changeset 178:058cc7892636

propagate from branch 'au.asn.ucc.matt.dropbear.nonblock-stdout-stderr' (head 0aee4615c96aea0526736b394455958c1fbb47c9) to branch 'au.asn.ucc.matt.dropbear' (head dff46fd69e33acd167e41dfd18b948a82c5489d1)
author Matt Johnston <matt@ucc.asn.au>
date Sun, 13 Mar 2005 12:03:27 +0000
parents 2c5741e4b855 (current diff) 2098857ab826 (diff)
children 161557a9dde8
files
diffstat 3 files changed, 27 insertions(+), 9 deletions(-) [+]
line wrap: on
line diff
--- a/CHANGES	Wed Mar 02 04:14:26 2005 +0000
+++ b/CHANGES	Sun Mar 13 12:03:27 2005 +0000
@@ -1,3 +1,16 @@
+0.45 - Mon March 7 2005
+
+- Makefile no longer appends 'static' to statically linked binaries
+
+- Add optional SSH_ASKPASS support to the client
+
+- Respect HOST_LOOKUP option
+
+- Fix accidentally removed "return;" statement which was removed in 0.44
+  (causing clients which sent an empty terminal-modes string to fail to
+  connect - including pssh, ssh.com, danger hiptop). (patches
+  independently from Paul Fox, David Horwitt and Sven-Ola Tuecke)
+
 - Read "y/n" response for fingerprints from /dev/tty directly so that dbclient
   will work with scp.
 
--- a/debian/changelog	Wed Mar 02 04:14:26 2005 +0000
+++ b/debian/changelog	Sun Mar 13 12:03:27 2005 +0000
@@ -1,3 +1,9 @@
+dropbear (0.45-1) unstable; urgency=high
+
+  * New upstream release, various fixes.
+
+ -- Matt Johnston <[email protected]>  Mon, 7 March 2005 00:44:54 +0800
+
 dropbear (0.44+final-1) unstable; urgency=high
 
   * New upstream release, various fixes.
--- a/options.h	Wed Mar 02 04:14:26 2005 +0000
+++ b/options.h	Sun Mar 13 12:03:27 2005 +0000
@@ -111,13 +111,11 @@
 /* Authentication Types - at least one required.
    RFC Draft requires pubkey auth, and recommends password */
 
-/* PAM auth is quite simple, and only works for PAM modules which just do a
- * simple "Login: " "Password: " (or something like that - if your module is
- * similar but not quite like that, edit the strings in svr-authpam.c).
- * Basically, it's useful for systems like OS X where standard password crypts
- * don't work, but there's an interface via a PAM module. You'll need to
- * configure with --enable-pam as well, since it's off by default. And you
- * should only enable either PASSWORD _or_ PAM auth, not both. */
+/* Note: PAM auth is quite simple, and only works for PAM modules which just do
+ * a simple "Login: " "Password: " (you can edit the strings in svr-authpam.c).
+ * It's useful for systems like OS X where standard password crypts don't work,
+ * but there's an interface via a PAM module - don't bother using it otherwise.
+ * You can't enable both PASSWORD and PAM. */
 
 #define ENABLE_SVR_PASSWORD_AUTH
 /*#define ENABLE_SVR_PAM_AUTH*/
@@ -143,7 +141,8 @@
 /* If you are lacking entropy on the system then using /dev/urandom
  * will prevent Dropbear from blocking on the device. This could
  * however significantly reduce the security of your ssh connections
- * if the PRNG state becomes simpler. */
+ * if the PRNG state becomes guessable - make sure you know what you are
+ * doing if you change this. */
 #define DROPBEAR_RANDOM_DEV "/dev/random"
 
 /* prngd must be manually set up to produce output */
@@ -190,7 +189,7 @@
  *******************************************************************/
 
 #ifndef DROPBEAR_VERSION
-#define DROPBEAR_VERSION "0.44"
+#define DROPBEAR_VERSION "0.45"
 #endif
 
 #define LOCAL_IDENT "SSH-2.0-dropbear_" DROPBEAR_VERSION