summaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2002-03-22 01:24:38 +0000
committerBen Lindstrom <mouring@eviladmin.org>2002-03-22 01:24:38 +0000
commit2ae18f40a70632eb87eca114980649dae8c476ff (patch)
treef9d5dd660441f05c1ff96c48eda5e626b06c69f3 /ChangeLog
parenteacc71b558d29c243ea540c3d6acd2cf6ca15552 (diff)
- provos@cvs.openbsd.org 2002/03/17 20:25:56
[auth.c auth.h auth1.c auth2.c] getpwnamallow returns struct passwd * only if user valid; okay markus@
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog5
1 files changed, 4 insertions, 1 deletions
diff --git a/ChangeLog b/ChangeLog
index d516cd90e..8fc1f1381 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -30,6 +30,9 @@
30 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25 30 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
31 [auth-krb5.c] 31 [auth-krb5.c]
32 BSD license. from Daniel Kouril via Dug Song. ok markus@ 32 BSD license. from Daniel Kouril via Dug Song. ok markus@
33 - provos@cvs.openbsd.org 2002/03/17 20:25:56
34 [auth.c auth.h auth1.c auth2.c]
35 getpwnamallow returns struct passwd * only if user valid; okay markus@
33 36
3420020317 3720020317
35 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted, 38 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
@@ -7876,4 +7879,4 @@
7876 - Wrote replacements for strlcpy and mkdtemp 7879 - Wrote replacements for strlcpy and mkdtemp
7877 - Released 1.0pre1 7880 - Released 1.0pre1
7878 7881
7879$Id: ChangeLog,v 1.1933 2002/03/22 01:22:27 mouring Exp $ 7882$Id: ChangeLog,v 1.1934 2002/03/22 01:24:38 mouring Exp $