These features are new in beta 0.60 (released 2007-04-29): * Pressing Ctrl+Break now sends a serial break signal. (The previous behaviour can still be obtained with Ctrl+C.) * Serial ports higher than COM9 now no longer need a leading \\.\. * You can now store a host name in the Default Settings. * Bug fix: serial connections and local proxies should no longer crash all the time. * Bug fix: configuring the default connection type to serial should no longer cause the configuration dialog to be skipped on startup. * Bug fix: "Unable to read from standard input" should now not happen, or if it still does it should produce more detailed diagnostics. * Bug fix: fixed some malformed SSH-2 packet generation. * Other minor bug fixes. These features are new in beta 0.59 (released 2007-01-24): * PuTTY can now connect to local serial ports as well as making network connections. * Windows PuTTY now supports "local proxying", where a network connection is replaced by a local command. (Unix PuTTY has supported this since it was first released in 0.54.) Also, Plink has gained a "-nc" mode where the primary channel is replaced by an SSH tunnel, which makes it particularly useful as the local command to run. * Improved speed of SSH on Windows (particularly SSH-2 key exchange and public-key authentication). * Improved SFTP throughput. * Various cryptographic improvements in SSH-2, including SDCTR cipher modes, a workaround for a weakness in CBC cipher modes, and Diffie-Hellman group exchange with SHA-256. * Support for the Arcfour cipher in SSH-2. * Support for sending terminal modes in SSH. * When Pageant is running and an SSH key is specified in the configuration, PuTTY will now only try Pageant authentication with that key. This gets round a problem where some servers would only allow a limited number of keys to be offered before disconnecting. * Support for SSH-2 password expiry mechanisms, and various other improvements and bugfixes in authentication. * A change to the SSH-2 password camouflage mechanism in 0.58 upset some Cisco servers, so we have reverted to the old method. * The Windows version now comes with documentation in HTML Help format. (Windows Vista does not support the older WinHelp format. However, we still provide documentation in that format, since Win95 does not support HTML Help.) * On Windows, when pasting as RTF, attributes of the selection such as colours and formatting are also pasted. * Ability to configure font quality on Windows (including antialiasing and ClearType). * The terminal is now restored to a sensible state when reusing a window to restart a session. * We now support an escape sequence invented by xterm which lets the server clear the scrollback (CSI 3 J). This is useful for applications such as terminal locking programs. * Improvements to the Unix port: o now compiles cleanly with GCC 4 o now has a configure script, and should be portable to more platforms * Bug fix: 0.58 utterly failed to run on some installations of Windows XP. * Bug fix: PSCP and PSFTP now support large files (greater than 4 gigabytes), provided the underlying operating system does too. * Bug fix: PSFTP (and PSCP) sometimes ran slowly and consumed lots of CPU when started directly from Windows Explorer. * Bug fix: font linking (the automatic use of other fonts on the system to provide Unicode characters not present in the selected one) should now work again on Windows, after being broken in 0.58. (However, it unfortunately still won't work for Arabic and other right-to-left text.) * Bug fix: if the remote server saturated PuTTY with data, PuTTY could become unresponsive. * Bug fix: certain large clipboard operations could cause PuTTY to crash. * Bug fix: SSH-1 connections tended to crash, particularly when using port forwarding. * Bug fix: SSH Tectia Server would reject SSH-2 tunnels from PuTTY due to a malformed request. * Bug fix: SSH-2 login banner messages were being dropped silently under some circumstances. * Bug fix: the cursor could end up in the wrong place when a server-side application used the alternate screen. * Bug fix: on Windows, PuTTY now tries harder to find a suitable place to store its random seed file PUTTY.RND (previously it was tending to end up in C:\ or C:\WINDOWS). * Bug fix: IPv6 should now work on Windows Vista. * Numerous other bugfixes, as usual. These features are new in beta 0.58 (released 2005-04-05): * Wildcards (mput/mget) and recursive file transfer in PSFTP. * You can now save your session details from the Change Settings dialog box, after you've started your session. * Various improvements to Unicode support, including: o support for right-to-left and bidirectional text (Arabic, Hebrew etc). Thanks to arabeyes.org for design and most of the implementation. o