summaryrefslogtreecommitdiff
path: root/lib/ssh/doc/src/notes.xml
blob: e79cbaa3367f1d76fe74888e5f6039a52442f1dd (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
<?xml version="1.0" encoding="utf-8" ?>
<!DOCTYPE chapter SYSTEM "chapter.dtd">

<chapter>
  <header>
    <copyright>
      <year>2004</year><year>2018</year>
      <holder>Ericsson AB. All Rights Reserved.</holder>
    </copyright>
    <legalnotice>
      Licensed under the Apache License, Version 2.0 (the "License");
      you may not use this file except in compliance with the License.
      You may obtain a copy of the License at
 
          http://www.apache.org/licenses/LICENSE-2.0

      Unless required by applicable law or agreed to in writing, software
      distributed under the License is distributed on an "AS IS" BASIS,
      WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
      See the License for the specific language governing permissions and
      limitations under the License.

    </legalnotice>

    <title>SSH Release Notes</title>
    <prepared></prepared>
    <docno></docno>
    <date></date>
    <rev>%VSN%</rev>
    <file>notes.xml</file>
  </header>

<section><title>Ssh 4.8.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed that <c>ssh_connection:send</c> could allocate a
	    large amount of memory if given an iolist() as input
	    data.</p>
          <p>
	    Own Id: OTP-16373</p>
        </item>
        <item>
          <p>
	    Safe atom conversions.</p>
          <p>
	    Own Id: OTP-16375</p>
        </item>
        <item>
          <p>
	    Constant time comparisons added.</p>
          <p>
	    Own Id: OTP-16376</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.8.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The ssh cli (e.g shell) server behaved strangely when
	    characters were inserted in a string such that the last
	    characters tried to wrap the line.</p>
          <p>
	    Own Id: OTP-14849 Aux Id: ERL-545 </p>
        </item>
        <item>
          <p>
	    If an OTP SSH server was serving an "exec" request and
	    the executed code used Erlang <c>standard_io</c> for
	    input/output, the I/O was erroneously handled by the
	    *server's* group leader, so the I/O turned up in the the
	    server's Erlang shell (if any). The user at the client
	    side did therefor not see that I/O.</p>
          <p>
	    This is corrected now, so the client - for example the
	    ssh OS shell command - handles the I/O. The user could
	    send input to the server side exec handling code by
	    writing on the terminal, and server side output from for
	    example io:format is presented on the terminal - not only
	    the functional result.</p>
          <p>
	    NOTE 1: Servers executing exec requests with the old,
	    undocumented ways of specifying the custom exec handler
	    is not changed. Changed are only the two cases where the
	    server's 'exec' option either:<br/> 1) is not specified
	    (i.e. using the default shell) or, <br/> 2) it has the
	    <c>{direct, fun(...) -&gt; ... end}</c> value format.</p>
          <p>
	    NOTE 2: Previously an end-of-line marker was appended on
	    the result and error reports at the client side. They are
	    removed now and the error reports are slightly enhanced.</p>
          <p>
	    TECHNICAL DETAILS: The server's device
	    <c>standard_input</c> receives data events from the exec
	    request's channel, and the device <c>standard_output</c>
	    is sending its data by data events to the client on that
	    channel. The result is that <c>standard_io</c> is now
	    performed by the client's group leader.</p>
          <p>
	    Own Id: OTP-15417 Aux Id: OTP-16108 </p>
        </item>
        <item>
          <p>
	    The functions ssh:shell/1,2,3 left the connection open
	    when they returned. That leakage is fixed now.</p>
          <p>
	    Own Id: OTP-16047</p>
        </item>
        <item>
          <p>
	    Corrected that an Erlang SSH server could return the
	    status code 4294967295 instead of 255 on some errors of
	    an exec request.</p>
          <p>
	    Own Id: OTP-16123</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Internal simplification of ssh_sftp/ssh_xfer</p>
          <p>
	    Own Id: OTP-15972</p>
        </item>
        <item>
          <p>
	    The documentation of <seealso
	    marker="ssh:using_ssh#one-time-execution">One-Time
	    Execution</seealso> in the User's Guide is updated with
	    more examples.</p>
          <p>
	    Own Id: OTP-16108 Aux Id: OTP-15417 </p>
        </item>
        <item>
          <p>
	    The new value <c>'disabled'</c> is introduced in the SSH
	    daemon options 'exec' and 'shell'. Previously they lacked
	    a clear way of disabling them.</p>
          <p>
	    Own Id: OTP-16113</p>
        </item>
        <item>
          <p>
	    The old algorithms 'aes192_cbc', 'aes256_cbc' and
	    'hmac-sha1-96' are added for compatibility with older
	    peers.</p>
          <p>
	    The mac 'hmac-sha1-96' is nowadays not recommended and
	    must therefore be explicitly enabled. Use for example the
	    Option value <c>{modify_algorithms, [{append,
	    [{mac,['hmac-sha1-96']}]}]}</c></p>
          <p>
	    Own Id: OTP-16170</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.8</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed wrong type definition for the daemon option
	    <c>subsystems</c>.</p>
          <p>
	    Own Id: OTP-15820</p>
        </item>
        <item>
          <p>
	    Fixed a possible SSH logging crash if there was a problem
	    in an early stage of session setup.</p>
          <p>
	    Own Id: OTP-15962 Aux Id: ERL-990 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    The documentation for the modules ssh_connection,
	    ssh_sftp and ssh_sftpd are now generated from the
	    -spec:s.</p>
          <p>
	    Own Id: OTP-15395</p>
        </item>
        <item>
          <p>
	    Internal cleanup including removal of the internal file
	    <c>ssh_userauth.hrl</c>.</p>
          <p>
	    Own Id: OTP-15876 Aux Id: PR-2255, PR-2256 </p>
        </item>
        <item>
          <p>
	    Removed unused definitions in <c>ssh.hrl</c>.</p>
          <p>
	    Own Id: OTP-15929 Aux Id: PR-2297 </p>
        </item>
        <item>
          <p>
	    Removed unused fields in the internal
	    <c>#connection{}</c> record.</p>
          <p>
	    Own Id: OTP-15984</p>
        </item>
        <item>
          <p>
	    To get information of a <c>connection_ref()</c> from for
	    example <c>ssh:connect/3</c>, there was previously one
	    function available namely <c>ssh:connection_info/2</c>.
	    This ticket adds <c>ssh:connection_info/1</c> which
	    returns all information.</p>
          <p>
	    For daemons (servers) started with for example
	    <c>ssh:daemon/2</c> the function <c>ssh:daemon_info/1</c>
	    returning all information was available. This ticket adds
	    <c>ssh:daemon_info/2</c> which returns only the
	    information specified in the second argument.</p>
          <p>
	    The info of connections and of daemons now also includes
	    the item '<c>options</c>'. Only those options that does
	    not have their default values are returned.</p>
          <p>
	    For a connection also the items '<c>algorithms</c>' and
	    '<c>channels</c>' are added.</p>
          <p>
	    Own Id: OTP-16040</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.7</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    SSH uses the new crypto API.</p>
          <p>
	    Own Id: OTP-15673</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.6.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed that <c>ssh_connection:send</c> could allocate a
	    large amount of memory if given an iolist() as input
	    data.</p>
          <p>
	    Own Id: OTP-16373</p>
        </item>
        <item>
          <p>
	    Safe atom conversions.</p>
          <p>
	    Own Id: OTP-16375</p>
        </item>
        <item>
          <p>
	    Constant time comparisons added.</p>
          <p>
	    Own Id: OTP-16376</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.6.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The ssh cli (e.g shell) server behaved strangely when
	    characters were inserted in a string so that the last
	    characters tried to wrap the line.</p>
          <p>
	    Own Id: OTP-14849 Aux Id: ERL-545 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.6.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed a possible SSH logging crash if there was a problem
	    in an early stage of session setup.</p>
          <p>
	    Own Id: OTP-15962 Aux Id: ERL-990 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.6</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    When an SSH server receives the very first message on a
	    new TCP connection, and that message is not the expected
	    one, the 64 first bytes of the received message are now
	    dumped in the INFO REPORT that reports the Protocol
	    Error.</p>
          <p>
	    This facilitates the debugging of who sends the bad
	    message or of detecting a possible port scanning.</p>
          <p>
	    Own Id: OTP-15772</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The callback <c>ssh_channel:init/1</c> was missing in
	    OTP-21</p>
          <p>
	    Own Id: OTP-15762</p>
        </item>
        <item>
          <p>
	    If a client was connected to an server on an already open
	    socket, the callback <c>fun(PeerName,FingerPrint)</c> in
	    the <c>accept_callback</c> option passed the local name
	    in the argument PeerName instead of the remote name.</p>
          <p>
	    Own Id: OTP-15763</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSH sftp daemon now accepts an SSH_FXP_STAT message
	    encoded according to the wrong sftp version. Some clients
	    sends such messages.</p>
          <p>
	    Own Id: OTP-15498 Aux Id: ERL-822, PR-2077 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed port leakage if a ssh:daemon call failed.</p>
          <p>
	    Own Id: OTP-15397 Aux Id: ERL-801 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Incompatibility with newer OpenSSH fixed. Previously
	    versions 7.8 and later could cause Erlang SSH to exit.</p>
          <p>
	    Own Id: OTP-15413</p>
        </item>
        <item>
          <p>
	    The '<c>exec</c>' option for ssh daemons had wrong format
	    in the documentation.</p>
          <p>
	    Own Id: OTP-15416</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Added public key methods ssh-ed25519 and ssh-ed448.</p>
          <p>
	    Requires OpenSSL 1.1.1 or higher as cryptolib under the
	    OTP application <c>crypto</c>.</p>
          <p>
	    Own Id: OTP-15094 Aux Id: OTP-15419 </p>
        </item>
        <item>
          <p>
	    The SSH property tests are now adapted to the PropEr
	    testing tool.</p>
          <p>
	    Own Id: OTP-15312</p>
        </item>
        <item>
          <p>
	    The term "user" was not documented in the SSH app. A new
	    chapter with terminology is added to the User's Manual
	    where the term "user" is defined.</p>
          <p>
	    A reference manual page about the module <c>ssh_file</c>
	    is also added. This is the default callback module for
	    user's keys, host keys etc.</p>
          <p>
	    Own Id: OTP-15314</p>
        </item>
        <item>
          <p>
	    Host and user key checking is made more robust.</p>
          <p>
	    Own Id: OTP-15424</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7.1</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Extended the undocumented <c>ssh_dbg</c> debug module
	    with an api for a circular trace buffer. This makes it
	    easy to record the last low-level events before an error
	    is detected. It is intended for solving difficult errors.</p>
          <p>
	    Own Id: OTP-15020</p>
        </item>
        <item>
          <p>
	    The key exchange methods
	    <c>'curve25519-sha256@libssh.org'</c>,
	    <c>'curve25519-sha256'</c> and <c>'curve448-sha512'</c>
	    are implemented. The last two are defined in
	    https://tools.ietf.org/html/draft-ietf-curdle-ssh-curves</p>
          <p>
	    They all depends on that OpenSSL 1.1.1 or higher is used
	    as cryptolib.</p>
          <p>
	    Own Id: OTP-15133 Aux Id: OTP-15240 </p>
        </item>
        <item>
          <p>
	    The cipher '<c>chacha20-poly1305@openssh.com</c>' is now
	    supported if OpenSSL 1.1.1 or higher is used as
	    cryptolib.</p>
          <p>
	    Own Id: OTP-15209 Aux Id: OTP-15164 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.7</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    If the daemon port listener is restarted, it could
	    potentially fail with <c>eaddrinuse</c> if the timing is
	    unlucky. It will now retry and exponentially back off the
	    listener restart a few times before failing.</p>
          <p>
	    Own Id: OTP-14955</p>
        </item>
        <item>
          <p>
	    A channel callback module always got the module name as
	    reason in a call to terminate. Now it will get the proper
	    Reason, usually 'normal'.</p>
          <p>
	    Own Id: OTP-15084</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    The option <c>exec</c> has new option values defined to
	    make it much more easy to implement an own <c>exec</c>
	    server.</p>
          <p>
	    An option called <c>exec</c> for daemons implementing the
	    handling of 'exec' requests has existed a long time but
	    has been undocumented. The old undocumented value - as
	    well as its behavior - is kept for compatibility EXCEPT
	    that error messages are changed and are sent as
	    "stderror" text.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-14851</p>
        </item>
        <item>
          <p>
	    Updated ssh_connection:shell/2 documentation.</p>
          <p>
	    Own Id: OTP-14880</p>
        </item>
        <item>
          <p>
	    The experimental <c>ssh_dbg</c> module is completely
	    re-written. Its purpose is to make tracing and debugging
	    easier on deployed systems.</p>
          <p>
	    Own Id: OTP-14896</p>
        </item>
        <item>
          <p>
	    The SSH supervisor structure has been slightly changed.
	    This makes stopping the ssh application considerably
	    faster if there are open connections. This is important
	    in for example restarts.</p>
          <p>
	    Own Id: OTP-14988</p>
        </item>
        <item>
          <p>
	    The type specifications in SSH are completly reworked and
	    the following types are renamed:</p>
          <p>
	    <c>ssh:ssh_connection_ref()</c> is changed to
	    <c>ssh:connection_ref()</c>, </p>
          <p>
	    <c>ssh:ssh_daemon_ref()</c> is changed to
	    <c>ssh:daemon_ref()</c>,</p>
          <p>
	    <c>ssh:ssh_channel_id()</c> is changed to
	    <c>ssh:channel_id()</c>.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-15002 Aux Id: OTP-15030 </p>
        </item>
        <item>
          <p>
	    The internal timer handling in SSH is now based on the
	    gen_statem timers.</p>
          <p>
	    Own Id: OTP-15019</p>
        </item>
        <item>
          <p>
	    Removed the undocumented and unused modules
	    <c>ssh_client_key.erl</c> and <c>ssh_server_key.erl</c>.</p>
          <p>
	    Own Id: OTP-15028</p>
        </item>
        <item>
          <p>
	    The Reference Manual pages are partly updated.</p>
          <p>
	    The ssh page is now generated from specs and types, is
	    restructured and is partly rephrased.</p>
          <p>
	    The ssh_channel, ssh_connection, ssh_client_key_api,
	    ssh_server_key_api and ssh_sftp pages are updated with
	    links, correct type names and some minor changes.</p>
          <p>
	    Own Id: OTP-15030 Aux Id: OTP-15002 </p>
        </item>
        <item>
          <p>
	    The behaviors <c>ssh_channel</c> and
	    <c>ssh_daemon_channel</c> are renamed to
	    <c>ssh_client_channel</c> and <c>ssh_server_channel</c>
	    respectively.</p>
          <p>
	    The old modules are kept for compatibility but should
	    preferably be replaced when updating callback modules
	    referring them.</p>
          <p>
	    Own Id: OTP-15041</p>
        </item>
        <item>
          <p>
	    New test suite for channels.</p>
          <p>
	    Own Id: OTP-15051</p>
        </item>
        <item>
          <p>
	    The <c>rekey_limit</c> option could now set the max time
	    as well as the previously max data amount.</p>
          <p>
	    Own Id: OTP-15069 Aux Id: ERL-617 </p>
        </item>
        <item>
          <p>
	    Changed process exit supervision from links to monitors.</p>
          <p>
	    Own Id: OTP-15082</p>
        </item>
        <item>
          <p>
	    Better handling of misbehaving channel callback modules.</p>
          <p>
	    Own Id: OTP-15083</p>
        </item>
        <item>
          <p>
	    A new moduli file is generated. This file is used for the
	    recommended <c>diffie-hellman-group-exchange-sha256</c>
	    key exchange algorithm in SSH.</p>
          <p>
	    Own Id: OTP-15113</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 4.6.9.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed possible hanging in <c>ssh_sftp:stop_channel/1</c>.</p>
          <p>
	    Own Id: OTP-16507 Aux Id: ERIERL-470 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed that <c>ssh_connection:send</c> could allocate a
	    large amount of memory if given an iolist() as input
	    data.</p>
          <p>
	    Own Id: OTP-16373</p>
        </item>
        <item>
          <p>
	    Safe atom conversions.</p>
          <p>
	    Own Id: OTP-16375</p>
        </item>
        <item>
          <p>
	    Constant time comparisons added.</p>
          <p>
	    Own Id: OTP-16376</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The ssh cli (e.g shell) server behaved strangely when
	    characters were inserted in a string so that the last
	    characters tried to wrap the line.</p>
          <p>
	    Own Id: OTP-14849 Aux Id: ERL-545 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    If a client was connected to an server on an already open
	    socket, the callback <c>fun(PeerName,FingerPrint)</c> in
	    the <c>accept_callback</c> option passed the local name
	    in the argument PeerName instead of the remote name.</p>
          <p>
	    Own Id: OTP-15763</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed port leakage if a ssh:daemon call failed.</p>
          <p>
	    Own Id: OTP-15397 Aux Id: ERL-801 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Incompatibility with newer OpenSSH fixed. Previously
	    versions 7.8 and later could cause Erlang SSH to exit.</p>
          <p>
	    Own Id: OTP-15413</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9.1</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SFTP clients reported the error reason <c>""</c> if a
	    non-OTP sftp server was killed during a long file
	    transmission.</p>
          <p>
	    Now the signal name (for example <c>"KILL"</c>) will be
	    the error reason if the server's reason is empty.</p>
          <p>
	    The documentation also lacked type information about this
	    class of errors.</p>
          <p>
	    Own Id: OTP-15148 Aux Id: ERIERL-194 </p>
        </item>
        <item>
          <p>
	    Fix ssh_sftp decode error for sftp protocol version 4</p>
          <p>
	    Own Id: OTP-15149 Aux Id: ERIERL-199 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.9</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Host key hash erroneously calculated for clients
	    following draft-00 of RFC 4419, for example PuTTY</p>
          <p>
	    Own Id: OTP-15064</p>
        </item>
        <item>
          <p>
	    Renegotiation could fail in some states</p>
          <p>
	    Own Id: OTP-15066</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.8</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    An ssh_sftp server (running version 6) could fail if it
	    is told to remove a file which in fact is a directory.</p>
          <p>
	    Own Id: OTP-15004</p>
        </item>
        <item>
          <p>
	    Fix rare spurios shutdowns of ssh servers when receiveing
	    <c>{'EXIT',_,normal}</c> messages.</p>
          <p>
	    Own Id: OTP-15018</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix bad spec in ssh.hrl: <c>double_algs()</c>.</p>
          <p>
	    Own Id: OTP-14990</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Remove a blocking risk when a channel is closed and an
	    operation is tried on that channel after at least a
	    second's time gap.</p>
          <p>
	    Own Id: OTP-14939</p>
        </item>
      </list>
    </section>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Added ssh_compat_SUITE.</p>
          <p>
	    This suite contains a number of interoperability tests
	    mainly with OpenSSH. The tests start docker containers
	    with different OpenSSH and OpenSSL/LibreSSLcryptolib
	    versions and performs a number of tests of supported
	    algorithms.</p>
          <p>
	    All login methods and all user's public key types are
	    tested both for the client and the server.</p>
          <p>
	    All algorithms for kex, cipher, host key, mac and
	    compressions are tested with a number of exec and sftp
	    tests, both for the client and the server.</p>
          <p>
	    Own Id: OTP-14194 Aux Id: OTP-12487 </p>
        </item>
        <item>
          <p>
	    Default exec is disabled when a user-defined shell is
	    enabled.</p>
          <p>
	    Own Id: OTP-14881</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Adjusted supervisor timeouts</p>
          <p>
	    Own Id: OTP-14907</p>
        </item>
        <item>
          <p>
	    Remove ERROR messages for slow process exits</p>
          <p>
	    Own Id: OTP-14930</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Add option <c>save_accepted_host</c> to
	    <c>ssh:connection</c>. This option, if set to false,
	    inhibits saving host keys to e.g the file
	    <c>known_hosts</c>.</p>
          <p>
	    Own Id: OTP-14935</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix problem with OpenSSH 7.2 (and later) clients that has
	    used sha1 instead of sha2 for rsa-sha-256/512 user's
	    public keys.</p>
          <p>
	    Own Id: OTP-14827 Aux Id: ERL-531 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Passphrase option for ecdsa public keys was missing.</p>
          <p>
	    Own Id: OTP-14602</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    The host and user public key handling is hardened so that
	    a faulty plugin can't deliver a key of wrong type.</p>
          <p>
	    Better checks in the server of the available hostkey's
	    types at start and at each accept.</p>
          <p>
	    Better checks in the client of the available user public
	    key types at connect.</p>
          <p>
	    Own Id: OTP-14676 Aux Id: ERIERL-52, OTP-14570 </p>
        </item>
        <item>
          <p>
	    SSH can now fetch the host key from the private keys
	    stored in an Engine. See the crypto application for
	    details about Engines.</p>
          <p>
	    Own Id: OTP-14757</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.2</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Trailing white space was removed at end of the
	    hello-string. This caused interoperability problems with
	    some other ssh-implementations (e.g OpenSSH 7.3p1 on
	    Solaris 11)</p>
          <p>
	    Own Id: OTP-14763 Aux Id: ERIERL-74 </p>
        </item>
        <item>
          <p>
	    Fixes that tcp connections that was immediately closed
	    (SYN, SYNACK, ACK, RST) by a client could be left in a
	    zombie state.</p>
          <p>
	    Own Id: OTP-14778 Aux Id: ERIERL-104 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6.1</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed broken printout</p>
          <p>
	    Own Id: OTP-14645</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Disable aes_gcm ciphers if peer is OpenSSH 6.2 which is
	    known to have trouble with them in some cases.</p>
          <p>
	    Own Id: OTP-14638</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Enables the <c>ssh_io module</c> to also accept binary
	    values when reading standard_io instead of getting stuck
	    in the receive clause.</p>
          <p>
	    Own Id: OTP-14506 Aux Id: PR1503 </p>
        </item>
        <item>
          <p>
	    Previously, the file owner access permission in response
	    to ssh_sftp:read_file_info/2 function was always
	    <c>read_write</c>. With this fix, the actual value of
	    file owner access permission is added to the returning
	    record. That value is calculated from file mode value.</p>
          <p>
	    Own Id: OTP-14550 Aux Id: PR1533 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    A new option <c>modify_algorithms</c> is implemented. It
	    enables specifying changes on the default algorithms
	    list. See the reference manual and the SSH User's Guide
	    chapter "Configuring algorithms in SSH".</p>
          <p>
	    Own Id: OTP-14568</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.5.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    All unknown options are sent to the transport handler
	    regardless of type.</p>
          <p>
	    Own Id: OTP-14541 Aux Id: EIRERL-63 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.5</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    The internal handling of SSH options is re-written.</p>
          <p>
	    Previously there were no checks if a client option was
	    given to a daemon or vice versa. This is corrected now.
	    If your code has e.g. a client-only option in a call to
	    start a daemon, the call will fail.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-12872</p>
        </item>
        <item>
          <p>
	    Modernization of key exchange algorithms. See
	    draft-ietf-curdle-ssh-kex-sha2 for a discussion.</p>
          <p>
	    Removed an outdated weak algorithm and added stronger
	    replacements to keep interoperability with other modern
	    ssh clients and servers. The default ordering of the
	    algorithms is also adjusted.</p>
          <p>
	    Retired: The nowadays unsecure key-exchange
	    <c>diffie-hellman-group1-sha1</c> is not enabled by
	    default, but can be enabled with the option
	    <c>preferred-algorithms</c>.</p>
          <p>
	    Added: The new stronger key-exchange
	    <c>diffie-hellman-group16-sha512</c>,
	    <c>diffie-hellman-group18-sha512</c> and
	    <c>diffie-hellman-group14-sha256</c> are added and
	    enabled by default.</p>
          <p>
	    The questionable [RFC 6194] sha1-based algorithms
	    <c>diffie-hellman-group-exchange-sha1</c> and
	    <c>diffie-hellman-group14-sha1</c> are however still kept
	    enabled by default for compatibility with ancient clients
	    and servers that lack modern key-exchange alternatives.
	    When the draft-ietf-curdle-ssh-kex-sha2 becomes an rfc,
	    those sha1-based algorithms and
	    <c>diffie-hellman-group1-sha1</c> will be deprecated by
	    IETF. They might then be removed from the default list in
	    Erlang/OTP.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-14110</p>
        </item>
        <item>
          <p>
	    Modernized internal representation of sftp by use of
	    maps.</p>
          <p>
	    Own Id: OTP-14117</p>
        </item>
        <item>
          <p>
	    The Extension Negotiation Mechanism and the extension
	    <c>server-sig-algs</c> in
	    draft-ietf-curdle-ssh-ext-info-05 are implemented.</p>
          <p>
	    The related draft-ietf-curdle-rsa-sha2-05 is implemented
	    and introduces the signature algorithms
	    <c>rsa-sha2-256</c> and <c>rsa-sha2-512</c>.</p>
          <p>
	    Own Id: OTP-14193</p>
        </item>
        <item>
          <p>
	    The 'timeout' and 'connect_timeout' handling in
	    ssh_sftp:start_channel documentation is clarified.</p>
          <p>
	    Own Id: OTP-14216</p>
        </item>
        <item>
          <p>
	    The functions <c>ssh:connect</c>, <c>ssh:shell</c> and
	    <c>ssh:start_channel</c> now accept an IP-tuple as Host
	    destination argument.</p>
          <p>
	    Own Id: OTP-14243</p>
        </item>
        <item>
          <p>
	    The function <c>ssh:daemon_info/1</c> now returns Host
	    and Profile as well as the Port info in the property
	    list.</p>
          <p>
	    Own Id: OTP-14259</p>
        </item>
        <item>
          <p>
	    Removed the option <c>public_key_alg</c> which was
	    deprecated in 18.2. Use <c>pref_public_key_algs</c>
	    instead.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-14263</p>
        </item>
        <item>
          <p>
	    The SSH application is refactored regarding daemon
	    starting. The resolution of contradicting <c>Host</c>
	    argument and <c>ip</c> option were not described. There
	    were also strange corner cases when the <c>'any'</c>
	    value was used in <c>Host</c> argument or <c>ip</c>
	    option. This is (hopefully) resolved now, but it may
	    cause incompatibilities for code using both <c>Host</c>
	    and the <c>ip</c> option. The value 'loopback' has been
	    added for a correct way of naming those addresses.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-14264</p>
        </item>
        <item>
          <p>
	    The supervisor code is refactored. The naming of
	    listening IP-Port-Profile triples are slightly changed to
	    improve consistency in strange corner cases as resolved
	    by OTP-14264</p>
          <p>
	    Own Id: OTP-14267 Aux Id: OTP-14266 </p>
        </item>
        <item>
          <p>
	    The <c>idle_time</c> option can now be used in daemons.</p>
          <p>
	    Own Id: OTP-14312</p>
        </item>
        <item>
          <p>
	    Added test cases for IETF-CURDLE Extension Negotiation
	    (ext-info)</p>
          <p>
	    Own Id: OTP-14361</p>
        </item>
        <item>
          <p>
	    Testcases for IETF-CURDLE extension
	    <c>server-sig-algs</c> including <c>rsa-sha2-*</c></p>
          <p>
	    Own Id: OTP-14362 Aux Id: OTP-14361 </p>
        </item>
        <item>
          <p>
	    The option <c>auth_methods</c> can now also be used in
	    clients to select which authentication options that are
	    used and in which order.</p>
          <p>
	    Own Id: OTP-14399</p>
        </item>
        <item>
          <p>
	    Checks that a ECDSA public key (<c>ecdsa-sha2-nistp*</c>)
	    stored in a file has the correct size.</p>
          <p>
	    Own Id: OTP-14410</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.4.2.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix rare spurios shutdowns of ssh servers when receiveing
	    <c>{'EXIT',_,normal}</c> messages.</p>
          <p>
	    Own Id: OTP-15018</p>
        </item>
        <item>
          <p>
	    Host key hash erroneously calculated for clients
	    following draft-00 of RFC 4419, for example PuTTY</p>
          <p>
	    Own Id: OTP-15064</p>
        </item>
        <item>
          <p>
	    Renegotiation could fail in some states</p>
          <p>
	    Own Id: OTP-15066</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.4.2.3</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    An ssh_sftp server (running version 6) could fail if it
	    is told to remove a file which in fact is a directory.</p>
          <p>
	    Own Id: OTP-15004</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 4.4.2.2</title>
    <section><title>Improvements and New Features</title>
    <list>
        <item>
          <p>
	    Default exec is disabled when a user-defined shell is
	    enabled.</p>
          <p>
	    Own Id: OTP-14881</p>
        </item>
      </list>
    </section>
</section>


<section><title>Ssh 4.4.2.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Trailing white space was removed at end of the
	    hello-string. This caused interoperability problems with
	    some other ssh-implementations (e.g OpenSSH 7.3p1 on
	    Solaris 11)</p>
          <p>
	    Own Id: OTP-14763 Aux Id: ERIERL-74 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.4.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    ssh:daemon_info/1 crashed if the listening IP was not
	    'any'</p>
          <p>
	    Own Id: OTP-14298 Aux Id: seq13294 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.4.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix bug when opening connections. If the tcp setup
	    failed, that would in some cases not result in an error
	    return value.</p>
          <p>
	    Own Id: OTP-14108</p>
        </item>
        <item>
          <p>
	    Reduce information leakage in case of decryption errors.</p>
          <p>
	    Own Id: OTP-14109</p>
        </item>
        <item>
          <p>
	    The key exchange algorithm
	    diffie-hellman-group-exchange-sha* has a server-option
	    <c>{dh_gex_limits,{Min,Max}}</c>. There was a hostkey
	    signature validation error on the client side if the
	    option was used and the <c>Min</c> or the <c>Max</c>
	    differed from the corresponding values obtained from the
	    client.</p>
          <p>
	    This bug is now corrected.</p>
          <p>
	    Own Id: OTP-14166</p>
        </item>
        <item>
          <p>
	    The sftpd server now correctly uses <c>root_dir</c> and
	    <c>cwd</c> when resolving file paths if both are
	    provided. The <c>cwd</c> handling is also corrected.</p>
          <p>
	    Thanks to kape1395!</p>
          <p>
	    Own Id: OTP-14225 Aux Id: PR-1331, PR-1335 </p>
        </item>
        <item>
          <p>
	    Ssh_cli used a function that does not handle non-utf8
	    unicode correctly.</p>
          <p>
	    Own Id: OTP-14230 Aux Id: ERL-364 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    The implementation of the key exchange algorithms
	    diffie-hellman-group-exchange-sha* are optimized, up to a
	    factor of 11 for the slowest ( = biggest and safest)
	    group size.</p>
          <p>
	    Own Id: OTP-14169 Aux Id: seq-13261 </p>
        </item>
        <item>
          <p>
	    The ssh host key fingerprint generation now also takes a
	    list of algorithms and returns a list of corresponding
	    fingerprints. See
	    <c>public_key:ssh_hostkey_fingerprint/2</c> and the
	    option <c>silently_accept_hosts</c> in
	    <c>ssh:connect</c>.</p>
          <p>
	    Own Id: OTP-14223</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    A file read with an sftp client could loose data if the
	    packet_size is set to larger than 64k. This is corrected
	    now in such a way that the packet_size is silently
	    lowered if there is a risk for data loss.</p>
          <p>
	    Own Id: OTP-13857 Aux Id: ERL-238, OTP-13858 </p>
        </item>
        <item>
          <p>
	    When user defined SSH shell REPL process exits with
	    reason normal, the SSH channel callback module should
	    report successful exit status to the SSH client. This
	    provides simple way for SSH clients to check for
	    successful completion of executed commands. (Thanks to
	    isvilen)</p>
          <p>
	    Own Id: OTP-13905 Aux Id: PR-1173 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Extended the option <c>silently_accept_hosts</c> for
	    <c>ssh:connect</c> to make it possible for the client to
	    check the SSH host key fingerprint string. Se the
	    reference manual for SSH.</p>
          <p>
	    Own Id: OTP-13887 Aux Id: OTP-13888 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Re-negotiation problems with OpenSSH client solved.</p>
          <p>
	    Own Id: OTP-13972</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    If a client illegaly sends an info-line and then
	    immediatly closes the TCP-connection, a badmatch
	    exception was raised.</p>
          <p>
	    Own Id: OTP-13966</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Intermittent ssh ERROR REPORT mentioning
	    nonblocking_sender</p>
          <p>
	    Own Id: OTP-13953 Aux Id: seq13199 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Handle all possible exit values that should be
	    interpreted as {error, closed}. Failing to do so could
	    lead to unexpected crashes for users of the ssh
	    application.</p>
          <p>
	    Own Id: OTP-13932 Aux Id: seq13189 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Upgrade of an established client connection could crash
	    because the ssh client supervisors children had wrong
	    type. This is fixed now.</p>
          <p>
	    Own Id: OTP-13782 Aux Id: seq13158 </p>
        </item>
        <item>
          <p>
	    Partly checks the public key early in public key
	    authorization</p>
          <p>
	    Own Id: OTP-13847 Aux Id:
	    defensics-ssh3.1.0-190243,205277,219318 </p>
        </item>
        <item>
          <p>
	    Corrected handling of SHA for ECDSA (Elliptic curve
	    public keys)</p>
          <p>
	    Own Id: OTP-13850 Aux Id: defensics-ssh3.1.0-214168 </p>
        </item>
        <item>
          <p>
	    Problems found by test suites as well as by
	    Codenomicon/Defensics fixed: - reduce max random padding
	    to 15 bytes (Codenomicon/Defensics) - inclomplete pdu
	    handling (Codenomicon/Defensics) - badmatch in test suite
	    - non-blocking send fixes deadlock in
	    ssh_connection_SUITE:interrupted_send</p>
          <p>
	    Own Id: OTP-13854</p>
        </item>
        <item>
          <p>
	    Caller is now notified when a tcp close is received.</p>
          <p>
	    Own Id: OTP-13859 Aux Id: seq13177 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Use application:ensure_all_started/2 instead of
	    hard-coding deps</p>
          <p>
	    Own Id: OTP-13843 Aux Id: PR-1147 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSH client does not any longer retry a bad password given
	    as option to ssh:connect et al.</p>
          <p>
	    Own Id: OTP-13674 Aux Id: TR-HU92273 </p>
        </item>
        <item>
          <p>
	    Removed possible hanging risk for a certain timing
	    sequence when communicating client and server executes on
	    the same node.</p>
          <p>
	    Own Id: OTP-13715</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.3</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    A socket created and connected by gen_tcp could now be
	    used as input to ssh:connect, ssh:shell,
	    ssh_sftp:start_channel and ssh:daemon.</p>
          <p>
	    Own Id: OTP-12860</p>
        </item>
        <item>
          <p>
	    Some time optimization mainly in message encoding.</p>
          <p>
	    Own Id: OTP-13131</p>
        </item>
        <item>
          <p>
	    Optimized the sftp client time by setting new packet and
	    window sizes.</p>
          <p>
	    Own Id: OTP-13175</p>
        </item>
        <item>
          <p>
	    The <c>ssh_connection_handler</c> module in SSH is
	    changed and now uses the new behaviour <c>gen_statem</c>. </p>
          <p>
	    The module can be used as an example of a
	    <c>gen_statem</c> callback module but with a warning:
	    This commit of ssh is just a straightforward port from
	    gen_fsm to gen_statem with some code cleaning. Since the
	    state machine and the state callbacks are almost
	    unchanged the ssh module does not demonstrate the full
	    potential of the new behaviour.</p>
          <p>
	    The "new" state machine uses compound states. The ssh
	    server and client state machines are quite similar but
	    differences exist. With <c>gen_fsm</c> there were flags
	    in the user data which in fact implemented "substates".
	    Now with <c>gen_statem</c> those are made explicit in the
	    state names, eg. the state <c>userauth</c> and the binary
	    <c>role</c>-flag becomes the two state names
	    <c>{userauth, server}</c> and <c>{userauth, client}</c>.</p>
          <p>
	    Own Id: OTP-13267</p>
        </item>
        <item>
          <p>
	    The <c>{error, Reason}</c> tuples returned from
	    <c>ssh_sftp</c> api functions are described.</p>
          <p>
	    Own Id: OTP-13347 Aux Id: ERL-86 </p>
        </item>
        <item>
          <p>
	    Added -spec in ssh</p>
          <p>
	    Own Id: OTP-13479</p>
        </item>
        <item>
          <p>
	    It is now possible to call <c>ssh:daemon/{1,2,3}</c> with
	    <c>Port=0</c>. This makes the daemon select a free
	    listening tcp port before opening it. To find this port
	    number after the call, use the new function
	    <c>ssh:daemon_info/1</c>. See the reference manual for
	    details.</p>
          <p>
	    Own Id: OTP-13527</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.2.6</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fix rare spurios shutdowns of ssh servers when receiveing
	    <c>{'EXIT',_,normal}</c> messages.</p>
          <p>
	    Own Id: OTP-15018</p>
        </item>
      </list>
    </section>
</section>


<section><title>Ssh 4.2.2.5</title>
    <section><title>Improvements and New Features</title>
    <list>
        <item>
          <p>
	    Default exec is disabled when a user-defined shell is
	    enabled.</p>
          <p>
	    Own Id: OTP-14881</p>
        </item>
      </list>
    </section>
</section>


<section><title>Ssh 4.2.2.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Trailing white space was removed at end of the
	    hello-string. This caused interoperability problems with
	    some other ssh-implementations (e.g OpenSSH 7.3p1 on
	    Solaris 11)</p>
          <p>
	    Own Id: OTP-14763 Aux Id: ERIERL-74 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.2.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The key exchange algorithm
	    diffie-hellman-group-exchange-sha* has a server-option
	    <c>{dh_gex_limits,{Min,Max}}</c>. There was a hostkey
	    signature validation error on the client side if the
	    option was used and the <c>Min</c> or the <c>Max</c>
	    differed from the corresponding values obtained from the
	    client.</p>
          <p>
	    This bug is now corrected.</p>
          <p>
	    Own Id: OTP-14166</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Key exchange algorithms
	    diffie-hellman-group-exchange-sha* optimized, up to a
	    factor of 11 for the slowest ( = biggest and safest) one.</p>
          <p>
	    Own Id: OTP-14169 Aux Id: seq-13261 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.2.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Upgrade of an established client connection could crash
	    because the ssh client supervisors children had wrong
	    type. This is fixed now.</p>
          <p>
	    Own Id: OTP-13782 Aux Id: seq13158 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.2.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSH client does not any longer retry a bad password given
	    as option to ssh:connect et al.</p>
          <p>
	    Own Id: OTP-13674 Aux Id: TR-HU92273 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Documentation correction of <c>ssh_sftp:position/4</c></p>
          <p>
	    Thanks to Rabbe Fogelholm.</p>
          <p>
	    Own Id: OTP-13305 Aux Id: ERL-87 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The authentication method 'keyboard-interactive' failed
	    in the Erlang client when the server after successful
	    authentication continued by asking for zero more
	    passwords.</p>
          <p>
	    Own Id: OTP-13225</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Better error handling in ssh_file. There was some rare
	    errors when a NFS-mounted file was opened by ssh_file and
	    then remotely deleted during reading. That caused an
	    endless loop. </p>
          <p>
	    That bug is now fixed.</p>
          <p>
	    Own Id: OTP-12699 Aux Id: OTP-11688 </p>
        </item>
        <item>
          <p>
	    Fixed a bug in the compression algorithm
	    zlib@openssh.com.</p>
          <p>
	    Own Id: OTP-12759</p>
        </item>
        <item>
          <p>
	    It is now possible to start more than one daemon with a
	    file descriptor given in option fd. Each daemon must of
	    course have a unique file descriptor.</p>
          <p>
	    Own Id: OTP-12966 Aux Id: seq12945 </p>
        </item>
        <item>
          <p>
	    Fixed a bug that caused the option <c>dh_gex_limit</c> to
	    be ignored.</p>
          <p>
	    Own Id: OTP-13029</p>
        </item>
        <item>
          <p>
	    A problem is fixed with the <c>ssh:connect</c> option
	    <c>pref_public_key_algs</c> specifying user keys.</p>
          <p>
	    Own Id: OTP-13158</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Document updates in the ssh reference manual: app doc
	    file and ssh_connection.</p>
          <p>
	    Own Id: OTP-12003</p>
        </item>
        <item>
          <p>
	    The authorization phase is made stateful to prevent ssh
	    acting on messages sent in wrong order.</p>
          <p>
	    Own Id: OTP-12787</p>
        </item>
        <item>
          <p>
	    Testcases for bad message lengths and for bad subfield
	    lengths added.</p>
          <p>
	    Own Id: OTP-12792 Aux Id: Codenomicon #5214, 6166 </p>
        </item>
        <item>
          <p>
	    The 'ecdsa-sha2-nistp256', 'ecdsa-sha2-nistp384' and
	    'ecdsa-sha2-nistp521' signature algorithms for ssh are
	    implemented. See RFC 5656.</p>
          <p>
	    Own Id: OTP-12936</p>
        </item>
        <item>
          <p>
	    The crypto algorithms 'aes192-ctr' and 'aes256-ctr' are
	    implemented. See RFC 4344.</p>
          <p>
	    Own Id: OTP-12939</p>
        </item>
        <item>
          <p>
	    The ciphers and macs AEAD_AES_128_GCM and
	    AEAD_AES_256_GCM are implemented but not enabled per
	    default. See the SSH App Reference Manual and RFC5647 for
	    details.</p>
          <p>
	    The ciphers aes128-gcm@openssh.com and
	    aes256-gcm@openssh.com are also implemented and available
	    in the default configuration.</p>
          <p>
	    Own Id: OTP-13018</p>
        </item>
        <item>
          <p>
	    The ssh:daemon option dh_gex_groups is extended to read a
	    user provided ssh moduli file with generator-modulus
	    pairs. The file is in openssh format.</p>
          <p>
	    Own Id: OTP-13052 Aux Id: OTP-13054 </p>
        </item>
        <item>
          <p>
	    There is now a file (public_key/priv/moduli) which lists
	    size-generator-modulus triples. The purpose is to give
	    servers the possibility to select the crypto primes
	    randomly among a list of pregenerated triples. This
	    reduces the risk for some attacks on diffie-hellman
	    negotiation.</p>
          <p>
	    See the reference manual for public_key:dh_gex_group/4
	    where the handling of this is described.</p>
          <p>
	    The ssh server (ssh:daemon) uses this.</p>
          <p>
	    Own Id: OTP-13054 Aux Id: OTP-13052 </p>
        </item>
        <item>
          <p>
	    The ssh:daemon option pwdfun now also takes a fun/4. This
	    enables the user to 1) check userid-password in another
	    way than the builtin algorithm, 2) implement rate
	    limiting per user or source IP or IP+Port, and 3)
	    implement blocking of missbehaving peers.</p>
          <p>
	    The old fun/2 still works as previously.</p>
          <p>
	    Own Id: OTP-13055 Aux Id: OTP-13053 </p>
        </item>
        <item>
          <p>
	    There is now a new option to make the server limit the
	    size range of moduli available for the diffie-hellman
	    group exchange negotiation. See option <c>
	    {dh_gex_limits,{Min,Max}}</c> in ssh:daemon/3.</p>
          <p>
	    Own Id: OTP-13066</p>
        </item>
        <item>
          <p>
	    Ecdh key exchange now validates compressed and
	    uncompressed keys as defined in rfc5656</p>
          <p>
	    Own Id: OTP-13067</p>
        </item>
        <item>
          <p>
	    Search order for the .ssh directory are changed so
	    <c>$HOME</c> is tried before
	    <c>init:get_argument(home)</c>.</p>
          <p>
	    Own Id: OTP-13109</p>
        </item>
        <item>
          <p>
	    The sftp receive window handling is optimized so it will
	    not update the remote end too often. This makes "sftp
	    mget" considerable faster.</p>
          <p>
	    Own Id: OTP-13130</p>
        </item>
        <item>
          <p>
	    The option <c>key_cb</c> is extended to take an optional
	    list that is passed to the callback module as an option.
	    With this it is possible to have different keys depending
	    on which host that is connected. Another possibility is
	    to write a callback module that fetches keys etc from a
	    database.</p>
          <p>
	    Thanks to Vipin Nair.</p>
          <p>
	    Own Id: OTP-13156</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.1.3</title>

    <section><title>Known Bugs and Problems</title>
      <list>
        <item>
          <p>
	    SSH_MSG_KEX_DH_GEX_REQUEST_OLD implemented to make PuTTY
	    work with erl server.</p>
          <p>
	    Own Id: OTP-13140</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Add a 1024 group to the list of key group-exchange groups</p>
          <p>
	    Own Id: OTP-13046</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.1.1</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    A new option <c>max_channels</c> limits the number of
	    channels with active server-side subsystems that are
	    accepted.</p>
          <p>
	    Own Id: OTP-13036</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Send an understandable disconnect message when the key
	    exchange phase can't find a common algorithm. There are
	    also some test cases added.</p>
          <p>
	    Own Id: OTP-11531</p>
        </item>
        <item>
          <p>
	    The third parameter in <c>ssh_sftp:write_file</c> is now
	    accepting iolists again. Unicode handling adjusted.</p>
          <p>
	    Own Id: OTP-12853 Aux Id: seq12891 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    First part of ssh test suite re-organization and
	    extension.</p>
          <p>
	    Own Id: OTP-12230</p>
        </item>
        <item>
          <p>
	    The key exchange algorithms 'ecdh-sha2-nistp256',
	    'ecdh-sha2-nistp384' and 'ecdh-sha2-nistp521' are
	    implemented. See RFC 5656.</p>
          <p>
	    This raises the security level considerably.</p>
          <p>
	    Own Id: OTP-12622 Aux Id: OTP-12671, OTP-12672 </p>
        </item>
        <item>
          <p>
	    The key exchange algorithm 'diffie-hellman-group14-sha1'
	    is implemented. See RFC 4253.</p>
          <p>
	    This raises the security level.</p>
          <p>
	    Own Id: OTP-12671 Aux Id: OTP-12672, OTP-12622 </p>
        </item>
        <item>
          <p>
	    The key exchange algorithms
	    'diffie-hellman-group-exchange-sha1' and
	    'diffie-hellman-group-exchange-sha256' are implemented.
	    See RFC 4419.</p>
          <p>
	    This raises the security level.</p>
          <p>
	    Own Id: OTP-12672 Aux Id: OTP-12671, OTP-12622 </p>
        </item>
        <item>
          <p>
	    Adding random length extra padding as recommended in RFC
	    4253 section 6.</p>
          <p>
	    Own Id: OTP-12831</p>
        </item>
        <item>
          <p>
	    New test library for low-level protocol testing. There is
	    also a test suite using it for some preliminary tests.
	    The intention is to build on that for more testing of
	    individual ssh messages. See
	    <c>lib/ssh/test/ssh_trpt_test_lib.erl</c> and
	    <c>ssh_protocol_SUITE.erl</c> in the same directory.</p>
          <p>
	    Own Id: OTP-12858</p>
        </item>
        <item>
          <p>
	    Increased default values for
	    diffie-hellman-group-exchange-sha* to Min = 1024, N =
	    6144, Max = 8192.</p>
          <p>
	    Added 6144 and 8192 bit default gex groups.</p>
          <p>
	    Own Id: OTP-12937</p>
        </item>
        <item>
          <p>
	    The mac algorithm 'hmac-sha2-512' is implemented. See RFC
	    6668.</p>
          <p>
	    Own Id: OTP-12938</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 4.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Ssh crashed if a message was sent on a channel with
	    packet_size = 0.</p>
          <p>
	    A new option for ssh:daemon is also introduced:
	    <c>minimal_remote_max_packet_size</c>. This option sets
	    the least max packet size declaration that the daemon
	    will accept from a client. The default value is 0 to
	    maintain compatibility with OpenSSH and the rfc:s.</p>
          <p>
	    Own Id: OTP-12645 Aux Id: seq12816 </p>
        </item>
        <item>
          <p>
	    Included test of the 'e' and 'f' parameters in
	    diffie-hellman key exchange as specified in rfc 4253
	    section 8.</p>
          <p>
	    Own Id: OTP-12649</p>
        </item>
        <item>
          <p>
	    Fixes the bug that once the <c>rekey_limit</c> bytes (by
	    default, 1GB) had been transmitted the connection was
	    rekeyed every minute, not after the next transferred
	    'rekey_limit' chunk.</p>
          <p>
	    Thanks to Simon Cornish for the report and the fix!</p>
          <p>
	    Own Id: OTP-12692</p>
        </item>
        <item>
          <p>
	    Fixes a bug that causes an SFTP connection to always fail
	    when {timeout, Timeout} option is used with
	    ssh_sftp:start_channel.</p>
          <p>
	    Thanks to Simon Cornish</p>
          <p>
	    Own Id: OTP-12708</p>
        </item>
        <item>
          <p>
	    Fix various ssh key exchange problems.</p>
          <p>
	    Thanks to Simon Cornish</p>
          <p>
	    Own Id: OTP-12760 Aux Id: <url
	    href="https://github.com/erlang/otp/pull/715">pull req
	    715</url> </p>
        </item>
        <item>
          <p>
	    The options <c>system_dir</c> and <c>user_dir</c> assumes
	    that the value is a path to a directory which is
	    readable. This is now checked early, so <c>ssh:daemon</c>
	    and <c>ssh:connect</c> will fail with an error message
	    immediately.</p>
          <p>
	    Own Id: OTP-12788</p>
        </item>
        <item>
          <p>
	    A daemon now checks that a client doesn't try to
	    authorize with methods not in the option auth_methods.</p>
          <p>
	    Own Id: OTP-12790</p>
        </item>
        <item>
          <p>
	    Disconnectfun now should trigger on all disconnects.</p>
          <p>
	    Own Id: OTP-12811</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Better usage of binary matching in ssh_auth.erl and
	    ssh_message.erl</p>
          <p>
	    Own Id: OTP-11697</p>
        </item>
        <item>
          <p>
	    A new option 'preferred_algorithms' is available for
	    <c>ssh:daemon</c> and <c>ssh:connect</c>.</p>
          <p>
	    This option defines the algorithms presented to the peer
	    in the algorithm negotiation phase of the ssh protocol. </p>
          <p>
	    The default list can be obtained from the new function
	    <c>ssh:default_algorithms/0</c>.</p>
          <p>
	    *** INCOMPATIBILITY with removed undocumented options
	    'role' and 'compression' ***</p>
          <p>
	    Own Id: OTP-12029</p>
        </item>
        <item>
          <p>
	    The internal group to user_drv protocol has been changed
	    to be synchronous in order to guarantee that output sent
	    to a process implementing the user_drv protocol is
	    printed before replying. This protocol is used by the
	    standard_output device and the ssh application when
	    acting as a client. </p>
          <p>
	    This change changes the previous unlimited buffer when
	    printing to standard_io and other devices that end up in
	    user_drv to 1KB.</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-12240</p>
        </item>
        <item>
          <p>
	    If ssh_connection:subsystem/4 fails we do not want to
	    crash but rather terminate gracefully.</p>
          <p>
	    Own Id: OTP-12648 Aux Id: seq12834 </p>
        </item>
        <item>
          <p>
	    New option <c>id_string</c> for <c>ssh:daemon</c> and
	    <c>ssh:connect</c> for limiting banner grabbing attempts.</p>
          <p>
	    The possible values are: <c>{id_string,string()}</c> and
	    <c>{id_string,random}</c>. The latter will make ssh
	    generate a random nonsence id-string for each new
	    connection.</p>
          <p>
	    Own Id: OTP-12659</p>
        </item>
        <item>
          <p>
	    To enable the ssh daemon to run in a virtualized
	    environment, where there can be more that one server that
	    has the same ip-address and port, we add a new option
	    profile.</p>
          <p>
	    Own Id: OTP-12675</p>
        </item>
        <item>
          <p>
	    Upgrade test suite added.</p>
          <p>
	    Own Id: OTP-12676</p>
        </item>
        <item>
          <p>
	    A new option for handling the SSH_MSG_DEBUG message's
	    printouts. A fun could be given in the options that will
	    be called whenever the SSH_MSG_DEBUG message arrives.
	    This enables the user to format the printout or just
	    discard it.</p>
          <p>
	    Own Id: OTP-12738 Aux Id: seq12860 </p>
        </item>
        <item>
          <p>
	    Testcase improvements and corrections:</p>
          <p>
	    * Add testcases for the <c>disconnectfun</c> option on
	    both server and client sides</p>
          <p>
	    * Timeout testcases adjusted for slow machines where they
	    sometimes failed</p>
          <p>
	    Own Id: OTP-12786</p>
        </item>
        <item>
          <p>
	    The option <c>disconnectfun</c> can now be used both on
	    the client and server side.</p>
          <p>
	    Own Id: OTP-12789</p>
        </item>
        <item>
          <p>
	    A new option unknown_msgfun/2 for ssh:connect and
	    ssh:daemon for handling unknown messages. With the option
	    it is possible to intercept before an INFO log message is
	    generated.</p>
          <p>
	    One usage is to filter out messages that are not wanted
	    in the error logger as info reports. An example of such a
	    message is the 'etimedout' tcp error message that will be
	    received if a connection has keep_alive and the peer is
	    restarted.</p>
          <p>
	    Own Id: OTP-12813 Aux Id: seq12881 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.2.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Gracefully terminate if sockets is unexpectedly closed.</p>
          <p>
	    Own Id: OTP-12782</p>
        </item>
        <item>
          <p>
	    Made Codenomicon Defensics test suite pass:</p> <list>
	    <item>limit number of algorithms in kexinit
	    message</item> <item>check 'e' and 'f' parameters in
	    kexdh</item> <item>implement 'keyboard-interactive' user
	    authentication on server side</item> <item> return plain
	    text message to bad version exchange message</item>
	    </list>
          <p>
	    Own Id: OTP-12784</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.2.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    A new option for handling the SSH_MSG_DEBUG message's
	    printouts. A fun could be given in the options that will
	    be called whenever the SSH_MSG_DEBUG message arrives.
	    This enables the user to format the printout or just
	    discard it.</p>
          <p>
	    Own Id: OTP-12738 Aux Id: seq12860 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.2.2</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    New option <c>id_string</c> for <c>ssh:daemon</c> and
	    <c>ssh:connect</c> for limiting banner grabbing attempts.</p>
          <p>
	    The possible values are: <c>{id_string,string()}</c> and
	    <c>{id_string,random}</c>. The latter will make ssh
	    generate a random nonsence id-string for each new
	    connection.</p>
          <p>
	    Own Id: OTP-12659</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.2.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Ssh crashed if a message was sent on a channel with
	    packet_size = 0.</p>
          <p>
	    A new option for ssh:daemon is also introduced:
	    <c>minimal_remote_max_packet_size</c>. This option sets
	    the least max packet size declaration that the daemon
	    will accept from a client. The default value is 0 to
	    maintain compatibility with OpenSSH and the rfc:s.</p>
          <p>
	    Own Id: OTP-12645 Aux Id: seq12816 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    If a channel is closed by the peer while using a function
	    with call semantics in ssh_connection.erl return {error,
	    closed}. Document that the functions can return {error,
	    timeout | closed} and not only ssh_request_status()</p>
          <p>
	    Own Id: OTP-12004</p>
        </item>
        <item>
          <p>
	    Bug that causes ssh:connect to return
	    <c>{error,int()}</c> instead of <c>{error,timeout}</c>
	    when ssh handshake takes too long time.</p>
          <p>
	    Own Id: OTP-12369</p>
        </item>
        <item>
          <p>
	    Documentation corrections. (Thanks to Rabbe Fogelholm)</p>
          <p>
	    Own Id: OTP-12399</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Example of ssh_connection:exec added.</p>
          <p>
	    Own Id: OTP-12558</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Make sure the clean rule for ssh, ssl, eunit and otp_mibs
	    actually removes generated files.</p>
          <p>
	    Own Id: OTP-12200</p>
        </item>
        <item>
          <p>
	    Improved Property Tests (Thanks to Thomas, John and
	    Tobias at QuviQ)</p>
          <p>
	    Own Id: OTP-12256</p>
        </item>
        <item>
          <p>
	    Correct typo of renegotiate that could cause rekeying to
	    fail</p>
          <p>
	    Own Id: OTP-12277 Aux Id: seq12736 </p>
        </item>
        <item>
          <p>
	    The {timeout, Timeout} option passed to
	    ssh_sftp:start_channel was not applied to the early
	    phases of the SSH protocol. This patch passes the Timeout
	    through to ssh:connect. In case the timeout occurs during
	    these phases, {error, timeout} is returned. (Thanks to
	    Simon Cornish)</p>
          <p>
	    Own Id: OTP-12306</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Added API functions ptty_alloc/3 and ptty_alloc/4, to
	    allocate a pseudo tty.</p>
          <p>
	    Own Id: OTP-11542 Aux Id: seq12493, OTP-11631 </p>
        </item>
        <item>
          <p>
	    Supports tar file creation on other media than file
	    systems mounted on the local machine.</p>
          <p>
	    The <c>erl_tar</c> api is extended with
	    <c>erl_tar:init/3</c> that enables usage of user provided
	    media storage routines. A ssh-specific set of such
	    routines is hidden in the new function
	    <c>ssh_sftp:open_tar/3</c> to simplify creating a tar
	    archive on a remote ssh server.</p>
          <p>
	    A chunked file reading option is added to
	    <c>erl_tar:add/3,4</c> to save memory on e.g small
	    embedded systems. The size of the slices read from a file
	    in that case can be specified.</p>
          <p>
	    Own Id: OTP-12180 Aux Id: seq12715 </p>
        </item>
        <item>
          <p>
	    Always send SSH_DISCONNECT protocol messages when peer
	    sends corrupt messages.</p>
          <p>
	    Own Id: OTP-12185</p>
        </item>
        <item>
          <p>
	    Hooks for funs that can change binaries sent to remote
	    sites from erl_tar for renote tar file creation are
	    added. See <c>ssh_sftp:open_tar/3,4</c> for details. The
	    hooks could also be used to read remote tar files that
	    need transformation before file extraction.</p>
          <p>
	    Those hooks are intended for encryption and decryption of
	    tar files. Effort is put into memory, disk and network
	    resource economy.</p>
          <p>
	    Own Id: OTP-12312 Aux Id: OTP-12180 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.8</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixes of login blocking after port scanning.</p>
          <p>
	    Own Id: OTP-12247 Aux Id: seq12726 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Add option sftp_vsn to SFTP</p>
          <p>
	    Own Id: OTP-12227</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Fix option user_interaction to work as expected. When
	    password authentication is implemented with ssh
	    keyboard-interactive method and the password is already
	    supplied, so that we do not need to query user, then
	    connections should succeed even though user_interaction
	    option is set to false.</p>
          <p>
	    Own Id: OTP-11329 Aux Id: seq12420, seq12335 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Gracefully handle bad data from the client when expecting
	    ssh version exchange.</p>
          <p>
	    Own Id: OTP-12157 Aux Id: seq12706 </p>
        </item>
        <item>
          <p>
	    When restarting an ssh daemon, that was stopped with
	    ssh:stop_listner/ [1,2] new options given shall replace
	    old ones.</p>
          <p>
	    Own Id: OTP-12168 Aux Id: seq12711 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    ssh now has a format_status function to avoid printing
	    sensitive information in error loggs.</p>
          <p>
	    Own Id: OTP-12030</p>
        </item>
      </list>
    </section>


    <section><title>Known Bugs and Problems</title>
      <list>
        <item>
          <p>
	    The option <c>parallel_login</c> didn't work with the
	    value <c>true</c>. All logins were serial.</p>
          <p>
	    Own Id: OTP-12194</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    When starting an ssh-daemon giving the option
	    {parallel_login, true}, the timeout for authentication
	    negotiation ({negotiation_timeout, integer()}) was never
	    removed.</p>
          <p>
	    This caused the session to always be terminated after the
	    timeout if parallel_login was set.</p>
          <p>
	    Own Id: OTP-12057 Aux Id: seq12663 </p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Warning: this is experimental and may disappear or change
	    without previous warning.</p>
          <p>
	    Experimental support for running Quickcheck and PropEr
	    tests from common_test suites is added to common_test.
	    See the reference manual for the new module
	    <c>ct_property_testing</c>.</p>
          <p>
	    Experimental property tests are added under
	    <c>lib/{inet,ssh}/test/property_test</c>. They can be run
	    directly or from the commont_test suites
	    <c>inet/ftp_property_test_SUITE.erl</c> and
	    <c>ssh/test/ssh_property_test_SUITE.erl</c>.</p>
          <p>
	    See the code in the <c>test</c> directories and the man
	    page for details.</p>
          <p>
	    (Thanks to Tuncer Ayaz for a patch adding Triq)</p>
          <p>
	    Own Id: OTP-12119</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    When starting an ssh-daemon giving the option
	    {parallel_login, true}, the timeout for authentication
	    negotiation ({negotiation_timeout, integer()}) was never
	    removed.</p>
          <p>
	    This caused the session to always be terminated after the
	    timeout if parallel_login was set.</p>
          <p>
	    Own Id: OTP-12057 Aux Id: seq12663 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Removed mail address from error reports and corrected
	    spelling error (Stacktace -&gt; stacktrace)</p>
          <p>
	    Own Id: OTP-11883 Aux Id: seq12586 </p>
        </item>
        <item>
          <p>
	    Decode/encode fixes in SSH_MSG_IGNORE and
	    SSH_MSG_UNIMPLEMENTED.</p>
          <p>
	    Own Id: OTP-11983</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Accepts that some older OpenSSH clients sends incorrect
	    disconnect messages.</p>
          <p>
	    Own Id: OTP-11972</p>
        </item>
        <item>
          <p>
	    Handle inet and inet6 option correctly</p>
          <p>
	    Own Id: OTP-11976</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed timeout bug in ssh:connect.</p>
          <p>
	    Own Id: OTP-11908</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Option <c>max_sessions</c> added to
	    <c>ssh:daemon/{2,3}</c>. This option, if set, limits the
	    number of simultaneous connections accepted by the
	    daemon.</p>
          <p>
	    Own Id: OTP-11885</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixes the problem that ssh_cli in some cases could delay
	    the prompt if a tty was not requested by the client.</p>
          <p>
	    Own Id: OTP-10732</p>
        </item>
        <item>
          <p>
	    The variable NewCol is now correctly calculated allowing
	    for tab-completion of function calls even when preceded
	    with blank space (Thanks to Alexander Demidenko)</p>
          <p>
	    Own Id: OTP-11566</p>
        </item>
        <item>
          <p>
	    Fix incorrect dialyzer spec and types, also enhance
	    documentation. </p>
          <p>
	    Thanks to Ayaz Tuncer.</p>
          <p>
	    Own Id: OTP-11627</p>
        </item>
        <item>
          <p>
	    Fixed a bug when ssh:exec executes a linux command on a
	    linux ssh daemon. If the result is sent back from
	    standard error, the length information was not stripped
	    off correctly.</p>
          <p>
	    Own Id: OTP-11667</p>
        </item>
        <item>
          <p>
	    Fixed a bug with the ssh file 'known_hosts' which made
	    the file grow with many equal entries.</p>
          <p>
	    Own Id: OTP-11671</p>
        </item>
        <item>
          <p>
	    Some local implementations of removing the last element
	    from a list are replaced by <c>lists:droplast/1</c>. Note
	    that this requires at least <c>stdlib-2.0</c>, which is
	    the stdlib version delivered in OTP 17.0. (Thanks to Hans
	    Svensson)</p>
          <p>
	    Own Id: OTP-11678</p>
        </item>
        <item>
          <p>
	    Bug fix for <c>ssh:daemon/2,3</c> so that the failfun is
	    called when it should.</p>
          <p>
	    Own Id: OTP-11680</p>
        </item>
        <item>
          <p>
	    Fixed bug which crashed ssh when SSH_MSG_KEX_DH_GEX_GROUP
	    is received. This could cause a vm-crash for eheap_alloc
	    during garbage collect.</p>
          <p>
	    Own Id: OTP-11696 Aux Id: 12547, 12532 </p>
        </item>
        <item>
          <p>
	    Fixes a bug that breaks keyboard-interactive
	    authentication. Thanks to Simon Cornish for reporting and
	    suggesting a fix.</p>
          <p>
	    Own Id: OTP-11698</p>
        </item>
        <item>
          <p>
	    dialyzer specs are now correct for <c>ssh:start/0</c>,
	    <c>ssh:start/1</c>, <c>ssh:stop/0</c> and
	    <c>ssh_connection_handler:open_channel/5</c>. (Thanks to
	    Johannes Weißl )</p>
          <p>
	    Own Id: OTP-11705</p>
        </item>
        <item>
          <p>
	    Application upgrade (appup) files are corrected for the
	    following applications: </p>
          <p>
	    <c>asn1, common_test, compiler, crypto, debugger,
	    dialyzer, edoc, eldap, erl_docgen, et, eunit, gs, hipe,
	    inets, observer, odbc, os_mon, otp_mibs, parsetools,
	    percept, public_key, reltool, runtime_tools, ssh,
	    syntax_tools, test_server, tools, typer, webtool, wx,
	    xmerl</c></p>
          <p>
	    A new test utility for testing appup files is added to
	    test_server. This is now used by most applications in
	    OTP.</p>
          <p>
	    (Thanks to Tobias Schlager)</p>
          <p>
	    Own Id: OTP-11744</p>
        </item>
        <item>
          <p>
	    Fixed dialyzer warning for <c>ssh_connection:send</c>.</p>
          <p>
	    Own Id: OTP-11821</p>
        </item>
        <item>
          <p>
	    <c>ssh:daemon/2,3</c> : Added options
	    <c>negotiation_timeout</c> and <c>parallel_login</c> to
	    tune the authentication behaviour.</p>
          <p>
	    Own Id: OTP-11823</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Ssh now fully supports unicode filenames, filecontents,
	    shell and cli. Please note that the underlying os and
	    emulator must also give support for unicode. You may want
	    to start the emulator with "<c>erl +fnu</c>" on Linux.</p>
          <p>
	    Own Id: OTP-10953</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 3.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    The ssh cli is now faster at close and before new prompt.</p>
          <p>
	    Own Id: OTP-11339 Aux Id: seq12423 </p>
        </item>
        <item>
          <p>
	    Ssh process structure was redesigned to better map to
	    what is truly parallel this has solved a lot of strange
	    timing issues that sometimes would occur, for instance a
	    process leak could happen when a lot of connections where
	    taken up and down in parallel in a short period of time.
	    Also backwards compatible clauses to "original" but never
	    supported features has been removed.</p>
          <p>
	    Impact: Increases flow efficiency</p>
          <p>
	    *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
	    Own Id: OTP-11363</p>
        </item>
        <item>
          <p>
	    Fix various typos in erts, kernel and ssh. Thanks to
	    Martin Hässler.</p>
          <p>
	    Own Id: OTP-11414</p>
        </item>
        <item>
          <p>
	    Correct private_key type documentation in
	    ssh_server_key_api. Thanks to Tristan Sloughter.</p>
          <p>
	    Own Id: OTP-11449</p>
        </item>
        <item>
          <p>
	    The functions in ssh_no_io.erl did not mimic the
	    functions in ssh_io.erl correctly, the arity was
	    incorrect for some functions which caused ssh to fail in
	    the wrong way.</p>
          <p>
	    Own Id: OTP-11490</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Add option to disallow CLI</p>
          <p>
	    Own Id: OTP-10976</p>
        </item>
        <item>
          <p>
	    Add sockname and user to ssh:connection_info/2</p>
          <p>
	    Own Id: OTP-11296</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.8</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Do not chmod ~/.ssh unnecessarily.</p>
          <p>
	    Own Id: OTP-11189</p>
        </item>
        <item>
          <p>
	    Make ssh_cli.erl handle CTRL+C. Thanks to Stefan
	    Zegenhagen.</p>
          <p>
	    Own Id: OTP-11199</p>
        </item>
        <item>
          <p>
	    Clarified timeout options in documentation.</p>
          <p>
	    Own Id: OTP-11249</p>
        </item>
        <item>
          <p>
	    Add openssh_zlib compression type to ssh_transport.
	    Thanks to Louis-Philippe Gauthier.</p>
          <p>
	    Own Id: OTP-11256</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    ssh:daemon will get feeded with an argument even if it is
	    not a valid expression.</p>
          <p>
	    Own Id: OTP-10975</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Properly ignore everything in lib/ssh/doc/html/. Thanks
	    to Anthony Ramine.</p>
          <p>
	    Own Id: OTP-10983</p>
        </item>
        <item>
          <p>
	    Integrate elliptic curve contribution from Andreas
	    Schultz </p>
          <p>
	    In order to be able to support elliptic curve cipher
	    suites in SSL/TLS, additions to handle elliptic curve
	    infrastructure has been added to public_key and crypto.</p>
          <p>
	    This also has resulted in a rewrite of the crypto API to
	    gain consistency and remove unnecessary overhead. All OTP
	    applications using crypto has been updated to use the new
	    API.</p>
          <p>
	    Impact: Elliptic curve cryptography (ECC) offers
	    equivalent security with smaller key sizes than other
	    public key algorithms. Smaller key sizes result in
	    savings for power, memory, bandwidth, and computational
	    cost that make ECC especially attractive for constrained
	    environments.</p>
          <p>
	    Own Id: OTP-11009</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Fixed timing rekeying bug.</p>
          <p>
	    Own Id: OTP-10940</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Bug in rekeying for daemon fixed.</p>
          <p>
	    Own Id: OTP-10911</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Enhanced error message and added test for ssh clients
	    trying to start non existing subsystems.</p>
          <p>
	    Own Id: OTP-10714</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.4</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Better quality on the error messages for when key
	    exchange failed.</p>
          <p>
	    Own Id: OTP-10553 Aux Id: seq12152 </p>
        </item>
        <item>
          <p>
	    Fix link to documentation for ssh:connect/3,4. Thanks to
	    Martin Hässler.</p>
          <p>
	    Own Id: OTP-10862</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    It is now possible to send an empty binary using
	    ssh_connection:send/3, this corner case previously caused
	    ssh_connection:send to hang.</p>
          <p>
	    Own Id: OTP-9478 Aux Id: kunagi-226 [137] </p>
        </item>
        <item>
          <p>
	    Fix typo in keyboard-interactive string. Thanks to Daniel
	    Goertzen</p>
          <p>
	    Own Id: OTP-10456</p>
        </item>
        <item>
          <p>
	    ssh_connectino:send/3 will not return until all data has
	    been sent. Previously it could return too early,
	    resulting in things such premature close of the
	    connection. Also improved error handling of closed SSH
	    channels.</p>
          <p>
	    Own Id: OTP-10467</p>
        </item>
        <item>
	    <p>Fixed ssh_cli.erl crashes because #state.buf is yet
	    'undefined'.</p> <p>Fixed Client terminateing connections
	    due to channel_request message response is sent to the
	    wrong id.</p> <p>Affected SSH clients: - all clients
	    based on SSH-2.0-TrileadSSH2Java_213 (problem #1) - SSH
	    Term Pro (problem #2)</p> <p>Thanks to Stefan Zegenhagen
	    </p>
          <p>
	    Own Id: OTP-10475</p>
        </item>
        <item>
          <p>
	    Fixed various syntax errors in SSH appup file</p>
          <p>
	    Own Id: OTP-10657</p>
        </item>
      </list>
    </section>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    SSH_FX_FILE_IS_A_DIRECTORY message for sftp implemented</p>
          <p>
	    Own Id: OTP-6406 Aux Id: kunagi-218 [129] </p>
        </item>
        <item>
          <p>
	    SSH Rekeying fixed</p>
          <p>
	    Own Id: OTP-7785 Aux Id: kunagi-220 [131] </p>
        </item>
        <item>
          <p>
	    Added User Guide for the SSH application</p>
          <p>
	    Own Id: OTP-7786 Aux Id: kunagi-221 [132] </p>
        </item>
        <item>
          <p>
	    Documentation regarding failfun, connectfun and
	    disconnectfun provided</p>
          <p>
	    Own Id: OTP-7792 Aux Id: kunagi-222 [133] </p>
        </item>
        <item>
          <p>
	    SSH connection timer implementation</p>
          <p>
	    New option, {idle_time, integer()}, sets a timeout on
	    connection when no channels are active, defaults to
	    infinity</p>
          <p>
	    Own Id: OTP-10514 Aux Id: seq12020 </p>
        </item>
        <item>
	    <p> Some examples overflowing the width of PDF pages have
	    been corrected. </p>
          <p>
	    Own Id: OTP-10665</p>
        </item>
        <item>
          <p>
	    Fixed internal error on when client and server cannot
	    agree o which authmethod to use.</p>
          <p>
	    Own Id: OTP-10731 Aux Id: seq12237 </p>
        </item>
      </list>
    </section>

