Windows Terminal Changelog

broken image
Home FAQ Feedback Licence Updates Mirrors Keys Links Team
Download:Stable Snapshot Docs Changes https://coolefiles284.weebly.com/my-passport-mac-not-mounting.html . Wishlist Simbooster premium 2 9 9 .
Github Windows Terminal
Microsoft Terminal Preview Download
The Changelog 406. Making Windows Terminal awesome. 2020-07-31T21:00:00Z microsoft +1. cli; Kayla Cinnamon, Program Manager at Microsoft for Windows Terminal, Console, Command Line, and Cascadia Code joined us to talk about the release of Windows Terminal 1.0 and the new Windows command-line experience. We talk about everything that.
Read the full changelog. With the aim of making Windows a more popular platform for developers, Microsoft introduced WSL (Windows Subsystem for Linux) in Windows 10, which made it possible to run.
Feature Support to open SSH terminal in bash.exe from Windows Linux Subsystem (SFTP, Windows) Bugfix Existing metadata not displayed (S3) Bugfix Browser always shows modification time in UTC timezone (Windows) Bugfix Interoerability with Apache Sling (WebDAV) (10598).
For features planned for the next full release (and already available inthe development snapshots), see the wishlist page.
These features arenew in0.74(released 2020-06-27):
Security fix: if an SSH server accepted an offer of a public keyand then rejected the signature, PuTTY could access freed memory, ifthe key had come from an SSH agent.
Security feature: new config option to disable PuTTY's dynamichost key preference policy, if you prefer to avoid giving away toeavesdroppers which hosts you have stored keys for.
Bug fix: the installer UI was illegible in Windows high-contrastmode.
Bug fix: console password input failed on Windows 7.
Bug fixes in the terminal: one instance of the dreaded'lineNULL' error box, and two other assertion failures.
Bug fix: potential memory-consuming loop in bug-compatible paddingof an RSA signature from an agent.
Bug fix: PSFTP's buffer handling worked badly with some servers(particularly proftpd's mod_sftp ).
Bug fix: cursor could be wrongly positioned when restoring fromthe alternate terminal screen. (A bug of this type was fixed in 0.59;this is a case that that fix missed.)
Bug fix: character cell height could be a pixel too small whenrunning GTK PuTTY on Ubuntu 20.04 (or any other system with asimilarly up-to-date version of Pango).
Bug fix: old-style (low resolution) scroll wheel events did notwork in GTK 3 PuTTY. This could stop the scroll wheel working at allin VNC.
These features werenew in0.73(released 2019-09-29):
Security fix: on Windows, other applications were able to bind to the same TCP port as a PuTTY local port forwarding.
Security fix: in bracketed paste mode, the terminal escape sequences that should delimit the pasted data were appearing together on one side of it, making it possible to misidentify pasted data as manual keyboard input.
Bug fix ( possibly security-related): an SSH-1 server sending a disconnection message could cause an access to freed memory.
Bug fix: Windows Plink would crash on startup if it was acting as a connection-sharing downstream.
Bug fix: Windows PuTTY now updates its terminal window size correctly if the screen resolution changes while it's maximised.
Bug fix: tweaked terminal handling to prevent lost characters at the ends of lines in gcc's coloured error messages.
Bug fix: removed a bad interaction between the 'clear scrollback' operation and mouse selection that could give rise to the dreaded 'lineNULL' assertion box.
These features werenew in0.72(released 2019-07-20):
Security fixes found by the EU-funded bug bounty:
two separate vulnerabilities affecting the obsolete SSH-1 protocol, both available before host key checking
a vulnerability in all the SSH client tools (PuTTY, Plink, PSFTP and PSCP) if a malicious program can impersonate Pageant
Bug fix: crash in GSSAPI / Kerberos key exchange affecting third-party GSSAPI providers on Windows (such as MIT Kerberos for Windows)
Bug fix: crash in GSSAPI / Kerberos key exchange triggered if the server provided an ordinary SSH host key as part of the exchange
Bug fix: trust sigils were never turned off in SSH-1 or Rlogin
Bug fix: trust sigils were never turned back on if you used Restart Session
Bug fix: PSCP in SCP download mode could create files with a spurious newline at the end of their names
Bug fix: PSCP in SCP download mode with the -p option would generate spurious complaints about illegal file renaming
Bug fix: the initial instruction message was never printed during SSH keyboard-interactive authentication
Bug fix: pasting very long lines through connection sharing could crash the downstream PuTTY window
Bug fix: in keyboard layouts with a ',' key on the numeric keypad (e.g. German), Windows PuTTY would generate '.' instead for that key
Bug fix: PuTTYgen could generate RSA keys with a modulus one bit shorter than requested
These features werenew in0.71(released 2019-03-16):
Security fixes found by an EU-funded bug bounty programme:
a remotely triggerable memory overwrite in RSA key exchange, which can occur before host key verification
potential recycling of random numbers used in cryptography
on Windows, hijacking by a malicious help file in the same directory as the executable
on Unix, remotely triggerable buffer overflow in any kind of server-to-client forwarding
multiple denial-of-service attacks that can be triggered by writing to the terminal
Other security enhancements: major rewrite of the crypto code to remove cache and timing side channels.
User interface changes to protect against fake authentication prompts from a malicious server.
We now provide pre-built binaries for Windows on Arm.
Hardware-accelerated versions of the most common cryptographic primitives: AES, SHA-256, SHA-1.
GTK PuTTY now supports non-X11 displays (e.g. Wayland) and high-DPI configurations.
Type-ahead now works as soon as a PuTTY window is opened: keystrokes typed before authentication has finished will be buffered instead of being dropped.
Support for GSSAPI key exchange: an alternative to the older GSSAPI authentication system which can keep your forwarded Kerberos credentials updated during a long session.
More choices of user interface for clipboard handling.
New terminal features: support the REP escape sequence (fixing an ncurses screen redraw failure), true colour, and SGR 2 dim text.
Pressing Ctrl+Shift+PgUp or Ctrl+Shift+PgDn now takes you straight to the top or bottom of the terminal scrollback.
