search for: privsep_used

Displaying 9 results from an estimated 9 matches for "privsep_used".

2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
.../bin/rm coreutils /usr/bin/cygpath cygwin + /usr/bin/mkpasswd cygwin /usr/bin/mount cygwin /usr/bin/ps cygwin /usr/bin/setfacl cygwin @@ -59,8 +60,9 @@ PREFIX=/usr SYSCONFDIR=/etc LOCALSTATEDIR=/var +sshd_config_configured=no port_number=22 -privsep_configured=no +strictmodes=yes privsep_used=yes cygwin_value="" user_account= @@ -89,28 +91,8 @@ update_services_file() { # Depends on the above mount _wservices=`cygpath -w "${_services}"` - # Remove sshd 22/port from services - if [ `/usr/bin/grep -q 'sshd[ \t][ \t]*22' "${_services}"; echo...
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
...sh-host-config,v retrieving revision 1.5 diff -u -p -r1.5 ssh-host-config --- contrib/cygwin/ssh-host-config 12 Apr 2002 17:44:14 -0000 1.5 +++ contrib/cygwin/ssh-host-config 3 Jul 2002 12:29:16 -0000 @@ -18,6 +18,11 @@ progname=$0 auto_answer="" port_number=22 +privsep_configured=no +privsep_used=yes +sshd_in_passwd=no +sshd_in_sam=no + request() { if [ "${auto_answer}" = "yes" ] @@ -90,6 +95,10 @@ do esac done +# Check if running on NT +_sys="`uname -a`" +_nt=`expr "$_sys" : "CYGWIN_NT"` + # Check for running ssh/sshd processes...
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
...=$(/usr/bin/basename $0) +_tdir=$(/usr/bin/dirname $0) +PROGDIR=$(cd $_tdir && pwd) + # Subdirectory where the new package is being installed PREFIX=/usr @@ -32,8 +59,6 @@ PREFIX=/usr SYSCONFDIR=/etc LOCALSTATEDIR=/var -source ${CSIH_SCRIPT} - port_number=22 privsep_configured=no privsep_used=yes @@ -46,29 +71,48 @@ opt_force=no # Routine: create_host_keys # ====================================================================== create_host_keys() { + local ret=0 + if [ ! -f "${SYSCONFDIR}/ssh_host_key" ] then csih_inform "Generating ${SYSCONFDIR}/ssh_host_k...
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
.../usr/doc/openssh/README.privsep." + echo "For more info on privilege separation read /usr/share/doc/openssh/README.privsep." echo - if request "Shall privilege separation be used?" + if request "Should privilege separation be used?" then privsep_used=yes grep -q '^sshd:' ${SYSCONFDIR}/passwd && sshd_in_passwd=yes net user sshd >/dev/null 2>&1 && sshd_in_sam=yes - if [ "$sshd_in_passwd" != "yes" ] + if [ "${sshd_in_passwd}" != "yes" ] then -...
2009 Jan 28
1
[PATCH] Update Cygwin service installer script for new Cygwin release
...contrib/cygwin/ssh-host-config,v retrieving revision 1.23 diff -u -p -r1.23 ssh-host-config --- contrib/cygwin/ssh-host-config 1 Dec 2008 10:34:28 -0000 1.23 +++ contrib/cygwin/ssh-host-config 28 Jan 2009 17:39:21 -0000 @@ -25,7 +25,7 @@ source ${CSIH_SCRIPT} port_number=22 privsep_configured=no privsep_used=yes -cygwin_value="ntsec" +cygwin_value="" password_value= # ====================================================================== @@ -76,7 +76,7 @@ update_services_file() { fi _serv_tmp="${_my_etcdir}/srv.out.$$" - mount -t -f "${_win_etcdir}&quot...
2003 Sep 16
0
[PATCH] contrib/cygwin: ssh-host-config and README file update
...ntication yes @@ -437,6 +437,8 @@ StrictModes no # Change to no to disable s/key passwords #ChallengeResponseAuthentication yes +#AllowTcpForwarding yes +#GatewayPorts no #X11Forwarding no #X11DisplayOffset 10 #X11UseLocalhost yes @@ -447,11 +449,14 @@ StrictModes no UsePrivilegeSeparation $privsep_used #PermitUserEnvironment no #Compression yes - +#ClientAliveInterval 0 +#ClientAliveCountMax 3 +#UseDNS yes +#PidFile /var/run/sshd.pid #MaxStartups 10 + # no default banner path #Banner /some/path -#VerifyReverseMapping no # override default of no subsystems Subsystem sftp /usr/sbin...
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
...> /dev/null 2>&1 && sshd_in_sam=yes if [ "$sshd_in_sam" != "yes" ] then echo "Warning: Creating the user 'sshd' failed!" @@ -354,7 +354,7 @@ then echo " Check your ${SYSCONFDIR}/sshd_config file!" privsep_used=no else - mkpasswd -l -u sshd >> ${SYSCONFDIR}/passwd + mkpasswd -l -u sshd | sed -e 's/bash$/false/' >> ${SYSCONFDIR}/passwd fi fi else -- Corinna Vinschen Cygwin Developer Red Hat, Inc. mailto:vinschen at redhat.com
2009 Jul 07
0
[PATCH] contrib/cygwin/ssh-host-config: Improve support for automated updates
...t-config 7 Jul 2009 10:13:09 -0000 @@ -1,6 +1,6 @@ #!/bin/bash # -# ssh-host-config, Copyright 2000, 2001, 2002, 2003 Red Hat Inc. +# ssh-host-config, Copyright 2000-2009 Red Hat Inc. # # This file is part of the Cygwin port of OpenSSH. @@ -26,7 +26,9 @@ port_number=22 privsep_configured=no privsep_used=yes cygwin_value="" +user_account= password_value= +opt_force=no # ====================================================================== # Routine: create_host_keys @@ -287,6 +289,11 @@ install_service() { csih_inform "sshd requires. You need to have or to create a privil...
2002 Nov 09
1
[PATCH] Two Cygwin related patches
...~/.shosts files +# Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts #RhostsRSAAuthentication no @@ -443,6 +445,7 @@ StrictModes no #KeepAlive yes #UseLogin no UsePrivilegeSeparation $privsep_used +#PermitUserEnvironment no #Compression yes #MaxStartups 10 Index: openbsd-compat/bsd-cygwin_util.c =================================================================== RCS file: /cvs/openssh_cvs/openbsd-compat/bsd-cygwin_util.c,v retrieving revision 1.8 diff -u -p -r1.8 bsd-cygwin_util.c --- op...