similar to: [PATCH] contrib/cygwin/ssh-{host,user}-config

Displaying 20 results from an estimated 3000 matches similar to: "[PATCH] contrib/cygwin/ssh-{host,user}-config"

2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
Hi, would you mind to apply the below patch? It fixes Cygwin's ssh-host-config script in various ways: - Remove old code to remove the "sshd/22" entry from /etc/services. This code fixes a problem which only existed in installations which are more than 10 years old. - Handle the StrictMode setting interactively. - Fix regular expressions looking for white spaces. - Make the
2002 Jul 10
1
[PATCH] Care for permissions of /var/empty in contrib/cygwin/ssh-host-config
Hi, the following patch explicitely sets the permissions on /var/empty to 755 when running the ssh-host-config script on Cygwin. I never thought it would be necessary but apparently there are actually users working with a umask of 0. Sigh. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2002 Jul 05
1
[PATCH]: Fix a bug in contrib/cygwin/ssh-host-config
Hi, the following patch fixes a wrong path in a chown command. The additional leading slash collides with accessing SMB shares using double slashes as in "//server/share" on Windows systems. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
Hi, the attached patch changes the ssh-host-config script in the following way: - Actually exit if ssh processes are still running. The "exit 1" is commented out for testing purposes and I accidentally left it this way when sending the patch to this list :-( - Create the Windows NT account "sshd" so that it's deactivated. So even if the administrator(s) for some
2009 Jul 29
1
[PATCH] contrib/cygwin/ssh-user-config
Hi, the Cygwin ssh-user-config script calls the wrong error function. Please apply the below patch. Thanks, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file: /cvs/openssh/contrib/cygwin/ssh-user-config,v retrieving revision 1.6 diff -u -p -r1.6 ssh-user-config --- contrib/cygwin/ssh-user-config 12 Jul 2009 11:58:42
2001 Mar 07
4
[PATCH]: contrib/cygwin/ssh-host-config
Hi, below is a patch to contrib/cygwin/ssh-host-config and the corresponding README in the same dir. It adds a `--port' option to the config script to allow setting another port than 22 for sshd. Additionally the script used to add `sshd 22/tcp' to the services file while the IANA proposes `ssh 22/tcp' and `ssh 22/udp' as services entries. The new version removes old `sshd'
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
Hi, could somebody with checkin rights please apply the below patch? It would be helpful to have this in 5.9p1. I revamped the Cygwin-specific service installer script ssh-host-config. The actual functionality is the same, the revisited version is just more exact when it comes to check for problems which disallow to run certain aspects of the script. So, part of this script and the also
2019 Jan 27
2
[PATCH] Cygwin: Change service name to cygsshd
On Jan 26 22:00, Nico Kadel-Garcia wrote: > On Sat, Jan 26, 2019 at 6:30 PM Corinna Vinschen <vinschen at redhat.com> wrote: > > > > On Jan 26 18:12, Nico Kadel-Garcia wrote: > > > On Sat, Jan 26, 2019 at 5:07 PM Corinna Vinschen <vinschen at redhat.com> wrote: > > > > > > > > Microsoft hijacked the sshd service name without asking. >
2001 Dec 18
1
[PATCH]: Fix typo in contrib/cygwin/README
Hi, the following patch fixes just a typo in the Cygwin's README file. Thanks, Corinna Index: contrib/cygwin/README =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/README,v retrieving revision 1.7 diff -u -p -r1.7 README --- contrib/cygwin/README 27 Nov 2001 01:19:44 -0000 1.7 +++ contrib/cygwin/README 18 Dec 2001 19:07:14 -0000
2018 Aug 13
2
Call for testing: OpenSSH 7.8
On Aug 13 13:19, Corinna Vinschen wrote: > On Aug 10 11:16, Damien Miller wrote: > > Hi, > > > > OpenSSH 7.8p1 is almost ready for release, so we would appreciate testing > > on as many platforms and systems as possible. This is a bugfix release. > > Problems building on Cygwin, partially a result of a new GCC version. > I'm still collecting and fixing. I
2009 Dec 17
