similar to: [PATCH]: Change Cygwin contrib files to better support PrivSep

Displaying 20 results from an estimated 2000 matches similar to: "[PATCH]: Change Cygwin contrib files to better support PrivSep"

2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
Hi, the below patch to contrib/cygwin is a major rework to allow various changes in the installation process on Cygwin machines. The important changes are: - New Makefile, providing a `cygwin-postinstall' target which allows to create a base installation as in the Cygwin distribution, which should be run right after a `make install'. - Additional information given in the README
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
Hi, could somebody with checkin rights please apply the below patch? It would be helpful to have this in 5.9p1. I revamped the Cygwin-specific service installer script ssh-host-config. The actual functionality is the same, the revisited version is just more exact when it comes to check for problems which disallow to run certain aspects of the script. So, part of this script and the also
2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
Hi, would you mind to apply the below patch? It fixes Cygwin's ssh-host-config script in various ways: - Remove old code to remove the "sshd/22" entry from /etc/services. This code fixes a problem which only existed in installations which are more than 10 years old. - Handle the StrictMode setting interactively. - Fix regular expressions looking for white spaces. - Make the
2001 Jul 11
0
[PATCH]: Cygwin: Changes to cygwin contrib area
Hi, the following patch changes two files in the contrib/cygwin subdir: It changes the Cygwin specific README file which adds some hints related to the new feature to switch user context without password (which means using public key and/or rhosts authentication). Some old stuff is erased. The changes to ssh-host-config are intended to allow an easier startup for users which are new to Cygwin
2003 Sep 16
0
[PATCH] contrib/cygwin: ssh-host-config and README file update
Hi, could anybody with check in privileges apply the following patch to the contrib cygwin directory? It only updates ssh-host-config to create the *_config files matching the latest versions in the top level dir and it updates a version number in README. Thanks in advance, Corinna Index: contrib/cygwin/README =================================================================== RCS file:
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
Hi, the attached patch changes the ssh-host-config script in the following way: - Actually exit if ssh processes are still running. The "exit 1" is commented out for testing purposes and I accidentally left it this way when sending the patch to this list :-( - Create the Windows NT account "sshd" so that it's deactivated. So even if the administrator(s) for some
2001 Mar 07
4
[PATCH]: contrib/cygwin/ssh-host-config
Hi, below is a patch to contrib/cygwin/ssh-host-config and the corresponding README in the same dir. It adds a `--port' option to the config script to allow setting another port than 22 for sshd. Additionally the script used to add `sshd 22/tcp' to the services file while the IANA proposes `ssh 22/tcp' and `ssh 22/udp' as services entries. The new version removes old `sshd'
2009 Jul 07
0
[PATCH] contrib/cygwin/ssh-host-config: Improve support for automated updates
Hi, The below patch fixes two problems. The first one is a better support for automated scripts. The old script had a logic problem when it came to asking the caller for the user account to use for the sshd service. The second is a problem in the usage of eval. Could somebody with checkin rights please apply the patch? Thanks, Corinna Index: contrib/cygwin/ssh-host-config
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
Hi, the following patch to contrib/cygwin/ssh-host-config creates /etc/ssh_config and /etc/sshd_config according to the current default config files. Could somebody please check it in? Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision 1.3 diff -u -p
2002 Nov 09
1
[PATCH] Two Cygwin related patches
Hi, the attached patch file contains two patches in one: - contrib/cygwin/ssh-host-config: Create sshd_config according to latest changes. - openbsd-compat/bsd-cygwin_util.c: Rewrite a bit to allow easier retrieval of Cygwin capabilities from version number (uname). For Cygwin versions beginning with API minor version 56 assume ntsec being on by default. Thanks in advance for applying
2009 Jan 28
1
[PATCH] Update Cygwin service installer script for new Cygwin release
Hi, the below patch is necessary for the contrib/cygwin/ssh-host-config script to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x. The information given for the setting of the CYGWIN environment variable is wrong for both releases so I just removed it, together with the unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting. Could somebody with checkin rights please apply
2001 Jun 13
0
[PATCH]: Add features to Cygwin's ssh-host-config script
Hi, I have added two features to the ssh-host-config script which is used in Cygwin installations to prepare the host based OpenSSH configuration. Now it cares for a /var/log/lastlog file if it's not already installed (Thanks to "Karl M" <karlm30 at hotmail.com> for that patch) and it now asks the user if s/he wants to install sshd as a NT service and, if so, installs it.
2001 Feb 19
1
scp doesn't work with sshd 2.5.1p1 on Solaris 2.6
scp with sshd 2.5.1p1 (scp host:file .) doesn't work for me on Solaris 2.6. The client says: Received disconnect from x.x.x.x: Command terminated on signal 11. truss of sshd excerpt: 629: stat64("/usr/lib/security/pam_unix.so.1", 0xEFFFEB10) = 0 627: sigaction(SIGCLD, 0xEFFFF360, 0xEFFFF3E0) = 0 627: sigaction(SIGPIPE, 0xEFFFF360, 0xEFFFF3E0) = 0 627:
2001 Jan 18
1
New configuration scripts for Cygwin
Hi, I have attached two new shell scripts `ssh-host-config' and `ssh-user-config' which will replace the script `ssh-config' in the next Cygwin OpenSSH release. Could somebody with write access please remove contrib/cygwin/ssh-config from the OpenSSH repository and add these two attached files instead? The third attached file is the diff for contrib/cygwin/README. Thanks in
2004 May 17
2
password aging question
Vesion 3.8.1 of OpenSSH has been compiled on a Solaris 8 host. I am having difficulties in enabling password aging to work from reading /etc/default/passwd and /etc/shadow. # passwd -f < user-id > works satisfactorily however once a password ages through due course from the settings in /etc/default/passwd and /etc/shadow the users are not prompted to change passwords and the user is logged
2002 Jun 25
0
[Bug 289] New: mmap error when trying to use 3.3p1 with privsep
http://bugzilla.mindrot.org/show_bug.cgi?id=289 Summary: mmap error when trying to use 3.3p1 with privsep Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
openssh 2.5.2p2 on Solaris 8 has PAM/cron problems. If I build it with PAM then cron quits working giving "cron audit problem." errors. If I turn PAM off then cron works but I get kicked out of any session where a password is needed (i.e. no .rhosts/.shosts or not using ssh-agent) with the message "Connection closed by IP#". I get through if I have a .rhosts/.shosts or use
2006 Mar 03
0
[PATCH] contrib/cygwin/ssh-host-config: Handle lastlog with more care
Hi, below is a patch to Cygwin's ssh-host-config file. So far this script allowed to have a lastlog file as well as a lastlog dir, whatever the user preferred. This is no problem as long as ssh is the only application using lastlog, but that's nothing we can be sure about, so we decided to restrict lastlog to being a file in a Cygwin installation. This also allows reliable porting and
2001 Jan 30
1
HP-UX lastlog / contrib
Hi, just built 2.3.0p1 on HP-UX 10.20 more or less smoothly >From 1.2.3 I had documented --without-lastlog, can't remember why, broke something. So I tried my old configure settings for 2.3.0 which seams to break stuff: loginrec.c:1338: warning: `struct lastlog' declared inside parameter list some more dereferencing pointers and then Error 1 [of course] Omitting the
2014 Aug 22
7
[Bug 2263] New: sshd privsep monitor process doesn't handle SIGXFSZ signal
https://bugzilla.mindrot.org/show_bug.cgi?id=2263 Bug ID: 2263 Summary: sshd privsep monitor process doesn't handle SIGXFSZ signal Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd