Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 3 Mar 2001 22:20:33 -0800
From:      Kris Kennaway <kris@obsecurity.org>
To:        Mark Murray <mark@grondar.za>
Cc:        Assar Westerlund <assar@FreeBSD.org>, cvs-committers@FreeBSD.org, cvs-all@FreeBSD.org, =?iso-8859-1?Q?Bj=F6rn_Gr=F6nvall?= <bg@sics.se>
Subject:   Re: cvs commit: src/crypto/openssh auth-krb4.c auth-krb5.c auth-passwd.c auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h ssh.h sshconnect.c sshconnect1.c sshd.c
Message-ID:  <20010303222033.A17849@mollari.cthul.hu>
In-Reply-To: <200103040616.f246GqR40126@gratis.grondar.za>; from mark@grondar.za on Sun, Mar 04, 2001 at 08:17:40AM %2B0200
References:  <20010303185449.A52882@mollari.cthul.hu> <kris@obsecurity.org> <200103040616.f246GqR40126@gratis.grondar.za>

next in thread | previous in thread | raw e-mail | index | archive | help

--G4iJoqBmSsgzjUCe
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Sun, Mar 04, 2001 at 08:17:40AM +0200, Mark Murray wrote:
> > I think this was the last thing needed before we could replace ssh.com
> > ssh1 with openssh on freebsd.org
>=20
> Sorta. Now we have to get it into RELENG_4.
>=20
> In time for the famous 4.4? :-)

-current's OpenSSH builds on 4.x (and should be the same except for
this commit) - this doesn't have to wait for that to happen.

Kris

--G4iJoqBmSsgzjUCe
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (FreeBSD)
Comment: For info see http://www.gnupg.org

iD8DBQE6od6xWry0BWjoQKURAta4AKDvNe6sT97Sy5qdo04CCxXap73hdQCfaqq3
gaUew/5Zk916pa0IRF1tGyQ=
=80Y1
-----END PGP SIGNATURE-----

--G4iJoqBmSsgzjUCe--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe cvs-all" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010303222033.A17849>