git ssb

0+

cel / sslh



Tree: 3aefaf300478cd6fbc4892d5baaf70521ed323af

Files: 3aefaf300478cd6fbc4892d5baaf70521ed323af / ChangeLog

7534 bytesRaw
1vNEXT:
2 Added USELIBPCRE to make use of regex engine
3 optional.
4
5v1.17: 09MAR2015
6 Support RFC5952-style IPv6 addresses, e.g. [::]:443.
7
8 Transparant proxy support for FreeBSD.
9 (Ruben van Staveren)
10
11 Using -F with no argument will try
12 /etc/sslh/sslh.cfg and then /etc/sslh.cfg as
13 configuration files. (argument to -F can no longer
14 be separated from the option by a space, e.g. must
15 be -Ffoo.cfg)
16
17 Call setgroups() before setgid() (fixes potential
18 privilege escalation).
19 (Lars Vogdt)
20
21 Use portable way of getting modified time for OSX
22 support.
23 (Aaron Madlon-Kay)
24
25 Example configuration for fail2ban.
26 (Every Mouw)
27
28v1.16: 11FEB2014
29 Probes made more resilient, to incoming data
30 containing NULLs. Also made them behave properly
31 when receiving too short packets to probe on the
32 first incoming packet.
33 (Ondrej Kuzn�k)
34
35 Libcap support: Keep only CAP_NET_ADMIN if started
36 as root with transparent proxying and dropping
37 priviledges (enable USELIBCAP in Makefile). This
38 avoids having to mess with filesystem capabilities.
39 (Sebastian Schmidt/yath)
40
41 Fixed bugs related to getpeername that would cause
42 sslh to quit erroneously (getpeername can return
43 actual errors if connections are dropped before
44 getting to getpeername).
45
46 Set IP_FREEDBIND if available to bind to addresses
47 that don't yet exist.
48
49v1.15: 27JUL2013
50 Added --transparent option for transparent proxying.
51 See README for iptables magic and capability
52 management.
53
54 Fixed bug in sslh-select: if number of opened file
55 descriptor became bigger than FD_SETSIZE, bad things
56 would happen.
57
58 Fixed bug in sslh-select: if socket dropped while
59 deferred_data was present, sslh-select would crash.
60
61 Increased FD_SETSIZE for Cygwin, as the default 64
62 is too low for even moderate load.
63
64v1.14: 21DEC2012
65 Corrected OpenVPN probe to support pre-shared secret
66 mode (OpenVPN port-sharing code is... wrong). Thanks
67 to Kai Ellinger for help in investigating and
68 testing.
69
70 Added an actual TLS/SSL probe.
71
72 Added configurable --on-timeout protocol
73 specification.
74
75 Added a --anyprot protocol probe (equivalent to what
76 --ssl was).
77
78 Makefile respects the user's compiler and CFLAG
79 choices (falling back to the current values if
80 undefined), as well as LDFLAGS.
81 (Michael Palimaka)
82
83 Added "After" and "KillMode" to systemd.sslh.service
84 (Thomas Wei�schuh).
85
86 Added LSB tags to etc.init.d.sslh
87 (Thomas Varis).
88
89v1.13: 18MAY2012
90 Write PID file before dropping privileges.
91
92 Added --background, which overrides 'foreground'
93 configuration file setting.
94
95 Added example systemd service file from Archlinux in
96 scripts/
97 https://projects.archlinux.org/svntogit/community.git/tree/trunk/sslh.service?h=packages/sslh
98 (S�bastien Luttringer)
99
100v1.12: 08MAY2012
101 Added support for configuration file.
102
103 New protocol probes can be defined using regular
104 expressions that match the first packet sent by the
105 client.
106
107 sslh now connects timed out connections to the first
108 configured protocol instead of 'ssh' (just make sure
109 ssh is the first defined protocol).
110
111 sslh now tries protocols in the order in which they
112 are defined (just make sure sslh is the last defined
113 protocol).
114
115v1.11: 21APR2012
116 WARNING: defaults have been removed for --user and
117 --pidfile options, update your start-up scripts!
118
119 No longer stop sslh when reverse DNS requests fail
120 for logging.
121
122 Added HTTP probe.
123
124 No longer create new session if running in
125 foreground.
126
127 No longer default to changing user to 'nobody'. If
128 --user isn't specified, just run as current user.
129
130 No longer create PID file by default, it should be
131 explicitely set with --pidfile.
132
133 No longer log to syslog if in foreground. Logs are
134 instead output to stderr.
135
136 The four changes above make it straightforward to
137 integrate sslh with systemd, and should help with
