabling sha1 rsa signatures. - Add option for requiring both password and pubkey (-t) - Add 'no-touch-required' and 'verify-required' options for sk keys DROPBEAR_SK_KEYS config option now replaces separate DROPBEAR_SK_ECDSA and DROPBEAR_SK_ED25519 options. - Add 'permitopen' option for authorized_keys to restrict forwarded ports - Added LTM_CFLAGS configure argument to set flags for building bundled libtommath. This also restores the previous arguments used in 2020.81 (-O3 -funroll-loops). That gives a big speedup for RSA key generation, which regressed in 2022.82. There is a tradeoff with code size, so -Os can be used if required. - Add '-z' flag to disable setting QoS traffic class. This may be necessary to work with broken networks or network drivers, exposed after changes to use AF21 in 2022.82 - Allow overriding user shells with COMPAT_USER_SHELLS - Improve permission error message - Remove HMAC_MD5 entirely Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
2022-10-25dropbear: add pam to PACKAGECONFIGMing Liu
Add pam to PACKAGECONFIG to make the code cleaner. Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-09-29dropbear: Add enable-x11-forwarding PACKAGECONFIG optionDaniel Gomez
Add the option to enable X11 forwarding in dropbear with a new PACKAGECONFIG option ('enable-x11-forwarding'). Method uses localoption.h file for dropbear feature selection. Add backport patch to fix X11 forwarding in the current 2022.82 version. Signed-off-by: Daniel Gomez <daniel@qtec.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-08-14dropbear: merge .inc into .bbAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-07-23dropbear: Add configuration file to CONFFILESDaniel Gomez
Avoid overwriting the dropbear configuration when the package gets updated by adding it to the CONFFILES list. Before: root@qt5222:~# dpkg -i dropbear_2022.82-r0.26_amd64.deb (Reading database ... 32509 files and directories currently installed.) Preparing to unpack dropbear_2022.82-r0.26_amd64.deb ... Unpacking dropbear (2022.82-r0.26) over (2022.82-r0.25) ... Setting up dropbear (2022.82-r0.26) ... update-alternatives: Linking /usr/bin/scp to /usr/sbin/dropbearmulti update-alternatives: Linking /usr/bin/ssh to /usr/sbin/dropbearmulti After: root@qt5222:~# dpkg -i dropbear_2022.82-r0.27_amd64.deb (Reading database ... 32509 files and directories currently installed.) Preparing to unpack dropbear_2022.82-r0.27_amd64.deb ... Unpacking dropbear (2022.82-r0.27) over (2022.82-r0.26) ... Setting up dropbear (2022.82-r0.27) ... Configuration file '/etc/default/dropbear' ==> File on system created by you or by a script. ==> File also in package provided by package maintainer. What would you like to do about it ? Your options are: Y or I : install the package maintainer's version N or O : keep your currently-installed version D : show the differences between the versions Z : start a shell to examine the situation The default action is to keep your current version. *** dropbear (Y/I/N/O/D/Z) [default=N] ? Signed-off-by: Daniel Gomez <daniel@qtec.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-04-20dropbear: upgrade 2020.81 -> 2022.82wangmy
refresh the following patches for new version: 0001-urandom-xauth-changes-to-options.h.patch 0005-dropbear-enable-pam.patch dropbear-disable-weak-ciphers.patch Changelog: https://github.com/mkj/dropbear/releases/tag/DROPBEAR_2022.82 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-07systemd: '${systemd_unitdir}/system' => '${systemd_system_unitdir}'Robert P. J. Day
Repo-wide replacement to use newer variable to represent systemd system unitdir directory. Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-01dropbear: Fix incorrect package override for postrmRichard Purdie
This bug has been around for a long time (2011) but fix it to do what was intended originally. The postrm is changed by classes but those should append to existing entries. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-07-30Convert to new override syntaxRichard Purdie
This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-26meta/recipes-core: Add HOMEPAGE / DESCRIPTIONDorinda
Added HOMEPAGE and DESCRIPTION for recipes with missing decriptions or homepage [YOCTO #13471] Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-01-03dropbear: Disable lastlog and wtmp on muslKhem Raj
Not provided by musl library Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-11-03dropbear: upgrade 2020.80 -> 2020.81Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-09-20dropbear/openssh: Lower priority of key generationRichard Purdie
Where we have images with PAM+systemd, serial login can be extremely slow. The load generated by key generation does slow down the rest of the boot process. Lower the priority level of these systemd services, since we'd prefer to have the rest of the system boot more effectively. This doesn't "solve" the slow systemd boot issues but does help. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-07-03dropbear: update to 2020.80Andrej Valek
License-Update: changed date and added info about existence LICENSE files in libtomcrypt and libtommath folders Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-28dropbear: update 2019.78 -> 2020.79Alexander Kanavin
Refresh dropbear-disable-weak-ciphers.patch as some weak items have been dropped upstream. License-Update: curve25519 changed to public domain Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-09-07dropbear: don't create invalid symlinks if ssh, scp, etc are disabledAndre McCurdy
Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-21dropbear: new feature: disable-weak-ciphersJoseph Reynolds
Enhances dropbear with a new feature "disable-weak-ciphers", on by default. This feature disables all CBC, SHA1, and diffie-hellman group1 ciphers in the dropbear ssh server and client. Disable this feature if you need to connect to the ssh server from older clients. Additional customization can be done with local_options.h as usual. Tested: On dropbear_2019.78. Upstream-Status: Inappropriate [configuration] Signed-off-by: Joseph Reynolds <joseph.reynolds1@ibm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-05-30dropbear: add openssh/openssh-sshd as rconflictChangqing Li
Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-04-29dropbear: set CVE_PRODUCTChen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-04-12dropbear: update to 2019.78Andrej Valek
Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-25dropbear: update to 2019.77Andrej Valek
- update dropbear to version 2019.77 - drop obsolete patch Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-20dropbear: remove localoptions.h in source searchingAndrej Valek
- localoptions.h is automatically searched in build directory Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-09-06dropbear: Fix CVE-2018-15599Mingli Yu
Wait to fail invalid usernames to fix CVE-2018-15599 Rework 0006-dropbear-configuration-file.patch to fix fuzz warnings Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-14dropbear.inc: add dependency on virtual/crypt to fix build with glibc-2.28Martin Jansa
configure tests crypt() existence with: dnl We test for crypt() specially. On Linux (and others?) it resides in libcrypt dnl but we don't want link all binaries to -lcrypt, just dropbear server. dnl OS X doesn't need -lcrypt AC_CHECK_FUNC(crypt, found_crypt_func=here) AC_CHECK_LIB(crypt, crypt, [ CRYPTLIB="-lcrypt" found_crypt_func=here ]) AC_SUBST(CRYPTLIB) if test "t$found_crypt_func" = there; then AC_DEFINE(HAVE_CRYPT, 1, [crypt() function]) fi but that silently fails with glibc-2.28 and a bit later do_compile fails with; http://errors.yoctoproject.org/Errors/Details/185895/ ../dropbear-2018.76/sysoptions.h:237:3: error: #error "DROPBEAR_SVR_PASSWORD_AUTH requires `crypt()'." #error "DROPBEAR_SVR_PASSWORD_AUTH requires `crypt()'." ^~~~~ Add dependency on virtual/crypt so that do_configure detects it correctly. Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-07dropbear: add default config file to disable root loginJackie Huang
root login is disabled by default for openssh and we can enable it through IMAGE_FEATURES 'debug-tweaks' or 'allow-empty-password', so change to the same default behavior for dropbear. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-06-07dropbear: drop obsolete patch 0004-fix-2kb-keys.patchAndre McCurdy
The origins of the patch date back to early 2005 (prior to the start of git history in oe-core) to fix a hardcoded limit on the maximum size of remote host keys: http://familiar.handhelds.narkive.com/b1VGg2bI/problem-w-dropbear-ssh The hardcoded limit was fixed upstream in dropbear 0.47: https://github.com/mkj/dropbear/commit/736f370dce614b717193f45d084e9e009de723ce The patch has therefore been obsolete since then. It went unnoticed until now as the patch has continued to apply - it modifies a value which is not used. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-06-04dropbear: drop run time detection of read-only rootfsAndre McCurdy
Previously, when dropbear was started via its init script, relocation of DROPBEAR_RSAKEY_DIR to support read-only rootfs was handled at run time from within the init script. Update the init script to take advantage of the read-only rootfs config setup by read_only_rootfs_hook() and therefore be consistent with startup under systemd (where relocation of DROPBEAR_RSAKEY_DIR is handled by the read_only_rootfs_hook() at build time). Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-05-04dropbear: update to 2018.76Andrej Valek
- update dropbear to version 2018.76 - refresh and drop obsolete patches - add option to use localoptions.h header file - do not use harden stuff, which leads to QA warning Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-03-07dropbear: refresh patchesRoss Burton
The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-07-17dropbear: reduce local pending patchesDengke Du
Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-06-03dropbear: upgrade 2016.74 -> 2017.75Dengke Du
