mirror of https://github.com/wolfSSL/wolfssh.git
Merge pull request #637 from ejohnstown/release-v1.4.15-2
Release v1.4.15: Last Second Fixespull/601/head^2 v1.4.15-stable
commit
60a29602e5
|
@ -7,7 +7,7 @@
|
|||
been observed in wolfSSH, the fix is now implemented. The RSA signature
|
||||
is verified before sending to the peer.
|
||||
- Keegan Ryan, Kaiwen He, George Arnold Sullivan, and Nadia Heninger. 2023.
|
||||
Passive SSH Key Compormise via Lattices. Cryptology ePrint Archive,
|
||||
Passive SSH Key Compromise via Lattices. Cryptology ePrint Archive,
|
||||
Report 2023/1711. https://eprint.iacr.org/2023/1711.
|
||||
|
||||
## Notes
|
||||
|
@ -46,7 +46,7 @@
|
|||
* Speed improvements for SFTP. (Fixed unnecessary waiting.)
|
||||
* Windows wolfSSHd improvements.
|
||||
* The functions `wolfSSH_ReadKey_file()` and `wolfSSH_ReadKey_buffer()`
|
||||
handles more encodings.
|
||||
handle more encodings.
|
||||
* Add function to supply new protocol ID string.
|
||||
* Support larger RSA keys.
|
||||
* MinGW support updates.
|
||||
|
|
|
@ -41,7 +41,10 @@
|
|||
#include <unistd.h>
|
||||
#else
|
||||
/* avoid macro redefinition warnings on STATUS values when include ntstatus.h */
|
||||
#undef UMDF_USING_NTSTATUS
|
||||
#define UMDF_USING_NTSTATUS
|
||||
#undef UNICODE
|
||||
#define UNICODE
|
||||
#endif
|
||||
|
||||
#include <wolfssh/ssh.h>
|
||||
|
|
Loading…
Reference in New Issue