support for Arabic text shaping, again thanks to arabeyes.org. o support for Unicode combining characters. * Support for the xterm 256-colour control sequences. * Port forwardings can now be reconfigured in mid-session. * Support for IPv6. Thanks to unfix.org for having patiently maintained the patch for this until we were finally ready to integrate it. * More configurability and flexibility in SSH-2 key exchange. In particular, PuTTY can now initiate repeat key exchange during the session, which means that if your server doesn't initiate it (OpenSSH is known not to bother) you can still have the cryptographic benefits. * Bug fix: display artefacts caused by characters overflowing their character cell should now all be gone. (This would probably have bothered Windows ClearType users more than anyone else.) * Bug fix: keepalives are now supported everywhere. (Previously they were supported by Windows GUI PuTTY, but were missing in Plink, PSFTP and the Unix port.) * Miscellaneous improvements for CJK/IME users; many thanks to Hung-Te Lin for assistance. These features are new in beta 0.57 (released 2005-02-20): * Security fixes: two vulnerabilities discovered by iDEFENSE, potentially allowing arbitrary code execution on an SFTP client by a malicious SFTP server (but only after host key verification), have been fixed. See vuln-sftp-readdir, vuln-sftp-string. * Fixed small bug with X forwarding to local displays. * Fixed crashing bug with remote port forwarding. * Fixed handling of SSH2 debug messages (embarrassingly, a bug introduced when fixing the previous vulnerability - it was more secure but didn't work any more!). These features are new in beta 0.56 (released 2004-10-26): * Security fix: a vulnerability discovered by iDEFENSE (advisory number 10-27-04), potentially allowing arbitrary code execution on the client by a malicious SSH2 server before host key verification, has been fixed. * Ability to restart a session within an inactive window, via a new menu option. * Minimal support for not running a shell or command at all in SSH protocol 2 (equivalent to OpenSSH's "-N" option). PuTTY/Plink still provide a normal window for interaction, and have to be explicitly killed. * Transparent support for CHAP cryptographic authentication in the SOCKS 5 proxy protocol. (Not in PuTTYtel.) * More diagnostics in the Event Log, particularly of SSH port forwarding. * Ability to request setting of environment variables in SSH (protocol 2 only). (However, we don't know of any servers that support this.) * Ability to send POSIX signals in SSH (protocol 2 only) via the "Special Commands" menu. (Again, we don't know of any servers supporting this.) * Bug fix: The PuTTY tools now more consistently support usernames containing "@" signs. * Support for the Polish character set "Mazovia". * When logging is enabled, the log file is flushed more frequently, so that its contents can be viewed before it is closed. * More flexibility in SSH packet logging: known passwords and session data can be omitted from the log file. Passwords are omitted by default. (This option isn'tr perfect for removing sensitive details; you should still review log files before letting them out of your sight.) * Unix-specific changes: * Ability to set environment variables in pterm. * PuTTY and pterm attempt to use a UTF-8 line character set by default if this is indicated by the locale; however, this can be overridden. These features are new in beta 0.55 (released 2004-08-03): * Security fix: a vulnerability discovered by Core Security Technologies (advisory number CORE-2004-0705), potentially allowing arbitrary code execution on the client by a malicious server before host key verification, has been fixed. * Bug fix: General robustness of the SSH1 implementation has been improved, which may have fixed further potential security problems although we are not aware of any specific ones. * Bug fix: Random noise generation was hanging some computers and interfering with other processes' precision timing, and should now not do so. * Bug fix: dead key support should work better. * Bug fix: a terminal speed is now sent to the SSH server. * Bug fix: removed a spurious diagnostic message in Plink. * Bug fix: the `-load' option in PSCP and PSFTP should work better. * Bug fix: X forwarding on the Unix port can now talk to Unix sockets as well as TCP sockets. * Bug fix: various crashes and assertion failures fixed.. These features were new in beta 0.54 (released 2004-02-12): * Port to Unix! * Dynamic SSH port forwarding. * Ability to leave DNS lookups to the proxy, when using a proxy. * Sped up PSFTP. * Fixed various bugs, notably one which was impeding port-forwarding of SMB. * Some default settings changes: SSH and SSH2 are now default, BCE is off.