EternalTerminal

Edit Package EternalTerminal
No description set
Refresh
Refresh
Source Files
Filename Size Changed
EternalTerminal.changes 0000007359 7.19 KB
EternalTerminal.spec 0000002975 2.91 KB
et-v6.2.4.tar.gz 0022825824 21.8 MB
et.xml 0000000250 250 Bytes
Revision 18 (latest revision is 22)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1060453 from Michael Vetter's avatar Michael Vetter (jubalh) (revision 18)
- Update to 6.2.4:
  * CVE-2022-48257, CVE-2022-48258 remedied
  * fix readme regarding port forwarding #522
  * Fix test failures that started appearing in CI #526
  * Add documentation for the EternalTerminal protocol #523
  * ssh-et: apply upstream updates #527
  * docs: write gpg key to trusted.gpg.d for APT #530
  * Support for ipv6 addresses (with or without port specified) #536
  * ipv6 abbreviated address support #539
  * Fix launchd plist config to remove daemonization. #540
  * Explicitly set verbosity from cxxopts value. #542
  * Remove daemon flag in systemd config #549
  * Format all source with clang-format. #552
  * Fix tunnel parsing exception handling. #550
  * Fix SIGTERM behavior that causes systemd control of etserver to timeout. #554
  * Parse telemetry ini config as boolean and make telemetry opt-in. #553
  * Logfile open mode and permission plus location configurability. #556
- bsc#1207123 (CVE-2022-48257) Fix predictable logfile names in /tmp
- bsc#1207124 (CVE-2022-48258) Fix etserver and etclient have world-readable logfiles
- Note: Upstream released 6.2.2 with fixes then 6.2.4 and later removed 6.2.2
  and redid 6.2.4
Comments 0
openSUSE Build Service is sponsored by