VShell Server Changelog

What's new in VShell Server 4.4 Build 1703 Beta 4

Jul 20, 2018
  • Changes:
  • Internal user database passwords are now stored as salted SHA-512 hashes.
  • Idle Timeout ("Disconnect idle sessions after N minutes") was split into separate settings for SSH2/SFTP, FTPS, and HTTPS.
  • Increased the number of queued completion ports for servers with high connection volume.
  • Unix: Internal user database usernames now appear as "username" rather than " username" in logs and as the value of the $U argument to trigger commands.
  • Unix: Changes made to the internal user database file no longer require a reload of the vshelld configuration in order to take effect.
  • Unix: Renamed the vshelld [-restart] argument to [-reload] to better reflect its function.
  • Bug Fixes:
  • vsh, vsftp, vcp: Usernames and passwords containing non-ANSI characters could not be entered at an interactive prompt.
  • Unix: When installed using dpkg -i on Ubuntu 16, insserv errors and warnings were generated.

New in VShell Server 4.3.2 Build 1566 (Jan 17, 2018)

  • Changes:
  • Authentication of connections using virtual roots with ConnectAs users was optimized to reduce authentication time needed when a large number of virtual roots are configured.
  • Bug fixes:
  • The VShell SSH2 service crashed in rare cases if a client sent bad data during key exchange.

New in VShell Server 4.3.1 Build 1500 (Oct 25, 2017)

  • New features:
  • Command Line Utilities vcp/vsftp/vsh: A new command-line option --hostkeyalgorithm allows the host key algorithm to be specified.

New in VShell Server 4.3.0 Build 1432 Beta 3 (Jul 28, 2017)

  • Changes:
  • VShell now logs disconnect messages received from clients as informational instead of as errors.
  • UNIX: Changed the VShell installers to no longer explicitly create the directories where the VShell files will be placed. If the directories do not exist, they will be implicitly created as part of the file copy. This addresses an issue on rpm based platforms (RHEL, CentOS, Suse) in which VShell would be listed as the package owner of these system directories.

New in VShell Server 4.3.0 Build 1416 Beta (Jul 8, 2017)

  • Bug fixes:
  • VShell could crash under some circumstances if the deny hosts file in use had the wrong file permissions.
  • VShell FTPS was not sending the correct file size for files larger than 4GB when the client used the LIST command for directory listings.

New in VShell Server 4.2.3 Build 1188 (Sep 13, 2016)

  • New features:
  • Added support for DSA host keys larger than 1024 bits.
  • Bug fixes:
  • VShell would allow authentication attempts from certain clients even if the connecting user was specified in a DenyUsers file.
  • AIX 7.1: The vshelld startup script may not have worked with certain shells.

New in VShell Server 4.1.2 Build 928 (Oct 14, 2015)

  • Changes:
  • UNIX: Prevent authentication by the root user if the DenyRoot option is enabled. Previously, the connection was rejected after authentication.
  • Bug fixes:
  • Windows: The %USER% substitution variable was not resolved correctly when specified as the alias for a virtual root that was also the user's home directory.
  • A VShellConfig export operation would not always export all configured virtual roots.
  • A VShellConfig import operation using the "--install-dir" option to specify the current installation directory would not update the path of all configuration options.
  • SFTP connections were not sending the exit status as recommended in RFC 4254.
  • The command-line tools (vsh, vsftp, vcp) were not logging the new host key message to the log file.

New in VShell Server 4.1.1 Build 862 (Jul 15, 2015)

  • Vulnerabilities:
  • On Mac OS X, VShell FTPS now includes OpenSSL version 1.0.1o which addresses the TLS "Logjam" vulnerability. Please refer to the following pages for details: https://www.openssl.org/news/secadv_20150611.txt https://weakdh.org/
  • Changes:
  • In light of a potential vulnerability with SSH key exchange, similar to the TLS Logjam vulnerability, the diffie-hellman group1 key-exchange algorithm is no longer enabled by default and all 1024 bit primes have been removed from VShell's primes.txt file.

New in VShell Server 4.1.0 Build 808 (May 6, 2015)

  • Bug fixes:
  • UNIX: Files larger than two gigabytes could not be uploaded to VShell on AIX.

New in VShell Server 3.9.1 Build 494 (Feb 11, 2013)

  • New features:
  • The "Log Topic Debug Level" option can now be specified in a per user, group, or location subconfiguration.
  • Changes:
  • Windows: Restrict the clickable hotspot for several options in the VShell Control Panel to the immediate option text area.
  • Bug fixes:
  • VShell was not displaying the system error text in the log for some file transfer errors.
  • Windows: In some cases, access to virtual roots on network shares was denied.
  • Windows: On the VShell Control Panel Subconfiguration/Location page, the "Config" field was extended so that longer subconfiguration paths can be displayed in full.

New in VShell Server 3.8.0 (May 19, 2011)

  • GSSAPI key exchange could have failed in some cases with a protocol error.
  • VRALib: The ITextStream object method ReadUntil() caused a crash when used with Visual Basic.

New in VShell Server 3.6.6 (Apr 27, 2011)

  • Bug fixes:
  • VShell could have crashed when a user connected using public-key authentication and there was a passphrase protected private key in the users public-key folder.
  • VShell FTPS: File transfers to the server could have failed when an SSL alert packet was of a certain size.

New in VShell Server 3.6.0 (Dec 14, 2009)

  • Limit user access to SSH2 commands and services using the public key:
  • New support for public key "private use" headers allows admins to restrict users to commands or subsystems through the key.