These features werenew in0.70(released 2017-07-08):
Security fix: the Windows PuTTY binaries should no longer bevulnerable to hijacking by specially named DLLs in the same directory,even a name we missed when we thought we'd fixed this in 0.69.See vuln-indirect-dll-hijack-3.
Windows PuTTY should be able to print again, after our DLLhijacking defences broke that functionality.
Windows PuTTY should be able to accept keyboard input outside thecurrent code page, after our DLL hijacking defences broke that too.
These features werenew in0.69(released 2017-04-29):
Security fix: the Windows PuTTY binaries should no longer bevulnerable to hijacking by specially named DLLs in the same directory,even the names we missed when we thought we'd fixed this in 0.68.See vuln-indirect-dll-hijack-2.
Windows PuTTY should work with MIT Kerberos again, after our DLLhijacking defences broke it.
Jump lists should now appear again on the PuTTY shortcut in theWindows Start Menu.
You can now explicitly configure SSH terminal mode settings not to be sent to the server, if your server objects to them.
These features werenew in0.68(released 2017-02-21):
Security fix: an integer overflow bug in the agent forwarding code.See vuln-agent-fwd-overflow.
Security fix: the Windows PuTTY binaries should no longer bevulnerable to hijacking by specially named DLLs in the same directory(on versions of Windows where they previously were).See vuln-indirect-dll-hijack. WARNING: this fix turned out to be incomplete. 0.69 made further fixes in this area.
Windows PuTTY no longer sets a restrictive process ACL by default,because this turned out to inconvenience too many legitimateapplications such as NVDA and TortoiseGit. You can still manuallyrequest a restricted ACL using the command-line option -restrict-acl .
The Windows PuTTY tools now come in a 64-bit version.
The Windows PuTTY tools now have Windows's ASLR and DEP securityfeatures turned on.
Support for elliptic-curve cryptography (the NIST curves and25519), for host keys, user authentication keys, and key exchange.
Support for importing and exporting OpenSSH's new private key format.
Host key preference policy change: PuTTY prefers host key formatsfor which it already knows the key.
Run-time option (from the system menu / Ctrl-right-click menu) toretrieve other host keys from the same server (which cross-certifiesthem using the session key established using an already-known key) andadd them to the known host-keys database.
The Unix GUI PuTTY tools can now be built against GTK 3.
There is now a Unix version of Pageant.
These features werenew in0.67(released 2016-03-05):
Security fix: a buffer overrun in the old-style SCP protocol whenreceiving the header of each file downloaded from the server is fixed.See vuln-pscp-sink-sscanf.
Windows PuTTY now sets its process ACL more restrictively, in anattempt to defend against malicious other processes reading sensitivedata out of its memory.
Assorted other robustness fixes for crashes and memory leaks.
We have started using Authenticode to sign our Windows executablesand installer.
These features werenew in0.66(released 2015-11-07):
Security fix: an escape sequence which used to make PuTTY'sterminal code read and potentially write the wrong memory is fixed.See vuln-ech-overflow.
Bug fix: better Unicode handling in Windows PuTTY keyboardmessages, so it should now work better with WinCompose.
Bug fix: jump lists on Windows 10 should now work.
There's now a set of command-line options to enable sessionlogging.
P in the log file name now substitutes in the portnumber from the configuration.
These features werenew in0.65(released 2015-07-25):
Incoming connections to PuTTY tools (to forwarded ports and to theconnection-sharing socket) now log their source address or pid, wherefacilities exist to do so.
Cryptography speedup on 64-bit Unix platforms by using gcc andclang's __uint128_t built-in type.
Bug fix: the configuration dialog is no longer accidentally invisiblein some Windows Vista display themes.
Bug fix: the Windows PuTTY GUI no longer becomes unresponsive if theserver sends a continuous flood of data. (Sorry! We fixed that oncebefore, but it came back in 0.64.)
Bug fix: PSFTP now returns a failure exit status if a command fails ina batch-mode script.
Bug fix: ESC [ 13 t can no longer elicit an invalid escape sequence asa response.
These features werenew in0.64(released 2015-02-28):
Security fix: PuTTY no longer retains the private half of users' keysin memory by mistake after authenticating with them. Seeprivate-key-not-wiped-2.(Sorry! We thought we'd fixed that in 0.63, but missed one.)
Support for SSH connection sharing, so that multiple instances ofPuTTY to the same host can share a single SSH connection instead ofall having to log in independently.
Command-line and configuration option to specify the expected hostkey(s).
Defaults change: PuTTY now defaults to SSH-2 only , instead ofits previous default of SSH-2 preferred .
Local socket errors in port-forwarded connections are now recorded inthe PuTTY Event Log.
Bug fix: repeat key exchanges in the middle of an SSH session nownever cause an annoying interactive host key prompt.
Bug fix: reset the bolded-text default setting back to what it used tobe. (0.63 set it to something wrong, as a side effect of refactoring.)
Bug fix: IPv6 literals are handled sensibly throughout the suite, ifyou enclose them in square brackets to prevent the colons beingmistaken for a : port suffix.
Bug fix: IPv6 dynamic port forwardings should work again. Github Windows Terminal
These features werenew in0.63(released 2013-08-06):
Security fix: prevent a nefarious SSH server or network attacker fromcrashing PuTTY at startup in three different ways by presenting amaliciously constructed public key and signature. Seevuln-modmul,vuln-signature-stringlen,vuln-bignum-division-by-zero.
Security fix: PuTTY no longer retains the private half of users' keysin memory by mistake after authenticating with them. Seeprivate-key-not-wiped.(Addendum: this turned out not to be wholly fixed,because private-key-not-wiped-2was not found until 0.64.)
Revamped the internal configuration storage system to remove all fixedarbitrary limits on string lengths. In particular, there should now nolonger be an unreasonably small limit on the number of portforwardings PuTTY can store.
Port-forwarded TCP connections which close one direction before theother should now be reliably supported, with EOF propagatedindependently in the two directions. This also fixes some instances ofport-forwarding data corruption (if the corruption consisted of losingdata from the very end of the connection) and some instances of PuTTYfailing to close when the session is over (because it wrongly thoughta forwarding channel was still active when it was not).
