similar to: [PATCH] contrib/cygwin/ssh-user-config

Displaying 20 results from an estimated 2000 matches similar to: "[PATCH] contrib/cygwin/ssh-user-config"

2001 Jan 18
1
New configuration scripts for Cygwin
Hi, I have attached two new shell scripts `ssh-host-config' and `ssh-user-config' which will replace the script `ssh-config' in the next Cygwin OpenSSH release. Could somebody with write access please remove contrib/cygwin/ssh-config from the OpenSSH repository and add these two attached files instead? The third attached file is the diff for contrib/cygwin/README. Thanks in
2003 Aug 22
0
[PATCH] Small tweak to contrib/cygwin/ssh-user-config
Hi, could somebody with checkin rights please apply the following patch to contrib/cygwin/ssh-user-config? It just appends the RSA2 and DSA keys to .ssh/authorized_keys instead of .ssh/authorized_keys2. TIA, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-user-config,v retrieving
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
Hi, the below patch to contrib/cygwin is a major rework to allow various changes in the installation process on Cygwin machines. The important changes are: - New Makefile, providing a `cygwin-postinstall' target which allows to create a base installation as in the Cygwin distribution, which should be run right after a `make install'. - Additional information given in the README
2005 Oct 25
0
[PATCH] Fix duplicated text in contrib/cygwin/ssh-user-config
Hi, The contrib/cygwin/ssh-user-config script accidentally prints Shall I create an SSH2 RSA identity file for you? (yes/no) (yes/no) _ where one "(yes/no)" would have been sufficient. The below patch fixes that. Please apply. Thanks, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file:
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
Hi, the attached patch changes the ssh-host-config script in the following way: - Actually exit if ssh processes are still running. The "exit 1" is commented out for testing purposes and I accidentally left it this way when sending the patch to this list :-( - Create the Windows NT account "sshd" so that it's deactivated. So even if the administrator(s) for some
2002 Jul 05
1
[PATCH]: Fix a bug in contrib/cygwin/ssh-host-config
Hi, the following patch fixes a wrong path in a chown command. The additional leading slash collides with accessing SMB shares using double slashes as in "//server/share" on Windows systems. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision
2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
Hi, would you mind to apply the below patch? It fixes Cygwin's ssh-host-config script in various ways: - Remove old code to remove the "sshd/22" entry from /etc/services. This code fixes a problem which only existed in installations which are more than 10 years old. - Handle the StrictMode setting interactively. - Fix regular expressions looking for white spaces. - Make the
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
Hi, the following patch patches the files in contrib/cygwin. The changes are necessary to allow a better support of privilege separation. On NT machines the script asks now if it should create a user called "sshd" and all that. Additionally it creates the /etc/ssh_config and /etc/sshd_config files follows the latest versions. Would you mind to apply this to the official OpenSSH
2014 Aug 29
1
[patch/cygwin]: Remove setting extra permissions on system directories
Hi, please consider the below patch for OpenSSH 6.7. A fix in POSIX ACL handling in Cygwin turned up this rather old code in the ssh-host-config script. It opens the permissions for some directories, especially /var/empty, for the "system" user for no good reason. This results in sshd refusing to start because the permissions on /var/empty are too open. The below patch fixes that by
2001 Nov 20
1
[PATCH]: Allow SSHD to install as service under WIndows 9x/Me
Hi, the following patch is a (hopefully least intrusive) extension when sshd is started so that it daemonizes itself. In that case Windows 9x/Me has a slight problem with sshd as soon as the current user logs off. The sshd daemon will be killed as well. Since installing services is very different between NT and 9x, the way used for NT boxes isn't working well for 9x. For that reason
2001 Dec 18
2
[PATCH]: Fix potential security hole in Cygwin version
Hi, the following patch fixes a potential security hole in the Cygwin version of sshd. If you're logging in to a Cygwin sshd with version 2 protocol using an arbitrary user name which is not in /etc/passwd, the forked sshd which is handling this connection crashes with a segmentation violation. The client side encounters an immediate disconnect ("Connection reset by peer").
2002 Jul 10
1
[PATCH] Care for permissions of /var/empty in contrib/cygwin/ssh-host-config
Hi, the following patch explicitely sets the permissions on /var/empty to 755 when running the ssh-host-config script on Cygwin. I never thought it would be necessary but apparently there are actually users working with a umask of 0. Sigh. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2008 Jul 11
2
[PATCH] contrib/cygwin/ssh-{host,user}-config
Hi, attached a total revamp of the ssh-host-config and ssh-user-config scripts. The underlying idea is that one of our maintainers has contributed a unified configuration script environment for Cygwin, called csih. This is now used by the below ssh config scripts as well. There's also an additional file called sshd-inetd, which is a service configuration file for inetutils. The Makefile
2004 Aug 22
0
[PATCH] openbsd-compat/mktemp.c: Compile time error with gcc 3.4
Hi, the below patch avoids a compile time error on Cygwin, when using gcc 3.4.x. The #ifdef is superfluous anyway. Thanks, Corinna Index: openbsd-compat/mktemp.c =================================================================== RCS file: /cvs/openssh_cvs/openbsd-compat/mktemp.c,v retrieving revision 1.6 diff -p -u -r1.6 mktemp.c --- openbsd-compat/mktemp.c 24 Nov 2003 02:33:34 -0000
2009 Dec 17
1
[PATCH] contrib/cygwin/Makefile: Install ssh-copy-id
Hi, could somebody with checkin rights please apply the below patch to the Cygwin postinstall Makefile? The patch adds two changes: - Install ssh-copy-id and ssh-copy-id.1 as well. - Gzip all man pages. Thanks in advance, Corinna Index: contrib/cygwin/Makefile =================================================================== RCS file: /cvs/openssh/contrib/cygwin/Makefile,v retrieving
2001 Dec 18
1
[PATCH]: Fix typo in contrib/cygwin/README
Hi, the following patch fixes just a typo in the Cygwin's README file. Thanks, Corinna Index: contrib/cygwin/README =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/README,v retrieving revision 1.7 diff -u -p -r1.7 README --- contrib/cygwin/README 27 Nov 2001 01:19:44 -0000 1.7 +++ contrib/cygwin/README 18 Dec 2001 19:07:14 -0000
2001 Mar 14
1
[PATCH]: contrib/cygwin/README
Hi, I have a small patch here which changes the Cygwin README file so that the following fact is mentioned. OpenSSH never uses $HOME to search for user config files but the value in the pw_dir field in /etc/passwd. This might be of minor interest for generic U*X folks but that's an important fact for Cygwin users. When /etc/passwd is automatically created under WinNT/2K it uses the values
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
Hi, the following patch to contrib/cygwin/ssh-host-config creates /etc/ssh_config and /etc/sshd_config according to the current default config files. Could somebody please check it in? Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision 1.3 diff -u -p
2001 Mar 07
4
[PATCH]: contrib/cygwin/ssh-host-config
Hi, below is a patch to contrib/cygwin/ssh-host-config and the corresponding README in the same dir. It adds a `--port' option to the config script to allow setting another port than 22 for sshd. Additionally the script used to add `sshd 22/tcp' to the services file while the IANA proposes `ssh 22/tcp' and `ssh 22/udp' as services entries. The new version removes old `sshd'
2001 Jul 11
0
[PATCH]: Cygwin: Changes to cygwin contrib area
Hi, the following patch changes two files in the contrib/cygwin subdir: It changes the Cygwin specific README file which adds some hints related to the new feature to switch user context without password (which means using public key and/or rhosts authentication). Some old stuff is erased. The changes to ssh-host-config are intended to allow an easier startup for users which are new to Cygwin