search for: privsep_configur

Displaying 6 results from an estimated 6 matches for "privsep_configur".

Did you mean: privsep_configured
2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
...mands=( /usr/bin/mv coreutils /usr/bin/rm coreutils /usr/bin/cygpath cygwin + /usr/bin/mkpasswd cygwin /usr/bin/mount cygwin /usr/bin/ps cygwin /usr/bin/setfacl cygwin @@ -59,8 +60,9 @@ PREFIX=/usr SYSCONFDIR=/etc LOCALSTATEDIR=/var +sshd_config_configured=no port_number=22 -privsep_configured=no +strictmodes=yes privsep_used=yes cygwin_value="" user_account= @@ -89,28 +91,8 @@ update_services_file() { # Depends on the above mount _wservices=`cygpath -w "${_services}"` - # Remove sshd 22/port from services - if [ `/usr/bin/grep -q 'sshd[ \t][ \t]*22...
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
...sh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision 1.5 diff -u -p -r1.5 ssh-host-config --- contrib/cygwin/ssh-host-config 12 Apr 2002 17:44:14 -0000 1.5 +++ contrib/cygwin/ssh-host-config 3 Jul 2002 12:29:16 -0000 @@ -18,6 +18,11 @@ progname=$0 auto_answer="" port_number=22 +privsep_configured=no +privsep_used=yes +sshd_in_passwd=no +sshd_in_sam=no + request() { if [ "${auto_answer}" = "yes" ] @@ -90,6 +95,10 @@ do esac done +# Check if running on NT +_sys="`uname -a`" +_nt=`expr "$_sys" : "CYGWIN_NT"` + # Check for running...
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
...SIH_SCRIPT} + +PROGNAME=$(/usr/bin/basename $0) +_tdir=$(/usr/bin/dirname $0) +PROGDIR=$(cd $_tdir && pwd) + # Subdirectory where the new package is being installed PREFIX=/usr @@ -32,8 +59,6 @@ PREFIX=/usr SYSCONFDIR=/etc LOCALSTATEDIR=/var -source ${CSIH_SCRIPT} - port_number=22 privsep_configured=no privsep_used=yes @@ -46,29 +71,48 @@ opt_force=no # Routine: create_host_keys # ====================================================================== create_host_keys() { + local ret=0 + if [ ! -f "${SYSCONFDIR}/ssh_host_key" ] then csih_inform "Generating ${SYS...
2009 Jan 28
1
[PATCH] Update Cygwin service installer script for new Cygwin release
...RCS file: /cvs/openssh/contrib/cygwin/ssh-host-config,v retrieving revision 1.23 diff -u -p -r1.23 ssh-host-config --- contrib/cygwin/ssh-host-config 1 Dec 2008 10:34:28 -0000 1.23 +++ contrib/cygwin/ssh-host-config 28 Jan 2009 17:39:21 -0000 @@ -25,7 +25,7 @@ source ${CSIH_SCRIPT} port_number=22 privsep_configured=no privsep_used=yes -cygwin_value="ntsec" +cygwin_value="" password_value= # ====================================================================== @@ -76,7 +76,7 @@ update_services_file() { fi _serv_tmp="${_my_etcdir}/srv.out.$$" - mount -t -f "...
2009 Jul 07
0
[PATCH] contrib/cygwin/ssh-host-config: Improve support for automated updates
...contrib/cygwin/ssh-host-config 7 Jul 2009 10:13:09 -0000 @@ -1,6 +1,6 @@ #!/bin/bash # -# ssh-host-config, Copyright 2000, 2001, 2002, 2003 Red Hat Inc. +# ssh-host-config, Copyright 2000-2009 Red Hat Inc. # # This file is part of the Cygwin port of OpenSSH. @@ -26,7 +26,9 @@ port_number=22 privsep_configured=no privsep_used=yes cygwin_value="" +user_account= password_value= +opt_force=no # ====================================================================== # Routine: create_host_keys @@ -287,6 +289,11 @@ install_service() { csih_inform "sshd requires. You need to have or...
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
...ssh_config - echo " Port $port_number" >> ${SYSCONFDIR}/ssh_config + echo " Port ${port_number}" >> ${SYSCONFDIR}/ssh_config fi fi @@ -322,35 +248,35 @@ fi # Prior to creating or modifying sshd_config, care for privilege separation -if [ "$privsep_configured" != "yes" ] +if [ "${privsep_configured}" != "yes" ] then - if [ $_nt -gt 0 ] + if [ ${_nt} -gt 0 ] then echo "Privilege separation is set to yes by default since OpenSSH 3.3." echo "However, this requires a non-privileged account...