The terminal emulation now supports xterm 's bracketedpaste mode (allowing aware applications to tell the difference betweentyped and pasted text, so that e.g. editors need not applyinappropriate auto-indent).
You can now choose to display bold text by both brightening theforeground colour and changing the font, not just one or theother.
PuTTYgen will now never generate a 2047-bit key when asked for 2048(or more generally n 1 bits when asked for n ).
Some updates to default settings: PuTTYgen now generates 2048-bit keysby default (rather than 1024), and PuTTY defaults to UTF-8 encodingand 2000 lines of scrollback (rather than ISO 8859-1 and 200).
Unix: PSCP and PSFTP now preserve the Unix file permissions, on copiesin both directions.
Unix: dead keys and compose-character sequences are now supported.
Unix: PuTTY and pterm now permit font fallback (where glyphs notpresent in your selected font are automatically filled in from otherfonts on the system) even if you are using a server-side X11 fontrather than a Pango client-side one.
Bug fixes too numerous to list, mostly resulting from running the codethrough Coverity Scan which spotted an assortment of memory andresource leaks, logic errors, and crashes in various circumstances.
Mail designer pro 3 0 2 download free . These features werenew in0.62(released 2011-12-10):
Security fix: PuTTY no longer retains passwords in memory by mistake. Seepassword-not-wiped.
Bug fix: Pageant now talks to both new-style clients (0.61 and above)and old-style (0.60 and below).
Bug fix: PuTTY no longer prints a spurious 'Access denied' messagewhen GSSAPI authentication fails.
Bug fix: PSCP and PSFTP now honour nonstandard port numbers in SSHsaved sessions.
Bug fix: Pageant no longer leaks a file handle when an authenticationfails.
Bug fix: PuTTYtel no longer crashes when saving a session.
Bug fix: PuTTY now draws underlines under the underlined text insteadof sometimes putting them somewhere off to the right.
Bug fix: PuTTY now should not draw VT100 line drawing characters atthe wrong vertical offset.
These features werenew in0.61(released 2011-07-12):
Kerberos/GSSAPI authentication in SSH-2.
Local X11 authorisation support on Windows. (Unix already had it, ofcourse.)
Support for non-fixed-width fonts on Windows.
GTK 2 support on Unix.
Specifying the logical host name independently of the physical networkaddress to connect to.
Crypto and flow control optimisations.
Support for the zlib@openssh.com SSH-2 compression method.
Support for new Windows 7 UI features: Aero resizing and jump lists.
Support for OpenSSH AES-encrypted private key files in PuTTYgen.
Bug fix: handles OpenSSH private keys with primes in either order.
Bug fix: corruption of port forwarding is fixed (we think).
Bug fix: various crashes and hangs when exiting on failure.
Bug fix: hang in the serial back end on Windows.
Bug fix: Windows clipboard is now read asynchronously, in case ofdeadlock due to the clipboard owner being at the far end of the samePuTTY's network connection (either via X forwarding or viatunnelled rdesktop ).
These features werenew in0.60(released 2007-04-29):
Pressing Ctrl+Break now sends a serial break signal. (The previousbehaviour can still be obtained with Ctrl+C.)
Serial ports higher than COM9 now no longer need aleading . .
You can now store a host name in the Default Settings.
Bug fix: serial connections and local proxies should no longer crashall the time.
Bug fix: configuring the default connection type to serial should nolonger cause the configuration dialog to be skipped on startup.
Bug fix: 'Unable to read from standard input' should now not happen,or if it still does it should produce more detailed diagnostics.
Bug fix: fixed some malformed SSH-2 packet generation.
Other minor bug fixes.
These features werenew in0.59(released 2007-01-24):
PuTTY can now connect to local serial ports as well as making networkconnections.
Windows PuTTY now supports 'local proxying', where a networkconnection is replaced by a local command. (Unix PuTTY has supportedthis since it was first released in 0.54.) Also, Plink has gained a' -nc ' mode where the primary channel is replaced by anSSH tunnel, which makes it particularly useful as the local commandto run.
Improved speed of SSH on Windows (particularly SSH-2 key exchange andpublic-key authentication).
Improved SFTP throughput.
Various cryptographic improvements in SSH-2, including SDCTR ciphermodes, a workaround for a weakness in CBC cipher modes, andDiffie-Hellman group exchange with SHA-256.
Support for the Arcfour cipher in SSH-2.
Support for sending terminal modes in SSH.
When Pageant is running and an SSH key is specified in theconfiguration, PuTTY will now only try Pageant authentication withthat key. This gets round a problem where some servers would onlyallow a limited number of keys to be offered before disconnecting.
Support for SSH-2 password expiry mechanisms, and various otherimprovements and bugfixes in authentication.
A change to the SSH-2 password camouflage mechanism in 0.58 upset someCisco servers, so we have reverted to the old method.
The Windows version now comes with documentation in HTML Helpformat. (Windows Vista does not support the older WinHelp format.However, we still provide documentation in that format, since Win95does not support HTML Help.)
On Windows, when pasting as RTF, attributes of the selection such ascolours and formatting are also pasted.
Ability to configure font quality on Windows (including antialiasingand ClearType).
The terminal is now restored to a sensible state when reusing a windowto restart a session.
We now support an escape sequence invented by xterm which lets theserver clear the scrollback (CSI 3 J). This is useful for applicationssuch as terminal locking programs.
Improvements to the Unix port:
now compiles cleanly with GCC 4
now has a configure script, and should be portable tomore platforms
Bug fix: 0.58 utterly failed to run on some installations ofWindows XP.
Bug fix: PSCP and PSFTP now support large files (greater than 4gigabytes), provided the underlying operating system does too.
Bug fix: PSFTP (and PSCP) sometimes ran slowly and consumed lots ofCPU when started directly from Windows Explorer.
Bug fix: font linking (the automatic use of other fonts on thesystem to provide Unicode characters not present in the selectedone) should now work again on Windows, after being broken in 0.58.(However, it unfortunately still won't work for Arabic and otherright-to-left text.)
Bug fix: if the remote server saturated PuTTY with data, PuTTY couldbecome unresponsive.
Bug fix: certain large clipboard operations could cause PuTTY tocrash.
