Editing OpenSSH changelog

Jump to navigation Jump to search

Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then save the changes below to finish undoing the edit.

Latest revision Your text
Line 4: Line 4:
 
__NOTOC__
 
__NOTOC__
  
== 2023 ==
 
* [[OpenSSH 9.6]] https://www.openssh.com/txt/release-9.6
 
** ssh(1), sshd(8), ssh-add(1), ssh-keygen(1): add support for reading ED25519 private keys in [[PEM PKCS8]] format. Previously only the OpenSSH private key format was supported.
 
* [[OpenSSH 9.5]] https://www.openssh.com/txt/release-9.5
 
**  ssh(1), sshd(8): Introduce a transport-level [[ping]] facility
 
* [[OpenSSH 9.4]] https://www.openssh.com/txt/release-9.4
 
** ssh: allow forwarding [[Unix Domain sockets]] via <code>[[ssh -W]]</code>
 
* [[OpenSSH 9.3]] https://www.openssh.com/txt/release-9.3
 
* [[OpenSSH 9.2]] Feb 2023 https://www.openssh.com/txt/release-9.2
 
** [[ssh-keyscan]]: allow scanning of complete CIDR address ranges: <code>ssh-keyscan 192.168.0.0/24</code>
 
  
 
== 2022 ==
 
== 2022 ==
 
* [[OpenSSH]] 9.1 Oct 2022 https://www.openssh.com/txt/release-9.1
 
* [[OpenSSH]] 9.1 Oct 2022 https://www.openssh.com/txt/release-9.1
 
** <code>[[RequiredRSASize]]</code>
 
** <code>[[RequiredRSASize]]</code>
** <code>[[sftp -D]] "/usr/libexec/[[sftp-server]] -el debug3"</code>
+
** <code>[[sftp -D]] "/usr/libexec/sftp-server -el debug3"</code>
  
 
* [[OpenSSH]] 9.0 Aug 2022 https://www.openssh.com/txt/release-9.0
 
* [[OpenSSH]] 9.0 Aug 2022 https://www.openssh.com/txt/release-9.0
Line 84: Line 74:
  
 
== 2016 ==
 
== 2016 ==
* OpenSSH 7.4 <ref>http://www.openssh.com/txt/release-7.4</ref>, released in December 2016  
+
* OpenSSH 7.4<ref>http://www.openssh.com/txt/release-7.4</ref>, released in December 2016  
 
** sshd(8): Add a <code>[[sshd_config]]</code> <code>DisableForwarding</code> option
 
** sshd(8): Add a <code>[[sshd_config]]</code> <code>DisableForwarding</code> option
* OpenSSH 7.3 <ref>http://www.openssh.com/txt/release-7.3</ref>, released August 01, 2016
+
* OpenSSH 7.3<ref>http://www.openssh.com/txt/release-7.3</ref>, released August 01, 2016
 
** FEATURE: Adds <code>[[ProxyJump]]</code> option (<code>-J</code>)  
 
** FEATURE: Adds <code>[[ProxyJump]]</code> option (<code>-J</code>)  
 
** FEATURE: Add an <code>[[include]]</code> directive for <code>[[ssh_config]]</code> files
 
** FEATURE: Add an <code>[[include]]</code> directive for <code>[[ssh_config]]</code> files
 
** FEATURE: <code>ssh</code> add an <code>[[include]]</code> directive for <code>[[ssh_config]]</code> files.
 
** FEATURE: <code>ssh</code> add an <code>[[include]]</code> directive for <code>[[ssh_config]]</code> files.
* OpenSSH 7.2 <ref>https://www.openssh.com/txt/release-7.2</ref> Feb 2016
 
  
 
== 2015 ==
 
== 2015 ==
Line 168: Line 157:
 
* OpenSSH 5.6: August 23, 2010
 
* OpenSSH 5.6: August 23, 2010
 
** Added a <code>[[ControlPersist]]</code >option to [[ssh_config]]
 
** Added a <code>[[ControlPersist]]</code >option to [[ssh_config]]
** Add a new [[-3]] option to [[scp]]: Copies between two remote hosts are transferred through the local host.  Without this option the data is copied directly between the two remote hosts.
 
 
* OpenSSH 5.5: April 16, 2010
 
* OpenSSH 5.5: April 16, 2010
 
* OpenSSH 5.4: March 8, 2010
 
* OpenSSH 5.4: March 8, 2010

Please note that all contributions to wikieduonline may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Wikieduonline:Copyrights for details). Do not submit copyrighted work without permission!

Cancel Editing help (opens in new window)

Advertising: