search for: sshd_in_passwd

Displaying 2 results from an estimated 2 matches for "sshd_in_passwd".

2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
...etrieving revision 1.5 diff -u -p -r1.5 ssh-host-config --- contrib/cygwin/ssh-host-config 12 Apr 2002 17:44:14 -0000 1.5 +++ contrib/cygwin/ssh-host-config 3 Jul 2002 12:29:16 -0000 @@ -18,6 +18,11 @@ progname=$0 auto_answer="" port_number=22 +privsep_configured=no +privsep_used=yes +sshd_in_passwd=no +sshd_in_sam=no + request() { if [ "${auto_answer}" = "yes" ] @@ -90,6 +95,10 @@ do esac done +# Check if running on NT +_sys="`uname -a`" +_nt=`expr "$_sys" : "CYGWIN_NT"` + # Check for running ssh/sshd processes first. Refuse to do...
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
...e separation read /usr/share/doc/openssh/README.privsep." echo - if request "Shall privilege separation be used?" + if request "Should privilege separation be used?" then privsep_used=yes grep -q '^sshd:' ${SYSCONFDIR}/passwd && sshd_in_passwd=yes net user sshd >/dev/null 2>&1 && sshd_in_sam=yes - if [ "$sshd_in_passwd" != "yes" ] + if [ "${sshd_in_passwd}" != "yes" ] then - if [ "$sshd_in_sam" != "yes" ] + if [ "${ssh...