</section>
<section><title>Ssh 2.1.2.1</title>
<section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Removed error report in ssh_connection_handler triggered
	    by badmatch failure.</p>
          <p>
	    Own Id: OTP-11188</p>
        </item>
      </list>
    </section>

</section>
<section><title>Ssh 2.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSH quiet mode</p>
          <p>
	    A new option to ssh:connect/3,4, quiet_mode. If true, the
	    client will not print out anything on authorization.</p>
          <p>
	    Own Id: OTP-10429 Aux Id: kunagi-273 [184] </p>
        </item>
        <item>
          <p>
	    Restrict which key algorithms to use</p>
          <p>
	    A new option to ssh:connect/3,4 is introduced,
	    public_key_algs, where you can restrict which key
	    algorithms to use and in which order to try them.</p>
          <p>
	    Own Id: OTP-10498 Aux Id: kunagi-289 [200] </p>
        </item>
        <item>
          <p>
	    Confidentiality of client password</p>
          <p>
	    Unsets clients password after authentication.</p>
          <p>
	    Own Id: OTP-10511 Aux Id: kunagi-292 [203] </p>
        </item>
        <item>
          <p>
	    Fixed user interaction for SSH</p>
          <p>
	    It's now available to accept hosts and input password</p>
          <p>
	    Own Id: OTP-10513 Aux Id: kunagi-293 [204] </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    Ssh now only sends one channel close message under all
	    circumstances, before it would sometimes incorrectly send
	    two.</p>
          <p>
	    Own Id: OTP-10060</p>
        </item>
        <item>
          <p>
	    The options check mistreated the ip_v6_disable-option,
	    and did not handle some, at the moment, undocumented
	    options correctly.</p>
          <p>
	    Own Id: OTP-10061</p>
        </item>
        <item>
          <p>
	    The channel id in a channel failure message, sent to the
	    peer, is now in all cases the remote channel id</p>
          <p>
	    Own Id: OTP-10062</p>
        </item>
        <item>
          <p>
	    Improved handling of multiple closes to avoid occasional
	    crashes when a channel is closed more than once.</p>
          <p>
	    Own Id: OTP-10112</p>
        </item>
        <item>
          <p>
	    Fix lib/src/test/ssh_basic_SUITE.erl to fix IPv6 option
	    typos</p>
          <p>
	    Fixed incorrect option "ipv6_disable" to "ipv6_disabled"
	    as documented in the ssh manual.</p>
          <p>
	    Own Id: OTP-10219</p>
        </item>
        <item>
          <p>
	    SSH: Make "auth_methods" server option re-usable</p>
          <p>
	    The 'auth_methods' option is used by the server side of
	    the SSH code to tell a connecting SSH client about the
	    authentication methods that are supported by the server.
	    The code still extracts and handles the 'auth_methods'
	    option from Opts in appropriate places, but the Opts
	    checking code in ssh.erl didn't allow that option to be
	    specified.</p>
          <p>
	    Own Id: OTP-10224</p>
        </item>
        <item>
          <p>
	    Use the correct channel id when adjusting the channel
	    window</p>
          <p>
	    Own Id: OTP-10232</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    All keys in authorized_keys are considerd, wrongly only
	    the first one was before.</p>
          <p>
	    Own Id: OTP-7235</p>
        </item>
        <item>
          <p>
	    ssh daemon now properly handles ras host keys, in
	    previous versions only dsa host keys sufficed to set up a
	    connection.</p>
          <p>
	    Own Id: OTP-7677</p>
        </item>
        <item>
          <p>
	    ssh:shell/3 and ssh:connect/3 does not hang anymore if
	    connection negotiation fails</p>
          <p>
	    Own Id: OTP-8111</p>
        </item>
        <item>
          <p>
	    Improve check so that we will not try to read ssh packet
	    length indicator if not sure we have enough data.</p>
          <p>
	    Own Id: OTP-8380</p>
        </item>
        <item>
          <p>
	    Do not try to use user interaction when it is disabled.</p>
          <p>
	    Own Id: OTP-9466 Aux Id: seq11886 </p>
        </item>
        <item>
          <p>
	    Improved error handling of internal errors i the ssh
	    connection handling process</p>
          <p>
	    Own Id: OTP-9905</p>
        </item>
        <item>
          <p>
	    sftp daemon generates file handles correct</p>
          <p>
	    Own Id: OTP-9948</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
	    Document supported algorithms</p>
          <p>
	    Own Id: OTP-8109</p>
        </item>
        <item>
          <p>
	    Graceful handling of premature close from an sftp client.</p>
          <p>
	    Own Id: OTP-9391 Aux Id: seq11838 </p>
        </item>
        <item>
          <p>
	    Changed ssh implementation to use the public_key
	    application for all public key handling. This is also a
	    first step for enabling a callback API for supplying
	    public keys and handling keys protected with password
	    phrases. </p>
          <p>
	    Additionally the test suites where improved so that they
	    do not copy the users keys to test server directories as
	    this is a security liability. Also ipv6 and file access
	    issues found in the process has been fixed.</p>
          <p>
	    This change also solves OTP-7677 and OTP-7235</p>
          <p>
	    This changes also involves some updates to public_keys
	    ssh-functions.</p>
          <p>
	    Own Id: OTP-9911</p>
        </item>
        <item>
          <p>
	    Added options for the ssh client to support user keys
	    files that are password protected.</p>
          <p>
	    Own Id: OTP-10036 Aux Id: OTP-6400, Seq10595 </p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.0.9</title>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
	    <p>Erlang/OTP can now be built using parallel make if you
	    limit the number of jobs, for instance using '<c>make
	    -j6</c>' or '<c>make -j10</c>'. '<c>make -j</c>' does not
	    work at the moment because of some missing
	    dependencies.</p>
          <p>
	    Own Id: OTP-9451</p>
        </item>
        <item>
          <p>
	    Ssh behaviours now use the new directive "-callback".
	    Parameters will be further specified in a later version
	    of ssh.</p>
          <p>
	    Own Id: OTP-9796</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.0.8</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            Calling ssh_sftp:stop_channel/1 resulted in that the trap_exit flag was
            set to true for the invoking process.</p>
          <p>
            Own Id: OTP-9386 Aux Id: seq11865</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.7</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            An unexpected message would crash the ssh_connection_handler and close
            the connection. Now an error message is generated instead.</p>
          <p>
            Own Id: OTP-9273</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.6</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            A memory leak has been fixed. I.e. per terminated connection the size of
            a pid and the length of a user name string was not cleared.</p>
          <p>
            Own Id: OTP-9232</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.5</title>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            Strengthened random number generation. (Thanks to Geoff Cant)</p>
          <p>
            Own Id: OTP-9225</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.4</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>In some cases SSH returned {error, normal} when a channel was terminated
             unexpectedly. This has now been changed to {error, channel_closed}.</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
            Own Id: OTP-8987 Aux Id: seq11748</p>
        </item>
        <item>
          <p>
            SSH did not handle the error reason enetunreach
            when trying to open a IPv6 connection.</p>
          <p>
            Own Id: OTP-9031</p>
        </item>
      </list>
    </section>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            It is now possible to use SSH to sign and verify binary data.</p>
          <p>
            Own Id: OTP-8986</p>
        </item>
        <item>
          <p>
            SSH now ensures that the .ssh directory exists before trying
            to access files located in that directory.</p>
          <p>
            Own Id: OTP-9010</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.3</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            The fix regarding OTP-8849 was not included in the
            previous version as stated.</p>
          <p>
            Own Id: OTP-8918</p>
        </item>
      </list>
    </section>
</section>

<section><title>Ssh 2.0.2</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            The ssh_system_sup did not catch noproc and shutdown
            messages.</p>
          <p>
            Own Id: OTP-8863</p>
        </item>
        <item>
          <p>
            In some cases a crash report was generated when a
            connection was closing down. This was caused by a race
            condition between two processes.</p>
          <p>
            Own Id: OTP-8881 Aux Id: seq11656, seq11648 </p>
        </item>
      </list>
    </section>
    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            SSH no longer use deprecated public_key functions.</p>
          <p>
            Own Id: OTP-8849</p>
        </item>
      </list>
    </section>
 </section>
 <section><title>Ssh 2.0.1</title>
    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
	    SSH in some cases terminated channels with reason normal
	    when it should have been shutdown.</p>
          <p>
	    Own Id: OTP-8714</p>
        </item>
        <item>
          <p>
	    SSH in some cases generated a crash report when a channel
	    was closed in a normal way.</p>
          <p>
	    Own Id: OTP-8735 Aux Id: seq11615 </p>
        </item>
        <item>
          <p>
	    The processes ssh_subsystem_sup and one ssh_channel_sup
	    was not terminated when a connection was closed.</p>
          <p>
	    Own Id: OTP-8807</p>
        </item>
      </list>
    </section>

</section>

<section><title>Ssh 2.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>The function ssh:connect/4 was not exported.</p>
          <p>Own Id: OTP-8550 Aux Id:</p>
        </item>
        <item>
          <p>Aligned error message with used version (SSH_FX_FAILURE vs
             SSH_FX_NOT_A_DIRECTORY, the latter introduced in version 6).</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>Own Id: OTP-8644 Aux Id: seq11574</p>
        </item>
        <item>
          <p>Resolved race condition when another connection is started
             before a channel is opened in the first connection.</p>
          <p>Own Id: OTP-8645 Aux Id: seq11577</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>The configuration parameter ip_v6_disabled is now available,
             which makes it possible for the user to alter the IP version
             SSH shall use.</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>Own Id: OTP-8535 Aux Id:</p>
        </item>
        <item>
          <p>The ssh_connection:send operation now accepts infinity as timeout.</p>
          <p>Own Id: OTP-8534 Aux Id:</p>
        </item>
        <item>
          <p>The connection handler now include stack traces when a channel 
             message is not handled correctly.</p>
          <p>Own Id: OTP-8524 Aux Id:</p>
        </item>
        <item>
          <p>Removed deprecated modules (ssh_ssh, ssh_sshd and ssh_cm) and
             functions (ssh_sftp:connect and ssh_sftp:stop).</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>Own Id: OTP-8596 Aux Id:</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.8</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            In some cases SSH ceased to collect more data from the transport layer.</p>
          <p>
            Own Id: OTP-8401 Aux Id: seq11479</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>Old release notes removed.</p>
          <p>Own Id: OTP-8356 Aux Id:</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.7</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            Now clear all processes when a connnection is terminated.</p>
          <p>
            Own Id: OTP-8121 Aux Id:</p>
        </item>
        <item>
          <p>
            In some rare cases the connection handler could enter an infinite loop.</p>
          <p>
            Own Id: OTP-8277 Aux Id: seq11428</p>
        </item>
        <item>
          <p>
            If an SFTP server did not respond with EOF, the function 
            ssh_sftp:list_dir/2/3 would enter an infinite loop.</p>
          <p>
            Own Id: OTP-8278 Aux Id: seq11450</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            The documentation is now built with open source tools (xsltproc and fop) 
            that exists on most platforms. One visible change is that the frames are removed.</p>
          <p>
            Own Id: OTP-8201 Aux Id:</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.6</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            ssh_sftp:start_channel did not handle all possible return 
            values from ssh_channel:start correctly.
          </p>
          <p>
            Own Id: OTP-8176 Aux Id: </p>
        </item>
        <item>
          <p>
            SFTPD did not handle rename command (version 4) correctly.
          </p>
          <p>
            Own Id: OTP-8175 Aux Id: seq11373</p>
        </item>
        <item>
          <p>
            If a connection manager already had been terminated it could cause a channel
            to generate a crash report when it was about to stop.
          </p>
          <p>
            Own Id: OTP-8174 Aux Id: seq11377</p>
        </item>
        <item>
          <p>
            Requests could result in badarg or badmatch EXIT messages in the connection 
            manager if the channel no longer existed.</p>
          <p>
            Own Id: OTP-8173 Aux Id: seq11379</p>
        </item>
        <item>
          <p>
            ssh_transport:unpack/3 could cause a badarg error.</p>
          <p>
            Own Id: OTP-8162 Aux Id:</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            The encryption algorithm aes128-cbc is now supported.
            Requires that crypto-1.6.1 is available.</p>
          <p>
            Own Id: OTP-8110 Aux Id:</p>
        </item>
      </list>
    </section>

 </section>


 <section><title>Ssh 1.1.5</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            ssh_sftp:start_channel/3 did not handle timout correctly.</p>
          <p>
            Own Id: OTP-8159 Aux Id: seq11386</p>
        </item>
        <item>
          <p>
            If a progress message was not recieved after invoking ssh:connect/3
            the call could hang for ever. A timeout option has also been added.</p>
          <p>
            Own Id: OTP-8160 Aux Id: seq11386</p>
        </item>
        <item>
          <p>
            A comma has been missing in the ssh.appup file since SSH-1.0.2.</p>
          <p>
            Own Id: OTP-8161 Aux Id:</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.4</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            SSH sometimes caused a crash report at disconnect.</p>
          <p>
            Own Id: OTP-8071 Aux Id: seq11319</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.3</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            The operation ssh_sftp:stop_channel/1 returned an 
            exception if the connection already had been closed.</p>
          <p>
            Own Id: OTP-7996 Aux Id: seq11281</p>
        </item>
        <item>
          <p>
            SSH did not handle if supervisor:start_child/2 returned 
            {error, already_present}.</p>
          <p>
            Own Id: OTP-8034 Aux Id: seq11307</p>
        </item>
        <item>
          <p>
            SSH no longer cause supervisor reports when a connection is 
            terminated in a controlled manner.</p>
          <p>
            Own Id: OTP-8035 Aux Id: seq11308</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.2</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            Ssh confused local and remote channel id's, which in some
            cases resulted in that messages were discarded.</p>
          <p>
            Own Id: OTP-7914 Aux Id: seq11234</p>
        </item>
        <item>
          <p>
            Ssh could not handle echo values other than 0 and 1.</p>
          <p>
            Own Id: OTP-7917 Aux Id: seq11238</p>
        </item>
        <item>
          <p>
            A crash occurred if a non-valid channel reference was received.</p>
          <p>
            Own Id: OTP-7918 Aux Id: seq11238</p>
        </item>
        <item>
          <p>
            Sftpd connections was not closed after receiving eof from a client.</p>
          <p>
            Own Id: OTP-7921 Aux Id: seq11222</p>
        </item>
        <item>
          <p>
            It was not possible to start a SFTP subsystem on certain platforms, 
            i.e. those who do not support symbolic links.</p>
          <p>
            Own Id: OTP-7930 Aux Id: </p>
        </item>
        <item>
          <p>
            In some cases the message {ssh_cm, ssh_connection_ref(), {closed, ssh_channel_id()}}
            was not passed to the registered callback module.</p>
          <p>
            Own Id: OTP-7957 Aux Id: </p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            By using the sftpd option {max_files, Integer}, the message
            size for READDIR commands can be reduced.</p>
          <p>
            Own Id: OTP-7919 Aux Id: seq11230</p>
        </item>
      </list>
    </section>

 </section>

 <section><title>Ssh 1.1.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            The erlang ssh server has presented itself incorrectly,
            using the special version ssh-1.99, although it never has
            supported versions below 2.0. Since ssh-1.1 client
            versions below 2.0 are correctly rejected instead of
            letting the server crash later on. Alas the problem with
            the presentation string was not discovered until after
            ssh.1.1 was released. Now the server will present itself
            as ssh-2.0.</p>
          <p>
            Own Id: OTP-7795</p>
        </item>
        <item>
          <p>
            An internal function call used an incorrect parameter, which
            caused problem when the old listen API was used. This was
            introduced in Ssh-1.1.</p>
          <p>
            Own Id: OTP-7920 Aux Id: seq11211</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            Ssh timeouts will now behave as expected i.e. defaults to
            infinity only the user of the ssh application can know of
            a reasonable timeout value for their application.</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
            Own Id: OTP-7807</p>
        </item>
        <item>
          <p>
            The implementation of timeouts added as a patch in
            ssh-1.0.1 was slightly changed and is now documented.</p>
          <p>
            Own Id: OTP-7808</p>
        </item>
        <item>
          <p>
            To honor the multiplexing of channels over one ssh
            connection concept ssh_sftp:connect/ [1,2,3] is
            deprecated and replaced by ssh_sftp:start_channel/[1,2,3]
            and ssh_sftp:stop/1 is deprecated and replaced by
            ssh_sftp:stop_channel/1 and to stop the ssh connection
            ssh:close/ 1 should be called.</p>
          <p>
            Own Id: OTP-7809</p>
        </item>
        <item>
          <p>
            Added the message {ssh_channel_up, ChannelId,
            ConnectionManager} that shall be handled by the channel
            callback handle_msg/2. This makes the function
            handle_msg/2 a mandatory function for ssh channels
            implementations which it was not in ssh-1.1.</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
            Own Id: OTP-7828</p>
        </item>
      </list>
    </section>

 </section>

  <section><title>Ssh 1.1</title>
  
  <section><title>Fixed Bugs and Malfunctions</title>
  <list>
    <item>
      <p>
	A flaw in the implementation of the supervision tree
	caused the ssh daemon to close the connections to all
	currently logged in users if one user logged out. Another
	problem related to the supervision tree caused the closing
	down of clients to leak processes i.e. all processes was
      not shutdown correctly.</p>
      <p>
      Own Id: OTP-7676</p>
    </item>
    <item>
      <p>
	Tabs could cause ssh_cli to print things in a surprising
      way.</p>
      <p>
      Own Id: OTP-7683 Aux Id: seq11102 </p>
    </item>
    <item>
      <p>
	[sftp, sftpd] - Added patch to make sftp timestamps more
	correct, in the long run it would be nice to have better
	support in file to be able to make it always behave
	correctly now it will be correct 99 % of time instead of
      almost never correct, at least on unix-based platforms.</p>
      <p>
      Own Id: OTP-7685 Aux Id: seq11082 </p>
    </item>
    <item>
      <p>
	[sftpd] - Added patch to further improve handling of
      symbolic links in the sftp-server.</p>
      <p>
      Own Id: OTP-7766 Aux Id: seq11101 </p>
    </item>
    <item>
      <p>
	Ssh incorrectly sent the local id instead of the remote
	id of a channel to the peer. For simpler cases these ids
	often happen to have the same value. One case when they
	do not is when the client sends an exec command two times
	in a raw on the same ssh connection (different channels
	of course as the channel will be closed when the exec
      command has been evaluated) .</p>
      <p>
      Own Id: OTP-7767</p>
    </item>
    <item>
      <p>
	Packet data could be lost under high load due to the fact
	that buffered data was sometimes wrongly discarded before
      it had been sent.</p>
      <p>
      Own Id: OTP-7768</p>
    </item>
    <item>
      <p>
	Improved ipv6-handling as some assumptions about inet
      functions where incorrect.</p>
      <p>
      Own Id: OTP-7770</p>
    </item>
  </list>
  </section>

  
  <section><title>Improvements and New Features</title>
  <list>
    <item>
      <p>
      Added new API function ssh:connection_info/2.</p>
      <p>
      Own Id: OTP-7456</p>
    </item>
    <item>
      <p>
	Now starts ssh channel processes later avoiding
      synchronization problems between processes.</p>
      <p>
      Own Id: OTP-7516</p>
    </item>
    <item>
      <p>
	Ssh now rejects old versions of the ssh protocol for
	security reasons. (Even if they where not correctly
	rejected before the connection would probably have failed
      anyway due to other reasons.)</p>
      <p>
      Own Id: OTP-7645 Aux Id: seq11094 </p>
    </item>
    <item>
      <p>
	New API module ssh_channel has been added. This is a
	behaviour to facilitate the implementation of ssh clients
	and plug in subsystems to the ssh daemon. Note that this
	slightly changes the options to the API function
	ssh:daemon/[1,2,3] deprecating all no longer documented
	options. Note that the new API enforces the "logical way"
	of using the old API i.e. making the subsystem process
	part of the ssh applications supervisor tree, so missuses
      of the old API are not compatible with the new API.</p>
      <p>
      *** POTENTIAL INCOMPATIBILITY ***</p>
      <p>
      Own Id: OTP-7769</p>
    </item>
  </list>
  </section>

  <section><title>Known Bugs and Problems</title>
  <list>
    <item>
      <p>
	Public keys protected by a password are currently not
      handled by the erlang ssh application.</p>
      <p>
      Own Id: OTP-6400 Aux Id: 10595 </p>
    </item>
  </list>
  </section>
  
  </section>
    
    <section><title>Ssh 1.0.2</title>
    
    <section><title>Fixed Bugs and Malfunctions</title>
    <list>
      <item>
	<p>
	  [sftpd] - Listing of symbolic link directories should now
	  work as expected.</p>
	  <p>
	  Own Id: OTP-7141 Aux Id: seq10856 </p>
        </item>
    </list>
    </section>
    
    </section>
    
   <section><title>Ssh 1.0.1</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            [sftp] - When listing a directory with more than 100
            files only the first 100 where listed. This has now been
            fixed.</p>
          <p>
            Own Id: OTP-7318 Aux Id: seq10953 </p>
        </item>
        <item>
          <p>
            When restarting an ssh-system the expected return value
            from ssh_system_sup:restart_acceptor/2 was incorrect,
            this is no longer the case.</p>
          <p>
            Own Id: OTP-7564 Aux Id: seq11055 </p>
        </item>
        <item>
          <p>
            A few minor bugs where fixed in ssh_userreg.erl and
            ssh_connection_manager and a a ssh_cli option was added
            to restore backwards compatibility with the old ssh_cm -
            API.</p>
          <p>
            Own Id: OTP-7565</p>
        </item>
        <item>
          <p>
            Fixed bug in ipv6 support and added option to disable
            ipv6 as a workaround for badly configured computers.</p>
          <p>
            Own Id: OTP-7566</p>
        </item>
      </list>
    </section>

    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            [sftp] - Option added to set timeout value in sftp.</p>
          <p>
            Own Id: OTP-7305 Aux Id: seq10945 </p>
        </item>
      </list>
    </section>

   </section>

  <section><title>Ssh 1.0</title>

    <section><title>Fixed Bugs and Malfunctions</title>
      <list>
        <item>
          <p>
            Removed some special handling of prompts that made ssh
            behave differently than openssh.</p>
          <p>
            Own Id: OTP-7485 Aux Id: seq11025 </p>
        </item>
        <item>
          <p>
            Bug in encoding of pty opts has been fixed.</p>
          <p>
            Own Id: OTP-7504</p>
        </item>
      </list>
    </section>


    <section><title>Improvements and New Features</title>
      <list>
        <item>
          <p>
            The architecture of the ssh processes has been
            reconstructed to fit in a supervision tree as to become a
            real OTP application and benefit from this when starting
            and stopping.</p>
          <p>
            Own Id: OTP-7356 Aux Id: seq10899 </p>
        </item>
        <item>
          <p>
            Support for pty option echo off added. Requires kernel
            from R12B-4.</p>
          <p>
            *** POTENTIAL INCOMPATIBILITY ***</p>
          <p>
            Own Id: OTP-7502 Aux Id: seq10959 </p>
        </item>
        <item>
          <p>
            The ssh API has been enhanced a lot of old API functions
            has become deprecated.</p>
          <p>
            Own Id: OTP-7503</p>
        </item>
      </list>
    </section>

  </section>
</chapter>