Versie historie van PuTTY

<<Terug naar software beschrijving

Veranderingen voor v0.63 - v0.64

  • Security fix: PuTTY no longer retains the private half of users' keys in memory by mistake after authenticating with them. See private-key-not-wiped-2. (Sorry! We thought we'd fixed that in 0.63, but missed one.)
  • Support for SSH connection sharing, so that multiple instances of PuTTY to the same host can share a single SSH connection instead of all having to log in independently.
  • Command-line and configuration option to specify the expected host key(s).
  • Defaults change: PuTTY now defaults to SSH-2 only, instead of its previous default of SSH-2 preferred.
  • Local socket errors in port-forwarded connections are now recorded in the PuTTY Event Log.
  • Bug fix: repeat key exchanges in the middle of an SSH session now never cause an annoying interactive host key prompt.
  • Bug fix: reset the bolded-text default setting back to what it used to be. (0.63 set it to something wrong, as a side effect of refactoring.)
  • Bug fix: IPv6 literals are handled sensibly throughout the suite, if you enclose them in square brackets to prevent the colons being mistaken for a :port suffix.
  • Bug fix: IPv6 dynamic port forwardings should work again.



Veranderingen voor v0.60 - v0.63

  • fixes four security holes in 0.62 and before: vuln-modmul, vuln-signature-stringlen, vuln-bignum-division-by-zero, private-key-not-wiped. Other than that, there are mostly bug fixes from 0.62 and a few small features.



Veranderingen voor v0.61 Beta - v0.62 Beta

  • Security fix: PuTTY no longer retains passwords in memory by mistake.
  • Bug fix: Pageant now talks to both new-style clients (0.61 and above) and old-style (0.60 and below).
  • Bug fix: PuTTY no longer prints a spurious "Access denied" message when GSSAPI authentication fails.
  • Bug fix: PSCP and PSFTP now honour nonstandard port numbers in SSH saved sessions.
  • Bug fix: Pageant no longer leaks a file handle when an authentication fails.
  • Bug fix: PuTTYtel no longer crashes when saving a session.
  • Bug fix: PuTTY now draws underlines under the underlined text instead of sometimes putting them somewhere off to the right.
  • Bug fix: PuTTY now should not draw VT100 line drawing characters at the wrong vertical offset.



Veranderingen voor v0.60 - v0.61 Beta

  • Kerberos/GSSAPI authentication in SSH-2.
  • Local X11 authorisation support on Windows. (Unix already had it, of course.)
  • Support for non-fixed-width fonts on Windows.
  • GTK 2 support on Unix.
  • Specifying the logical host name independently of the physical network address to connect to.
  • Crypto and flow control optimisations.
  • Support for the zlib@openssh.com SSH-2 compression method.
  • Support for new Windows 7 UI features: Aero resizing and jump lists.
  • Support for OpenSSH AES-encrypted private key files in PuTTYgen.
  • Bug fix: handles OpenSSH private keys with primes in either order.
  • Bug fix: corruption of port forwarding is fixed (we think).
  • Bug fix: various crashes and hangs when exiting on failure,
  • Bug fix: hang in the serial back end on Windows.
  • Bug fix: Windows clipboard is now read asynchronously, in case of deadlock due to the clipboard owner being at the far end of the same PuTTY's network connection (either via X forwarding or via tunnelled rdesktop).



Veranderingen voor v0.59 - v0.60

  • Pressing Ctrl+Break now sends a serial break signal.
  • Serial ports higher than COM9 now no longer need a leading \\.\.
  • You can now store a host name in the Default Settings.
  • Bug fix: serial connections and local proxies should no longer crash all the time.
  • Bug fix: configuring the default connection type to serial should no longer cause the configuration dialog to be skipped on startup.
  • Bug fix: "Unable to read from standard input" should now not happen, or if it still does it should produce more detailed diagnostics.
  • Bug fix: fixed some malformed SSH-2 packet generation.
  • Other minor bug fixes.



Veranderingen voor v0.58 - v0.59

  • PuTTY can now connect to local serial ports as well as making network connections.
  • Windows PuTTY now supports "local proxying", where a network connection is replaced by a local command. (Unix PuTTY has supported this since it was first released in 0.54.) Also, Plink has gained a "-nc" mode where the primary channel is replaced by an SSH tunnel, which makes it particularly useful as the local command to run.
  • Improved speed of SSH on Windows (particularly SSH-2 key exchange and public-key authentication).
  • Improved SFTP throughput.
  • Various cryptographic improvements in SSH-2, including SDCTR cipher modes, a workaround for a weakness in CBC cipher modes, and Diffie-Hellman group exchange with SHA-256.
  • Support for the Arcfour cipher in SSH-2.
  • Support for sending terminal modes in SSH.
  • When Pageant is running and an SSH key is specified in the configuration, PuTTY will now only try Pageant authentication with that key. This gets round a problem where some servers would only allow a limited number of keys to be offered before disconnecting.
  • Support for SSH-2 password expiry mechanisms, and various other improvements and bugfixes in authentication.
  • A change to the SSH-2 password camouflage mechanism in 0.58 upset some Cisco servers, so we have reverted to the old method.
  • The Windows version now comes with documentation in HTML Help format. (Windows Vista does not support the older WinHelp format. However, we still provide documentation in that format, since Win95 does not support HTML Help.)
  • On Windows, when pasting as RTF, attributes of the selection such as colours and formatting are also pasted.
  • Ability to configure font quality on Windows (including antialiasing and ClearType).
  • The terminal is now restored to a sensible state when reusing a window to restart a session.
  • We now support an escape sequence invented by xterm which lets the server clear the scrollback (CSI 3 J). This is useful for applications such as terminal locking programs.
  • Improvements to the Unix port:
  • now compiles cleanly with GCC 4
  • now has a configure script, and should be portable to more platforms
  • Bug fix: 0.58 utterly failed to run on some installations of Windows XP.
  • Bug fix: PSCP and PSFTP now support large files (greater than 4 gigabytes), provided the underlying operating system does too.
  • Bug fix: PSFTP (and PSCP) sometimes ran slowly and consumed lots of CPU when started directly from Windows Explorer.
  • Bug fix: font linking (the automatic use of other fonts on the system to provide Unicode characters not present in the selected one) should now work again on Windows, after being broken in 0.58. (However, it unfortunately still won't work for Arabic and other right-to-left text.)
  • Bug fix: if the remote server saturated PuTTY with data, PuTTY could become unresponsive.
  • Bug fix: certain large clipboard operations could cause PuTTY to crash.
  • Bug fix: SSH-1 connections tended to crash, particularly when using port forwarding.
  • Bug fix: SSH Tectia Server would reject SSH-2 tunnels from PuTTY due to a malformed request.
  • Bug fix: SSH-2 login banner messages were being dropped silently under some circumstances.
  • Bug fix: the cursor could end up in the wrong place when a server-side application used the alternate screen.
  • Bug fix: on Windows, PuTTY now tries harder to find a suitable place to store its random seed file PUTTY.RND (previously it was tending to end up in C:\ or C:\WINDOWS).
  • Bug fix: IPv6 should now work on Windows Vista.
  • Numerous other bugfixes, as usual.



<<Terug naar software beschrijving