Bug fix: SSH-1 connections tended to crash, particularly when usingport forwarding.
Bug fix: SSH Tectia Server would reject SSH-2 tunnels from PuTTY dueto a malformed request.
Bug fix: SSH-2 login banner messages were being dropped silently undersome circumstances.
Bug fix: the cursor could end up in the wrong place when a server-sideapplication used the alternate screen.
Bug fix: on Windows, PuTTY now tries harder to find a suitable placeto store its random seed file PUTTY.RND (previously itwas tending to end up in C: or C:WINDOWS ).
Bug fix: IPv6 should now work on Windows Vista.
Numerous other bugfixes, as usual.
These features werenew in0.58(released 2005-04-05):
Wildcards ( mput / mget ) and recursive filetransfer in PSFTP.
You can now save your session details from the Change Settingsdialog box, after you've started your session.
Various improvements to Unicode support, including:
support for right-to-left and bidirectional text (Arabic, Hebrewetc). Thanks to arabeyes.org for design and most of the implementation.
support for Arabic text shaping, again thanks to arabeyes.org .
support for Unicode combining characters.
Support for the xterm 256-colour control sequences.
Port forwardings can now be reconfigured in mid-session.
Support for IPv6. Thanks to unfix.org for having patiently maintained the patch for this until we werefinally ready to integrate it.
More configurability and flexibility in SSH-2 key exchange. Inparticular, PuTTY can now initiate repeat key exchange during thesession, which means that if your server doesn't initiate it (someservers don't bother) you can still have the cryptographic benefits.
Bug fix: display artefacts caused by characters overflowing theircharacter cell should now all be gone. (This would probably havebothered Windows ClearType users more than anyone else.)
Bug fix: keepalives are now supported everywhere. (Previously theywere supported by Windows GUI PuTTY, but were missing in Plink,PSFTP and the Unix port.)
Miscellaneous improvements for CJK/IME users; many thanks to Hung-TeLin for assistance.
Rapidweaver 6 0 8 create template based websites rapidly . These features werenew in0.57(released 2005-02-20):
Security fixes: two vulnerabilities discovered by iDEFENSE,potentially allowing arbitrary code execution on an SFTP client by amalicious SFTP server (but only after host key verification), havebeen fixed. Seevuln-sftp-readdir,vuln-sftp-string.
Fixed small bug with X forwarding to local displays.
Fixed crashing bug with remote port forwarding.
Fixed handling of SSH-2 debug messages (embarrassingly, a bugintroduced when fixing the previous vulnerability - it was moresecure but didn't work any more!).
These features werenew in0.56(released 2004-10-26):
Security fix: a vulnerability discovered by iDEFENSE,potentially allowing arbitrary code execution on the client by amalicious SSH-2 server before host key verification , has beenfixed. Seevuln-ssh2-debug.
Ability to restart a session within an inactive window, via a newmenu option.
Minimal support for not running a shell or command at all in SSHprotocol 2 (equivalent to OpenSSH's '-N' option). PuTTY/Plink stillprovide a normal window for interaction, and have to be explicitlykilled.
Transparent support for CHAP cryptographic authentication in theSOCKS 5 proxy protocol. (Not in PuTTYtel.)
More diagnostics in the Event Log, particularly of SSH portforwarding.
Ability to request setting of environment variables in SSH (protocol2 only). (However, we don't know of any servers that supportthis.)
Ability to send POSIX signals in SSH (protocol 2 only) via the'Special Commands' menu. (Again, we don't know of any serverssupporting this.)
Bug fix: The PuTTY tools now more consistently support usernamescontaining '@' signs.
Support for the Polish character set 'Mazovia'.
When logging is enabled, the log file is flushed more frequently, sothat its contents can be viewed before it is closed.
More flexibility in SSH packet logging: known passwords and sessiondata can be omitted from the log file. Passwords are omitted bydefault. (This option isn't perfect for removing sensitive details;you should still review log files before letting them out of yoursight.)
Unix-specific changes:
Ability to set environment variables in pterm.
PuTTY and pterm attempt to use a UTF-8 line character set bydefault if this is indicated by the locale; however, this can beoverridden.
These features werenew in0.55(released 2004-08-03):
Security fix: a vulnerability discovered by Core SecurityTechnologies (advisory numberCORE-2004-0705),potentially allowing arbitrary code execution on the client by amalicious server before host key verification , has beenfixed.
Bug fix: General robustness of the SSH-1 implementation has been improved,which may have fixed further potential security problems although weare not aware of any specific ones.
Bug fix: Random noise generation was hanging some computers andinterfering with other processes' precision timing, and should nownot do so.
Bug fix: dead key support should work better.
Bug fix: a terminal speed is now sent to the SSH server.
Bug fix: removed a spurious diagnostic message in Plink.
Bug fix: the -load' option in PSCP and PSFTP should work better.
Bug fix: X forwarding on the Unix port can now talk to Unixsockets as well as TCP sockets.
Bug fix: various crashes and assertion failures fixed.
These features werenew in0.54(released 2004-02-12):
Port to Unix!
Dynamic SSH port forwarding.
Ability to leave DNS lookups to the proxy, when using a proxy.
Sped up PSFTP.
Fixed various bugs, notably one which was impeding port-forwardingof SMB.
Some default settings changes: SSH and SSH-2 are now default, BCE isoff.
These features werenew in0.53b(released 2002-11-12):
Fixed an embarrassing command-line bug: the -P option didn't work atall.
Security fix: the vulnerability found by the Rapid7 SSHredder testsuite is now believed fixed. See CERT advisoryCA-2002-36.
Security fix: an improvement in random number policy when runningmore than one PuTTY at the same time.
These features werenew in0.53(released 2002-10-01):
The feature everyone's been asking for: ANSI printer support.Currently this sends data to the printer in completely raw mode,without benefit of Windows GDI or the printer driver; so it will befine for anyone whose server already knows what type of printer itexpects to be talking to, but probably not ideal for someone whowants to print a text file and have it look nice. A less raw mode ofprinter access is still on the Wishlist, but is quite a big piece ofcoding work so it's in the Implausible section.