1
[PATCH] contrib/cygwin/Makefile: Install ssh-copy-id
Hi, could somebody with checkin rights please apply the below patch to the Cygwin postinstall Makefile? The patch adds two changes: - Install ssh-copy-id and ssh-copy-id.1 as well. - Gzip all man pages. Thanks in advance, Corinna Index: contrib/cygwin/Makefile =================================================================== RCS file: /cvs/openssh/contrib/cygwin/Makefile,v retrieving
2001 Mar 14
1
[PATCH]: contrib/cygwin/README
Hi, I have a small patch here which changes the Cygwin README file so that the following fact is mentioned. OpenSSH never uses $HOME to search for user config files but the value in the pw_dir field in /etc/passwd. This might be of minor interest for generic U*X folks but that's an important fact for Cygwin users. When /etc/passwd is automatically created under WinNT/2K it uses the values
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
Hi, the following patch patches the files in contrib/cygwin. The changes are necessary to allow a better support of privilege separation. On NT machines the script asks now if it should create a user called "sshd" and all that. Additionally it creates the /etc/ssh_config and /etc/sshd_config files follows the latest versions. Would you mind to apply this to the official OpenSSH
2019 Jan 26
2
[PATCH] Cygwin: Change service name to cygsshd
On Jan 26 18:12, Nico Kadel-Garcia wrote: > On Sat, Jan 26, 2019 at 5:07 PM Corinna Vinschen <vinschen at redhat.com> wrote: > > > > Microsoft hijacked the sshd service name without asking. > > How many people use the SSH daemon from Cygwin, versus using only the > client? I did some work with the daemon with rsync and tar, trying to > link it to Linux backup
2019 Mar 13
2
[PATCH 2/2] Cygwin: implement case-insensitive Unicode user and group name matching
On Mar 13 10:53, Darren Tucker wrote: > On Wed, 13 Mar 2019 at 00:59, Corinna Vinschen <vinschen at redhat.com> wrote: > [...] > > Great idea. I just built and tested it. Please go ahead. > > Applied, thanks. > > > What about my other patch to contrib/cygwin/ssh-host-config? > > The last message I have said "The commit message isn't quite right,
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
Hi, the following patch to contrib/cygwin/ssh-host-config creates /etc/ssh_config and /etc/sshd_config according to the current default config files. Could somebody please check it in? Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision 1.3 diff -u -p
2001 Sep 04
3
2.9p2 behaves different from 2.5.2p2 on tunneling issue
Hi, I have a problem with a Linux box which I updated from 2.5.2p2 to 2.9p2 recently. It's running a tunnel started via inittab using a script which starts ssh -2 -N -o 'ConnectionAttempts 3600' -L <tunnel> $host This has run reliable with 2.5.2 over the last months. Now, after I have upgraded to 2.9p2, the tunnel is closed right after each attempt of an application to use
2018 Mar 23
2
Call for testing: OpenSSH 7.7
On 24 March 2018 at 03:03, Corinna Vinschen <vinschen at redhat.com> wrote: [...] > session opened for local user corinna from [UNKNOWN] > received client version 3 > debug2: Permitting whitelisted realpath request > debug3: request 1: realpath > realpath "." > debug1: request 1: sent names count 1 > Refusing non-whitelisted statvfs request >
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
Hi, as the subject says, the below patch just simplifies the host key generation in the Cygwin-specific ssh-host-config script. Rather than testing and generating each key, call ssh-keygen -A. Could somebody with checkin rights please apply? Thanks, Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2001 Aug 30
2
[PATCH]: Drop Cygwin workaround
Hi, the Cygwin specific workaround to sleep a second in daemon() isn't needed anymore. We can eliminate it from the OpenSSH sources. Index: daemon.c =================================================================== RCS file: /cvs/openssh_cvs/openbsd-compat/daemon.c,v retrieving revision 1.1 diff -u -p -r1.1 daemon.c --- daemon.c 2001/01/31 21:52:03 1.1 +++ daemon.c 2001/08/30 08:41:39 @@