Drop patch support-out-of-tree-builds.patch: Because the upstream has already contain it. Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-10dropbear: drop support for DSA host keys in dropbear init scriptAndre McCurdy
Bring the dropbear init script into sync with the systemd service file (dropbearkey.service supports RSA host keys only) and with recent versions of openssh which deprecate DSA host keys. https://www.gentoo.org/support/news-items/2015-08-13-openssh-weak-keys.html Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-19dropbear: deterministic selection of system -vs- bundled libtom libsAndre McCurdy
Dropbear will use system versions of libtommath and libtomcrypt if available. To make builds deterministic, add a PACKAGECONFIG option to choose system libs or force use of the bundled versions. Note that currently there are no libtommath or libtomcrypt recipes in oe-core, so default to using the bundled versions. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-19dropbear: fix -ltomcrypt -ltommath order when using system libtom libsAndre McCurdy
To prevent build failures when using system libtom libraries and linking with --as-needed, LIBTOM_LIBS should be in the order -ltomcrypt -ltommath, not the other way around, ie libs should be prepended to LIBTOM_LIBS as they are found, not appended. Note that LIBTOM_LIBS is not used when linking with the bundled libtom libs. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-17dropbear/init: Allow extra arguments for key generationMike Looijmans
This patch adds DROPBEAR_RSAKEY_ARGS and DROPBEAR_DSSKEY_ARGS optional parameters to /etc/default/dropbear. The contents are simply passed to the 'dropbearkey' program when generating a host key. The default keysize for RSA is currently 2048 bits. It takes a CortexA9 running at 700MHz between 4 and 10 seconds to calculate a keypair. The board boots Linux in about a second, but you have to wait for several seconds because of the keypair generation. This patch allows one to put the line DROPBEAR_RSAKEY_ARGS="-s 1024" into /etc/default/dropbear, and have a host key generated in about 0.2 seconds on the same CPU. This is particulary useful for read-only rootfs systems which generate a key on each boot. Signed-off-by: Mike Looijmans <mike.looijmans@topic.nl> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-08-01dropbear: upgrade to 2016.74Maxin B. John
2016.73 -> 2016.74 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-07-08meta: update patch metadataRoss Burton
Enforce the correct tag names across all of oe-core for consistency. Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-05-30dropbear: Remove incorrect SFTPSERVER_PATH from CFLAGSDominic Sacré
Openssh now installs the sftp-server binary as /usr/libexec/sftp-server, whereas the dropbear recipe assumes a different path. Dropbear uses the correct path by default, so it's no longer necessary to override SFTPSERVER_PATH via CFLAGS. This fixes SFTP access to systems using dropbear as the SSH server. Signed-off-by: Dominic Sacré <dominic.sacre@gmx.de> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-05-25dropbear: Upgrade 2015.71 -> 2016.73Jussi Kukkonen
Backport a patch to fix out-of-tree build. Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-12dropbear.inc: drop legacy CFLAGS and LD tweaksAndre McCurdy
The CFLAGS and LD tweaks in dropbear.inc date back to 2005/2006 and whatever issue they worked around back then seems to have been fixed in the latest versions of dropbear. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12dropbear: update 2015.70 -> 2015.71Andre McCurdy
2015.71 - 3 December 2015 - Fix "bad buf_incrpos" when data is transferred, broke in 2015.69 - Fix crash on exit when -p address:port is used, broke in 2015.68 - Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev - Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert, broke in 2015.70 - Fix server race condition that could cause sessions to hang on exit, https://github.com/robotframework/SSHLibrary/issues/128 Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12dropbear: Upgrade 2015.68 -> 2015.70Jussi Kukkonen
Tweak a pam patch to make it apply on current source. Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-01dropbear: fix key generation when systemd is in use and rootfs is readonlyAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-31dropbear: update to 2015.68Alexander Kanavin
LICENSE checksum has changed because the copyright year was changed from 2014 to 2015 in it: https://github.com/mkj/dropbear/commit/19e1afbd1ca6d306166ce74bcd6c6889f8d196f3 Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-11dropbear: 2014.66 -> 2015.67Robert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2015-01-07dropbear: upgrade to 2014.66Paul Eggleton
* Upgrade to upstream 2014.66; incorporates several minor bugfix releases. * LIC_FILES_CHKSUM changed because the copyright year changed; there was no change to the license text itself. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>