The other feature everyone's been asking for: PuTTYgen cannow import and export OpenSSH and ssh.com SSH-2 private keys, as wellas PuTTY's own format.
We now ship the PuTTY tool set as an installer, created using JordanRussell's excellent and easy-to-useInno Setup.(For the other half of our users, who felt the best thing aboutPuTTY was that they didn't have to mess around withinstallers, we still ship the single executables and the zip file,so nobody has to use the installer if they don't want to.)
PuTTY now has a default file extension for private key files: .PPK (PuTTY Private Key). The installer associates thisfile extension with Pageant and PuTTYgen.
PuTTY now natively supports making its connection through varioustypes of proxy. We support SOCKS 4 and 5, HTTP CONNECT (RFC 2817),and the common ad-hoc type of proxy where you telnet to the proxyand then send text of the form ' connect host.name 22 '.Basic password authentication is supported in SOCKS and HTTPproxies. Many thanks to Justin Bradford for doing most of the workhere.
PuTTY now supports a standard set of command-line options across alltools. Most of these options are ones that Plink has alwayssupported; however, we also support a number of new options similarto the OpenSSH ones ( -A and -a , -X and -x , and similar things; also the -i option to specify a private key file).
The right-button menu on Pageant's System tray icon now offers theoption to start PuTTY (New Session plus the Saved Sessions submenu).This feature is disabled if Pageant can't find the PuTTY binary onstartup. Thanks to Dominique Faure.
Added the Features control panel, allowing the user to disable someof the more controversial terminal capabilities.
Added the Bugs control panel, allowing the user to manually controlPuTTY's various workarounds for SSH server bugs.
Various bug fixes, including (with luck) much greater stability inhigh-traffic port forwarding situations.
These features werenew in0.52(released 2002-01-14):
A full manual has been written, and is supplied as a Windows Helpfile alongside the program executables.
Support for public keys in SSH-2, both RSA and DSA. Agent forwardingis supported, but only to OpenSSH servers, because ssh.com have adifferent agent protocol which they haven't published.
(Yes, I know I've been claiming DSA is horrifically insecure forages, but now I've been told about a clever way to get round theinsecurity. Details are in sshdss.c for anyone who'sinterested; credit mostly goes to Colin Plumb for letting me knowabout it. We still think RSA is better, and recommend you use it ifyou have the choice.)
PSCP now uses the new SFTP protocol if possible, and only falls backto the old scp1 form if SFTP can't be found (for example, if yourconnection is SSH-1). This should allow it to interoperate cleanlywith ssh.com's product, and is a security improvement besides.
PSCP, in old-style scp1 mode, is now much tighter on security. Itwill refuse to let the remote host write to a file that doesn't havethe same name as the file that was requested. NOTE WELL thatthis disallows remote-to-local wildcards such as ' pscpserver:*.c . '. scp1's implementation of server-side wildcardsis inherently unsafe. If you are sure you trust your scp server notto be malicious, you can use the ' -unsafe ' command lineoption to re-enable this behaviour. When using the new SFTP-basedback end none of this is a problem, because SFTP is better designed.
Generic port forwarding support is now supported, thanks to a verycomprehensive contribution from Nicolas Barry.
X11 forwarding support. Thanks to Andreas Schultz for doing a largepart of the coding for this. Authentication munging is supported.However, PuTTY does not currently attempt to authenticateconnections to the local X server, because finding theauthentication data to do so is server-dependent and complex and Ithought I'd wait to see what servers people actually want to usethis with.
Added an SFTP client, for the improved file transfer protocol thatcomes with SSH-2.
Full-screen mode, 'like a DOS box'. Not really like a DOS box, sinceit works within the current graphics mode rather than shifting intotext mode, but it seems to work.
Support for resizing the font rather than the terminal when the userchanges the window size. Also supports a hybrid mode, in whichwindow resizes change the terminal size but maximising or goingfull-screen changes the font size. Patch due to Robert de Bath.
Unicode support in the terminal emulator. In the first place thisallows us to support servers which actually send UTF-8 down theirterminal sessions; but the architecture changes also mean thatinstead of specifying the local and remote character setsin the Translation panel, you simply specify what character set youexpect the server to be talking, and PuTTY handles the restautomatically. Many thanks to Robert de Bath.
Experimental rlogin support. Thanks to Delian Delchev for the patch.Note that this may fail because the rlogin protocol relies on TCPUrgent data, which not all operating systems get right, and whichnot all firewalls pass through correctly. Also, local flow controlis unsupported as yet, and the 'flush' command is not handledcorrectly. Despite all this, it worked fine for me!
Improved support for local echo and local line editing. These arenow separate options, controllable independently. PuTTY will makesensible guesses at the right settings, but those guesses can always be overridden by the user.
Improved bell support. There's now a whole configuration panel; youcan choose a bell that plays the Windows default sound, or plays asound of your choice, or flashes the window, or does nothing. Inaddition the window's Taskbar entry can be made to flash if a bellgoes off when the window is minimised, and also there's an optionthat disables all bells if it receives them too fast (so that if you cat a binary file into your terminal it won't bleep fora week).
Support for AES in SSH-2.
Default Settings can now be used to save a default protocol and portnumber.
Scrollback should now automatically scroll if you try to drag-selectoff the top of the window (or off the bottom of the window when it'sscrolled back), so you can easily select more than a screenful.
We now support rectangular-block selection, triggered by holding Altwhile you drag the mouse. (You can also configure rectangularselection to be the default and Alt-drag to be conventionalline-by-line selection.)
The mouse pointer can now be configured to disappear when the PuTTYwindow is active and text is typed, and reappear when the mouse ismoved, la MS Word. Particularly useful for those of ususing focus-follows-mouse, where the pointer is quite likely to beinside the window and obscuring the view.
The cursor can now be displayed as an underline or as a verticalline, as well as a block. When it's a vertical line, it doessomething useful when not-quite-wrapping in the rightmost column.
Keepalive timeouts can now be specified in seconds rather thanminutes.
Support for Diffie-Hellman group exchange in SSH-2.
If you don't supply a username, PSCP now guesses your remoteusername to be the same as your local username. (On Win95/98, thismight not be useful to everybody, but it's at least no worse thanbombing out with a complaint. On WinNT, it might be seriouslyuseful.) Patch due to Christian Biesinger.
You can now enter a service name such as 'finger', in place of aport number. Patch due to Christian Biesinger.
It's now possible to invoke a second Pageant with some key files onthe command line and have it feed those key files to the firstPageant. Also, you can make Pageant start another command once it'sinitialised itself; for example, ' pageant -cwincvs.exe ' to start Pageant and then start WinCVS.
Scrollback on the terminal is no longer implemented by physicallycopying a huge array. It should now be safe to use very largescrollback buffers without suffering noticeable slowdown.
Patch due to Roman Pompejus: the ' -log ' command lineoption on PuTTY is gone, replaced by a proper GUI-configurablelogging facility.
Implemented a selection option to paste line drawing as theunderlying characters or as poor-man's. Thanks to to Robertde Bath.
Ctrl+Alt can be configured to either have the traditionalPuTTY behaviour (Ctrl+Alt+X is equivalent to ESC then Ctrl+X), or to behave like AltGr. Thanks to Robert de Bath.
Added SCO ANSI function key support (F1 is ESC [ M and F12 is ESC [X, with all obvious points in between).
Font changes when the window is maximised now keep it maximised.Thanks to Robert de Bath.
The Application key on Windows keyboards now behaves like a Composekey all the time. Compose behaviour on AltGr can still be configuredon and off. Thanks to Robert de Bath.
The terminal driver now returns a configurable string when it seesE. Thanks to Robert de Bath.
The About box now has a button that brings up a browser pointing atthe PuTTY web site. Thanks to Eric Theriault.
Bug fix: the long-standing socket buffering bug should now be goneforever. If PuTTY is receiving data faster than it can send it out,it will attempt to slow down the entity it's receiving from ratherthan continuing to grow its buffers without bound.
Bug fix: AltGr should now be fixed. It was broken in 0.51.
Bug fix: repeat key exchange in SSH-2 is now handled correctly. Youshould no longer see 'Server failed host key check' after yoursession has been running for an hour.
Bug fix: various socket-handling problems should be corrected.Crashes on network errors, bad handling of TCP Urgent data in telnetand rlogin, and truncation of output when the remote server sends alot of data and then immediately closes the connection. Thanks toRobert de Bath for the TCP Urgent stuff.
Bug fix: the cascading-error-boxes bug should be fixed. (Thisoccurred when you had keepalives enabled and got ConnectionAborted.)
Bug fix in the configuration box: controls in panels other than thevisible one should now not be able to get keyboard focus.
Bug fix: Tab and accelerator keys now work in the Event Log and inthe About box while a session is running. Thanks to Roman Pompejusfor the fix.
These features werenew in0.51(released 2000-12-14):
Addition of PuTTYgen, an RSA key generation utility. Since PuTTYuses the same RSA key file format as SSH 1, keys generated byPuTTYgen are usable with SSH 1 as well.
SSH compression is now implemented.
Security improvement: better collection of randomness for thecryptographic random number generator. Thanks to Peter Gutmann ofcryptlibfor ideas.
Security improvement: PSCP should now not be vulnerable to maliciousservers sending deliberately incorrect and harmful filenames downthe SCP connection. (The problem was reported in Bugtraq1742.)
Security improvement: the ssh client will not open agent forwardingchannels unless agent forwarding has genuinely been enabled, by theuser and the server. This allows a user to disable agent forwardingif they suspect the server might abuse the agent. (The problem wasreported in Bugtraq1949.)
New configurable option: the Compose key support is now off bydefault and configurable on.
New configurable option: whether or not Alt on its own brings up theSystem menu.
New configurable option: whether or not scrollback resets to thebottom when the display changes. (Previously you could controlwhether it reset on a keypress.)
New configurable options: application keypad mode and applicationcursor keys mode can be completely disabled. (Independently.)
New configurable options: Always On Top for the PuTTY window, so youcan use it to keep system logs on-screen the whole time. (Might workparticularly well with a really small font.)
Better network error handling. All errors are now translated intoplain text: 'Unexpected network error 10053' is a thing of the past.
Added a small patch to improve Chinese support. Thanks to ZhongMing-Xun.
Bug fix: ISO8859-2 to Win1250 translation accidentally got broken inthe 0.50 release. It should be back to normal now.
Bug fix: restore the SSH back end's ability to distinguish stderroutput from stdout output. This was breaking PSCP and potentiallyalso Plink.
Bug fix: correct the 'Lost connection while sending' problem whenpasting large amounts of data into PuTTY. This should also havefixed random connection loss in Plink. Note : some of myexperiments suggest that some SSH servers are not entirelyhappy with very large (80Kb or so) pastes, so if you still haveproblems, they may not be PuTTY's fault.
Bug fix: PuTTY proper now ignores trailing whitespace on the commandline (this was causing problems with' putty @sessionname ' and similar.
Bug fix: the scrollbar is now reset to the bottom whenever thescrollback is, so they don't end up out of sync any more.
Bug fix: both PuTTY and Pageant, when trying to load a private keyfile that turned out to be the wrong format, failed to close thefile, so you couldn't delete it until the app had shut down.
Bug fix: some SSH-2 connections were reporting 'Server failed hostkey check' on session startup. This was a bug in PuTTY's DSAimplementation.
Bug fix: the 'Default Settings' pseudo-saved-session was oftenmissing from the saved session list. This was causing chaos, as therest of the code assumed it was there and so treated the first itemin the list specially. It's now back.
Bug fix: Plink and PSCP didn't load the Default Settings whenpresented with a simple hostname. (So a default username, defaultprivate key, etc, didn't get used.) Now they do.
Bug fix: terminal resize events weren't being sent in SSH-2. Now theyare.
Bug fix: although local terminal line discipline was being turnedoff correctly on receipt of IAC WILL ECHO , it wasn'tbeing turned on again on receipt of IAC WONT ECHO . Thiswas breaking some BBS/MUD connections. Now fixed.
Bug fix: pscp's GUI interface was computing wrong percentages forvery large files (within a factor of 100 of 232).
Bug fix: the Compose key now doesn't randomly trigger and causekeystroke loss on switching back into the PuTTY window.
Bug fix: the Colours panel now works again. (The RGB values weren'tupdating when the selection changed in the list box.)
Bug fix: if you tried to use a local wildcard with PSCP (forexample, ' pscp * remotehost: ', that wildcard wouldmatch the special directories ' . ' and' . '. It now doesn't; ' . ' and' . ' can only be specified explicitly.
These features werenew in0.50(released 2000-10-16):
Keep-alives to prevent overzealous idle detectors in firewalls fromclosing connections down. Done by sending Telnet NOP orSSH_MSG_IGNORE, so as to avoid affecting the actual data stream.
In PuTTY proper, in SSH mode, you can now specify a command to berun at the remote end. (The SSH functionality was already there,because it was required for PSCP and Plink. All it took was a bit ofGUI work to make it accessible from PuTTY itself.)
You can now configure the initial window title.
Running ' putty -cleanup ' will now remove all files andregistry entries created by PuTTY. If you've used PuTTY on somebodyelse's machine and don't want to leave any mess behind, you can runthis before deleting the PuTTY executable.
The Event Log now scrolls down when new events appear on it, so thatif you leave it up all the time you can watch things happen. Also,you can select items from the Event Log and copy them to theclipboard (should help for debugging).
When using NT's opaque resize feature, resizing the window doesn'tsend resize events at every step of the process, butinstead sends a single one at the end. (I'd have quite liked it todo a resize event if the drag paused for maybe a second, butWM_TIMER doesn't seem to get through in the middle of a resize. Ohwell, this is good enough.)
Everyone's favourite trivial change: Shift+Ins pastes. (Noconfigurable option to control this: it wasn't doing anythinginteresting anyway.)
Included two extra Makefile options: /DAUTO_WINSOCK makes the build process assume that windows.h implicitly includes a WinSock header file, and /DWINSOCK_TWO makes PuTTY include winsock2.h instead of winsock.h .
Bug fix for a bug nobody had ever noticed: if you hit Abouttwice, you only get one About box (as designed), except that if you open and close the Licence box then PuTTY forgets aboutthe About box, so it will then let you open another. Now thebehaviour is sane, and you can never open more than one About box.
Bug fix: choosing local-terminal line discipline together with SSHpassword authentication now doesn't cause the password to be echoedto the screen.
Bug fix: network errors now do not close the window if Close On Exitisn't set.
Bug fix: fonts such as 9-point (12-pixel) Courier New, whichpreviously failed to display underlines, now do so.
Bug fix: stopped the saved-configuration-name box getting blankedwhen you swap away from and back to the Connection panel.
Bug fix: closing the About box returns focus to the config box, andclosing the View Licence box returns focus to the About box.
The moment you've all been waiting for: RSA public keyauthentication is here! You can enter a public-key file name in theSSH configuration panel, and PuTTY will attempt to authenticate withthat before falling back to passwords or TIS. Key file format is thesame as 'regular' ssh. Decryption of the key using a passphrase issupported. No key generation utility is provided, yet.
Created Pageant, a PuTTY authentication agent. PuTTY can use RSAkeys from this for authentication, and can also forward agentcommunications to the remote end. Keys can be added and removedeither locally or remotely.
Created Plink, a command-line version of PuTTY suitable for use as acomponent of a pipe assembly (for example, Windows NT CVS can use itas a transport).
SSH protocol version 2 support. This is disabled by default unlessyou connect to a v2-only server. Public key authentication isn'tsupported (this places PuTTY technically in violation of the SSH-2specification).
Enable handling of telnet://hostname:port/ URLs on thecommand line. With this feature, you can now set PuTTY as thedefault handler for Telnet URLs. If you run the Registry Editor andset the value in HKEY_CLASSES_ROOTtelnetshellopencommand to be' pathtoputty.exe 1 ' (with the full pathname of yourPuTTY executable), you should find that clicking on telnet links inyour web browser now runs PuTTY.
Re-merge the two separate forks of the ssh protocol code. PuTTY andPSCP now use the same protocol module, meaning that further SSHdevelopments will be easily able to affect both.
These features werenew in0.49(released 2000-06-28):
Stop the SSH protocol code from sending zero-length SSH_CMSG_STDIN_DATA packets when Shift is pressed.These appear to be harmless to Unix sshd, but cause VMS sshd togenerate an Exit signal.
Fix a small bug about using special port numbers in pscp; thanks toJoris van Rantwijk.
Three security improvements. PuTTY now checks the CRC on incomingpackets, checks that the packet length and string length fields onincoming SSH_SMSG_*_DATA packets are consistent, andoutlaws attempts to set the terminal size too big by escapesequences (countering the xterm DoS attack shown in bugtraq1298).
High-half characters (160 and above) are now supported in usernameand password input.
Bug fix: RSA keys whose storage format used an odd number of bytes(i.e. the bit length of the key, mod 16, was between 1 and 8inclusive) were being handled incorrectly. An sshd with an 850-bitserver key wasn't able to accept connections from PuTTY as a result.
pscp now has the ' -ls ' option to get a directorylisting of a remote host. It does this by sending the command' ls -la dirspec ', so it might well not workon non-Unix ssh servers. It's mainly there to allow a usefuldirectory listing facility for potential GUI front ends.
Local line discipline is now invoked in more sensible circumstances,and understands Telnet Erase Line. Thanks to Robert de Bath.
Blinking cursor support (off by default). Thanks to Robert de Bath.
xterm mouse tracking support, thanks to Wez Furlong.
Hopefully vastly improved PuTTY's behaviour under load; also we canprocess incoming data even during a window move/resize. Thanks toRobert de Bath.
Better handling of the bug in which underlines are drawn outside thecharacter cell. Now they don't get drawn at _all_, which is stillnon-ideal but it's better than rampaging screen corruption. Thanksto Robert de Bath.
Various terminal emulation upgrades. Thanks to Robert de Bath.
By popular demand, Shift-Tab now sends ESC [ Z instead of beingindistinguishable from ordinary Tab.