138 launchd.
139
140v1.10: 27NOV2011
141 Fixed calls referring to sockaddr length so they work
142 with FreeBSD.
143
144 Try target addresses in turn until one works if
145 there are several (e.g. "localhost:22" resolves to
146 an IPv6 address and an IPv4 address and sshd does
147 not listen on IPv6).
148
149 Fixed sslh-fork so killing the head process kills
150 the listener processes.
151
152 Heavily cleaned up test suite. Added stress test
153 t_load script. Added coverage (requires lcov).
154
155 Support for XMPP (Arnaud Gendre).
156
157 Updated README.MacOSX (Aaron Madlon-Kay).
158
159v1.9: 02AUG2011
160 WARNING: This version does not work with FreeBSD and
161 derivatives!
162
163 WARNING: Options changed, you'll need to update your
164 start-up scripts! Log format changed, you'll need to
165 update log processing scripts!
166
167 Now supports IPv6 throughout (both on listening and
168 forwarding)
169
170 Logs now contain IPv6 addresses, local forwarding
171 address, and resolves names (unless --numeric is
172 specified).
173
174 Introduced long options.
175
176 Options -l, -s and -o replaced by their long
177 counterparts.
178
179 Defaults for SSL and SSH options suppressed (it's
180 legitimate to want to use sslh to mux OpenVPN and
181 tinc while not caring about SSH nor SSL).
182
183 Bind to multiple addresses with multiple -p options.
184
185 Support for tinc VPN (experimental).
186
187 Numeric logging option.
188
189v1.8: 15JUL2011
190 Changed log format to make it possible to link
191 connections to subsequent logs from other services.
192
193 Updated CentOS init.d script (Andre Krajnik).
194
195 Fixed zombie issue with OpenBSD (The SA_NOCLDWAIT flag is not
196 propagated to the child process, so we set up signals after
197 the fork.) (Fran�ois FRITZ)
198
199 Added -o "OpenVPN" and OpenVPN probing and support.
200
201 Added single-threaded, select(2)-based version.
202
203 Added support for "Bold" SSH clients (clients that speak first)
204 Thanks to Guillaume Ricaud for spotting a regression
205 bug.
206
207 Added -f "foreground" option.
208
209 Added test suite. (only tests connexions. No test for libwrap,
210 setsid, setuid and so on) and corresponding 'make
211 test' target.
212
213 Added README.MacOSX (thanks Aaron Madlon-Kay)
214
215 Documented use with proxytunnel and corkscrew in
216 README.
217
218
219v1.7: 01FEB2010
220 Added CentOS init.d script (Andre Krajnik).
221
222 Fixed default ssl address inconsistancy, now
223 defaults to "localhost:443" and fixed documentation
224 accordingly (pointed by Markus Schalke).
225
226 Children no longer bind to the listen socket, so
227 parent server can be stopped without killing an
228 active child (pointed by Matthias Buecher).
229
230 Inetd support (Dima Barsky).
231
232v1.6: 25APR2009
233 Added -V, version option.
234
235 Install target directory configurable in Makefile
236
237 Changed syslog prefix in auth.log to "sslh[%pid]"
238
239 Man page
240
241 new 'make install' and 'make install-debian' targets
242
243 PID file now specified using -P command line option
244
245 Actually fixed zombie generation (the v1.5 patch got
246 lost, doh!)
247
248
249v1.5: 10DEC2008
250 Fixed zombie generation.
251
252 Added support scripts (), Makefile.
253
254 Changed all 'connexions' to 'connections' to please
255 pesky users. Damn users.
256
257v1.4: 13JUL2008
258 Added libwrap support for ssh service (Christian Weinberger)
259 Only SSH is libwraped, not SSL.
260
261v1.3: 14MAY2008
262 Added parsing for local interface to listen on
263
264 Changed default SSL connection to port 442 (443 doesn't make
265 sense as a default as we're already listening on 443)
266
267 Syslog incoming connections
268
269v1.2: 12MAY2008
270 Fixed compilation warning for AMD64 (Thx Daniel Lange)
271
272v1.1: 21MAY2007
273 Making sslhc more like a real daemon:
274 * If $PIDFILE is defined, write first PID to it upon startup
275 * Fork at startup (detach from terminal)
276 (thanks to http://www.enderunix.org/docs/eng/daemon.php -- good checklist)
277 * Less memory usage (?)
278
279v1.0:
280 Basic functionality: privilege dropping, target hostnames and ports
281 configurable.
282
283
284

Built with git-ssb-web