summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2009-01-28 12:50:04 -0800
committerTim Rice <tim@multitalents.net>2009-01-28 12:50:04 -0800
commitca3692d1a9f8c384d3cf799369dcb9c54bb5ec55 (patch)
tree043634098a2e191da9159681d5cd177abbc35aef
parent13ae44ce5865b720708aae9cb1d2e2f08a0d90cb (diff)
- (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x. The information given for the setting of the CYGWIN environment variable is wrong for both releases so I just removed it, together with the unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
-rw-r--r--ChangeLog9
-rw-r--r--contrib/cygwin/ssh-host-config6
2 files changed, 10 insertions, 5 deletions
diff --git a/ChangeLog b/ChangeLog
index 8584ff316..25ce43ed1 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,10 @@
120090128
2 - (tim) [contrib/cygwin/ssh-host-config] Patch from Corinna Vinschen.
3 Changes to work on Cygwin 1.5.x as well as on the new Cygwin 1.7.x.
4 The information given for the setting of the CYGWIN environment variable
5 is wrong for both releases so I just removed it, together with the
6 unnecessary (Cygwin 1.5.x) or wrong (Cygwin 1.7.x) default setting.
7
120081228 820081228
2 - (djm) OpenBSD CVS Sync 9 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42 10 - stevesk@cvs.openbsd.org 2008/12/09 03:20:42
@@ -5095,5 +5102,5 @@
5095 OpenServer 6 and add osr5bigcrypt support so when someone migrates 5102 OpenServer 6 and add osr5bigcrypt support so when someone migrates
5096 passwords between UnixWare and OpenServer they will still work. OK dtucker@ 5103 passwords between UnixWare and OpenServer they will still work. OK dtucker@
5097 5104
5098$Id: ChangeLog,v 1.5179 2009/01/28 05:38:41 djm Exp $ 5105$Id: ChangeLog,v 1.5180 2009/01/28 20:50:04 tim Exp $
5099 5106
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 2d367d314..d4f5f32d0 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -25,7 +25,7 @@ source ${CSIH_SCRIPT}
25port_number=22 25port_number=22
26privsep_configured=no 26privsep_configured=no
27privsep_used=yes 27privsep_used=yes
28cygwin_value="ntsec" 28cygwin_value=""
29password_value= 29password_value=
30 30
31# ====================================================================== 31# ======================================================================
@@ -76,7 +76,7 @@ update_services_file() {
76 fi 76 fi
77 _serv_tmp="${_my_etcdir}/srv.out.$$" 77 _serv_tmp="${_my_etcdir}/srv.out.$$"
78 78
79 mount -t -f "${_win_etcdir}" "${_my_etcdir}" 79 mount -o text -f "${_win_etcdir}" "${_my_etcdir}"
80 80
81 # Depends on the above mount 81 # Depends on the above mount
82 _wservices=`cygpath -w "${_services}"` 82 _wservices=`cygpath -w "${_services}"`
@@ -278,8 +278,6 @@ install_service() {
278 echo -e "${_csih_QUERY_STR} Do you want to install sshd as a service?" 278 echo -e "${_csih_QUERY_STR} Do you want to install sshd as a service?"
279 if csih_request "(Say \"no\" if it is already installed as a service)" 279 if csih_request "(Say \"no\" if it is already installed as a service)"
280 then 280 then
281 csih_inform "Note that the CYGWIN variable must contain at least \"ntsec\""
282 csih_inform "for sshd to be able to change user context without password."
283 csih_get_cygenv "${cygwin_value}" 281 csih_get_cygenv "${cygwin_value}"
284 282
285 if ( csih_is_nt2003 || [ "$csih_FORCE_PRIVILEGED_USER" = "yes" ] ) 283 if ( csih_is_nt2003 || [ "$csih_FORCE_PRIVILEGED_USER" = "yes" ] )