C, Z and D now instruct the local-terminal line discipline tosend Telnet special control codes. The local line discipline canalso be enabled and disabled in mid-session without dropping data,and it's also linked to the Telnet ECHO option. Patch due to Robertde Bath.
Telnet SYNCH is now preceded by IAC, which it wasn't previously.Patch due to Robert de Bath.
Fixed the long-standing bug in which CSI ? Q and CSI Q were treatedidentically for most values of Q. Patch due to Robert de Bath.
Pressing Return in a Telnet session now sends Telnet NL instead ofTelnet CR (in raw data, that's CR-LF not CR-NUL; J continues tosend just LF). Unix telnetds should not notice any difference;others might suddenly start working. Patch due to Robert de Bath.
Much patchery in font selection code; with any luck, mixed OEM+ANSIline drawing mode will now be more reliable. Patch due to Robert deBath.
An attempt has been made to deal with the dropping of incoming databetween decoding and display.
Replaced all the algorithms that weren't already my own code. TheDES, MD5, SHA, and CRC32 implementations used in PuTTY are now allwritten by me and distributable under the PuTTY licence, instead ofbeing borrowed from a variety of other places. Better still, thereare comments : the DES implementation contains a carefuldescription of how the algorithm given in the spec was transformedinto the optimised algorithm in the code, and the CRC32implementation explains what a CRC is and how the table lookupalgorithm works.
Scrollback behaviour has changed. ANSI Delete Line at the top of thescreen now inserts the lines into the scrollback (previously, onlygenuine scroll-up would do this). However, the scrollback is nevertouched by scroll operations in the alternate screen.
The response to Ctrl-E is now 'PuTTY' instead of the xtermalikesequence it was previously.
The command line option -log will now cause all datareceived from the remote host to be logged to a file putty.log .
PSCP now doesn't try to 'recurse' into the directories . and . like it did before.
Add keyboard accelerators on the System menu.
'Warn On Close' no longer applies to inactive windows: you can closeone of those without complaint.
There is now a system to generate Borland and Cygnus makefiles fromthe master makefile, so that people can build PuTTY with othercompilers but I still only have to maintain one makefile.
These features werenew in0.48(released 1999-11-18):
Cyrillic support: optional KOI8 to Win1251 translation, an internalversion of the Cyrillic key map for machines that don't have itinstalled systemwide, and support for selecting a character set inthe font configuration. All thanks to Oleg Panashchenko.
Support for the TIS authentication option (to the client, this looksmuch like a form of password authentication, so there's no localstate involved).
SSH mode now shows an Event Log of all the initial protocol setup,to match the Telnet negotiation log.
Alt-F4 as 'close window' can be configured off. Alt-Space as Systemmenu is now an option and can be configured on, although it doesn'twork very well (you have to press Down after hitting Alt-Space).
NetHack keypad mode mapping (shift-with-)numeric-keypad to(shift-with-)hjklyubn. Unfortunately Shift only works when NumLockis off, which is a bit odd.
An implementation of the scp client, as a separate binary.Many thanks to Joris van Rantwijk.
Change the default title bar format to 'host.name - PuTTY' ratherthan 'PuTTY: host.name', so as to be more useful in the taskbar.
Warning box 'are you sure you want to disconnect?' on hitting theClose button or Alt-F4 or whatever.
Telnet mode was reported to drop char-255, presumably due tomishandling IAC IAC. Fix due to Robert de Bath.
Add some keyboard accelerators in the configuration box.
A raw-TCP connection option, alongside Telnet and SSH. Thanks toMark Baker.
A local line-editing line discipline, which can be layered over anyof the back end connection options. Most usefully, this can be usedto make the raw-TCP back end suitable for talking to finger, SMTP,POP, NNTP etc. servers.
A small tool-tip that shows the size of the terminal window incharacter cells while it's being resized, so you can drag it out toa precise size. Many thanks to John Sullivan, who achieved thisdespite other people supporting my belief that it was impossible.
Single DES as an SSH encryption option, as well as triple DES.Thanks to Murphy Lam.
Support for using ssh by default: a -ssh command lineoption, a compile-time definition SSH_DEFAULT , and theability to honour port and protocol (and host!) settings in the'Default Settings' part of the registry if they've been manuallyinserted.
Made stored sessions available as a submenu from the system menu.Thanks to Owen Dunn.
Minimal Win32s compatibility, as a compile-time option (soit's not in the snapshot binaries but is in the snapshot sourcereleases). The configuration box apparently doesn't work, but theactual sessions will run OK. Thanks to Owen Dunn. Microsoft Terminal Preview Download
This feature wasnew in0.47(released 1999-08-27):
Fixed a potential security flaw in the random number generator.
These features werenew in0.46(released 1999-07-09):
Fixed a bug causing hangs when an SSH window was resized afterthe connection was closed. I'd never spotted it, because I never useClose Window On Exit.
Default mouse pointer inside the PuTTY window is now an I-beam.
Support for AltGr. As it turns out, it is possible to dothis without also changing the behaviour of Ctrl/LeftAlt. Manythanks to andre@via.ecp.fr for inventing a way to achievethis.
Resource/memory leaks are apparently fixed. I'm going to assume they are completely fixed, unless someone mails me to suggestotherwise.
Fixed the bug in the configuration box whereby double-clicking on asaved session leaked the double click through to the window below.
ESC[?9r was being interpreted just like ESC[9r, with disastrousresults (the former turns off mouse click reporting, which PuTTYdoesn't support yet anyway; the latter munges the scroll regionhorribly). Fixed, in a temporary sort of way.
Added Blowfish encryption as an alternative to triple-DES.
These features werenew in0.45(released 1999-01-22): Automailer 2 2 6 .
Fix the GPF on maximise-then-restore.
Fix the delayed update of the window title when inalways-use-window-title mode and iconic.
Employ SetCapture() to allow drag-selects to continue to work whenthe pointer drifts out of the window.
Some platforms apparently define the identifier 'environ' as amacro; stop using it inside PuTTY.
Add an option to ask SSH not to allocate a pty.
Add a terminal setting to cause LF to imply CR (useful with theabove). If you want to comment on this web site, see theFeedback page.
(last modified on Sat Jun 27 08:28:13 2020)
broken image