From owner-cvs-all Sat Mar 3 18:54:55 2001 Delivered-To: cvs-all@freebsd.org Received: from obsecurity.dyndns.org (adsl-63-207-60-158.dsl.lsan03.pacbell.net [63.207.60.158]) by hub.freebsd.org (Postfix) with ESMTP id 1EC9837B718; Sat, 3 Mar 2001 18:54:50 -0800 (PST) (envelope-from kris@obsecurity.org) Received: by obsecurity.dyndns.org (Postfix, from userid 1000) id B911F66EEF; Sat, 3 Mar 2001 18:54:49 -0800 (PST) Date: Sat, 3 Mar 2001 18:54:49 -0800 From: Kris Kennaway To: Assar Westerlund Cc: cvs-committers@FreeBSD.org, cvs-all@FreeBSD.org, =?iso-8859-1?Q?Bj=F6rn_Gr=F6nvall?= Subject: Re: cvs commit: src/crypto/openssh auth-krb4.c auth-krb5.c auth-passwd.c auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h ssh.h sshconnect.c sshconnect1.c sshd.c Message-ID: <20010303185449.A52882@mollari.cthul.hu> References: <200103040222.f242M5q20915@freefall.freebsd.org> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-md5; protocol="application/pgp-signature"; boundary="1yeeQ81UyVL57Vl7" Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: <200103040222.f242M5q20915@freefall.freebsd.org>; from assar@FreeBSD.org on Sat, Mar 03, 2001 at 06:22:05PM -0800 Sender: owner-cvs-all@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG --1yeeQ81UyVL57Vl7 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Sat, Mar 03, 2001 at 06:22:05PM -0800, Assar Westerlund wrote: > assar 2001/03/03 18:22:05 PST >=20 > Modified files: > crypto/openssh auth-krb4.c auth-krb5.c auth-passwd.c=20 > auth1.c auth2.c readconf.c readconf.h=20 > servconf.c servconf.h ssh.h sshconnect.c=20 > sshconnect1.c sshd.c=20 > Log: > Add code for being compatible with ssh.com's krb5 authentication. > It is done by using the same ssh messages for v4 and v5 authentication > (since the ssh.com does not now anything about v4) and looking at the > contents after unpacking it to see if it is v4 or v5. > Based on code from Bj=F6rn Gr=F6nvall Yeah! I think this was the last thing needed before we could replace ssh.com ssh1 with openssh on freebsd.org Thanks, guys! Kris --1yeeQ81UyVL57Vl7 Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.4 (FreeBSD) Comment: For info see http://www.gnupg.org iD8DBQE6oa55Wry0BWjoQKURAuKxAJ0Zh9YNVRYGf47By6fMN7eJUJd46QCgtBVQ OotpQ2l1apor9J2r28BU0k0= =42vn -----END PGP SIGNATURE----- --1yeeQ81UyVL57Vl7-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe cvs-all" in the body of the message