similar to: [patch/cygwin] contrib/cygwin/ssh-host-config

Displaying 20 results from an estimated 100 matches similar to: "[patch/cygwin] contrib/cygwin/ssh-host-config"

2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
Hi, could somebody with checkin rights please apply the below patch? It would be helpful to have this in 5.9p1. I revamped the Cygwin-specific service installer script ssh-host-config. The actual functionality is the same, the revisited version is just more exact when it comes to check for problems which disallow to run certain aspects of the script. So, part of this script and the also
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
Hi, as the subject says, the below patch just simplifies the host key generation in the Cygwin-specific ssh-host-config script. Rather than testing and generating each key, call ssh-keygen -A. Could somebody with checkin rights please apply? Thanks, Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2019 Jan 26
2
[PATCH 2/2] Cygwin: only tweak sshd_config file if it's new, drop creating sshd user
The sshd_config tweaks were executed even if the old file was still in place. Fix that. Also disable sshd user creation. It's not used on Cygwin. --- contrib/cygwin/ssh-host-config | 16 +++++++++++++--- 1 file changed, 13 insertions(+), 3 deletions(-) diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config index 52916d14ba94..cc36ea102f42 100644 ---
2014 Aug 29
1
[patch/cygwin]: Remove setting extra permissions on system directories
Hi, please consider the below patch for OpenSSH 6.7. A fix in POSIX ACL handling in Cygwin turned up this rather old code in the ssh-host-config script. It opens the permissions for some directories, especially /var/empty, for the "system" user for no good reason. This results in sshd refusing to start because the permissions on /var/empty are too open. The below patch fixes that by
2009 Jul 07
0
[PATCH] contrib/cygwin/ssh-host-config: Improve support for automated updates
Hi, The below patch fixes two problems. The first one is a better support for automated scripts. The old script had a logic problem when it came to asking the caller for the user account to use for the sshd service. The second is a problem in the usage of eval. Could somebody with checkin rights please apply the patch? Thanks, Corinna Index: contrib/cygwin/ssh-host-config
2019 Feb 16
2
[PATCH] Cygwin: rel 3.0 drops requirement for privileged non-SYSTEM account
Seteuid now creates user token using S4U. We don't create a token from scratch anymore, so we don't need the "Create a process token" privilege. The service can run under SYSTEM again. --- contrib/cygwin/ssh-host-config | 15 +++++---------- 1 file changed, 5 insertions(+), 10 deletions(-) diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config index
2009 Jan 28
1
[PATCH] Update Cygwin service installer script for new Cygwin release
Hi, the below patch is necessary for the contrib/cygwin/ssh-host-config script to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x. The information given for the setting of the CYGWIN environment variable is wrong for both releases so I just removed it, together with the unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting. Could somebody with checkin rights please apply
2012 Jun 05
1
[patch/cygwin]: Explicitely add user right to start service
Hi, could somebody with checkin rights please apply the below patch to the Cygwin service creator script? It patches a problem when using an existing account to start the sshd service. In that case the script so far doesn't make sure that the user has th right to logon as a service. Index: contrib/cygwin/ssh-host-config ===================================================================
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
Hi, the following patch patches the files in contrib/cygwin. The changes are necessary to allow a better support of privilege separation. On NT machines the script asks now if it should create a user called "sshd" and all that. Additionally it creates the /etc/ssh_config and /etc/sshd_config files follows the latest versions. Would you mind to apply this to the official OpenSSH
2001 Mar 07
4
[PATCH]: contrib/cygwin/ssh-host-config
Hi, below is a patch to contrib/cygwin/ssh-host-config and the corresponding README in the same dir. It adds a `--port' option to the config script to allow setting another port than 22 for sshd. Additionally the script used to add `sshd 22/tcp' to the services file while the IANA proposes `ssh 22/tcp' and `ssh 22/udp' as services entries. The new version removes old `sshd'
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
Hi, the below patch to contrib/cygwin is a major rework to allow various changes in the installation process on Cygwin machines. The important changes are: - New Makefile, providing a `cygwin-postinstall' target which allows to create a base installation as in the Cygwin distribution, which should be run right after a `make install'. - Additional information given in the README
2003 Oct 30
0
[PATCH] contrib/cygwin/ssh-host-config: Fix a CRLF/LF issue
Hi, could somebody apply the below patch to contrib/cygwin/ssh-host-config? The patch solves a problem with the way, the Windows pendant of the /etc/services file is used. This file has (obviously) CRLF line endings. The ssh-host-config file tries to accomodate that when adding the ssh service entries but I never reviewed this functionality in the light of some major changes in the Cygwin DLL.
2002 Apr 05
14
PLEASE TEST snapshots
The next OpenSSH release is close, too. If you want OpenSSH 3.2 to be the best version of OpenSSH, then please test the snapshots. If you like to see new features in future OpenSSH releases, then test the snapshots. If you are running OpenBSD then please test the OpenBSD snapshots. If you are running the portable OpenSSH release then please test the nightly snapshots from
2001 Jul 11
0
[PATCH]: Cygwin: Changes to cygwin contrib area
Hi, the following patch changes two files in the contrib/cygwin subdir: It changes the Cygwin specific README file which adds some hints related to the new feature to switch user context without password (which means using public key and/or rhosts authentication). Some old stuff is erased. The changes to ssh-host-config are intended to allow an easier startup for users which are new to Cygwin
2019 Jan 26
2
[PATCH] Cygwin: Change service name to cygsshd
Microsoft hijacked the sshd service name without asking. --- contrib/cygwin/ssh-host-config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config index 2903125f8592..52916d14ba94 100644 --- a/contrib/cygwin/ssh-host-config +++ b/contrib/cygwin/ssh-host-config @@ -61,7 +61,7 @@ LOCALSTATEDIR=/var
2003 Sep 16
0
[PATCH] contrib/cygwin: ssh-host-config and README file update
Hi, could anybody with check in privileges apply the following patch to the contrib cygwin directory? It only updates ssh-host-config to create the *_config files matching the latest versions in the top level dir and it updates a version number in README. Thanks in advance, Corinna Index: contrib/cygwin/README =================================================================== RCS file:
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
Hi, the attached patch changes the ssh-host-config script in the following way: - Actually exit if ssh processes are still running. The "exit 1" is commented out for testing purposes and I accidentally left it this way when sending the patch to this list :-( - Create the Windows NT account "sshd" so that it's deactivated. So even if the administrator(s) for some
2002 Nov 09
1
[PATCH] Two Cygwin related patches
Hi, the attached patch file contains two patches in one: - contrib/cygwin/ssh-host-config: Create sshd_config according to latest changes. - openbsd-compat/bsd-cygwin_util.c: Rewrite a bit to allow easier retrieval of Cygwin capabilities from version number (uname). For Cygwin versions beginning with API minor version 56 assume ntsec being on by default. Thanks in advance for applying
2001 Jan 18
1
New configuration scripts for Cygwin
Hi, I have attached two new shell scripts `ssh-host-config' and `ssh-user-config' which will replace the script `ssh-config' in the next Cygwin OpenSSH release. Could somebody with write access please remove contrib/cygwin/ssh-config from the OpenSSH repository and add these two attached files instead? The third attached file is the diff for contrib/cygwin/README. Thanks in
2010 Mar 16
9
openssh-5.5p1
Hi, We will probably do an openssh-5.5p1 release soon, mainly for the sshd_config:AuthorizedKeysFile bug, but containing a few other small patches too. If you have any portability fixes that need to go in then