[ANNOUNCEMENT] New on sourceware: autoconf-stable-2.13-4

2001-12-03 Thread Corinna Vinschen

The autoconf-stable package has added to the cygwin distribution.
It contains autoconf-2.13, installed into /usr/autotool/stable.

This addition is part of a large restructuring of the
autotools.  See the message posted to cygwin-announce
on 2001-12-02 entitled
  Restructuring the automake and autoconf packages
for a full description.

To update your installation, click on the Install Cygwin now link
on the http://cygwin.com/ web page.  This downloads setup.exe to
your system.  Save it and run setup, answer the questions and pick
up 'autoconf-stable' from the 'Devel' category.  You may need to
click the Full button if it doesn't show up.  You might want to
make sure you update/install ALL of the following six packages:
  autoconf
  autoconf-stable
  autoconf-devel
  automake
  automake-stable
  automake-devel

Note that downloads from sources.redhat.com (aka cygwin.com) aren't
allowed due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/
is a reliable high bandwidth connection.

In Japan, ftp://ftp.u-aizu.ac.jp/pub/gnu/gnu-win32/ is already
updated.

In DK, http://mirrors.sunsite.dk/cygwin/ is usually up-to-date.

If one of the above doesn't have the latest version of this package
you can either wait for the site to be updated or find another
mirror.

Please  send questions or comments to the Cygwin mailing list at:
[EMAIL PROTECTED] .  If you want to subscribe go to:
http://cygwin.com/lists.html I would appreciate if you would use
this mailing list rather than emailing me directly.  This includes
ideas and comments about the setup utility or Cygwin in general.

If you want to make a point or ask a question the Cygwin mailing
list is the appropriate place.

   *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

To unsubscribe to the cygwin-announce mailing list, look at the
List-Unsubscribe:  tag in the email header of this message. Send
email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

--
Corinna Vinschen
Chuck Wilson


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Updated: cygrunsrv-0.94-2

2001-12-03 Thread Corinna Vinschen

I have updated cygrunsrv to version 0.94-2.

It fixes an error in storing the working directory in the registry
when the `--chdir' option has been used.

To update your installation, click on the Install Cygwin now link on
the http://cygwin.com/ web page.  This downloads setup.exe to your
system.  Then, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US,
ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/
is a reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

The setup.exe program will figure out what needs to be updated on your
system and will install newer packages automatically.

If you have questions or comments, please send them to the Cygwin
mailing list at: [EMAIL PROTECTED] .  I would appreciate it if you would
use this mailing list rather than emailing me directly.  This includes
ideas and comments about the setup utility or Cygwin in general.

If you want to make a point or ask a question, the Cygwin mailing list
is the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

If you need more information on unsubscribing, start reading here:

http://sources.redhat.com/lists.html#unsubscribe-simple

Please read *all* of the information on unsubscribing that is available
starting at this URL.

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.



Re: AF_INET connection refused help pls

2001-12-06 Thread Corinna Vinschen

On Thu, Dec 06, 2001 at 06:16:02AM -0500, Haksun Li wrote:
 I am having problem writing a little program using cygwin. It is about a
 client sending message to a server.

User error.

 Server:
 [...]
   server_addr.sin_family = hp-h_addrtype;
   bcopy((char*)hp-h_addr, (char*)server_addr.sin_addr, hp-h_length);
   server_addr.sin_port = port;

That should read:

server_addr.sin_port = htons(port);

It works coincidentally on Solaris because host and network byteorder
are the same on Solaris.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: inetd issue

2001-12-06 Thread Corinna Vinschen

On Thu, Dec 06, 2001 at 04:10:14AM -0800, Collin Grady wrote:
  I have been trying unsuccessfully the past few days to get inetd
 running, with no luck.  I have searched the ML archives and have not been
 able to find any messages relating to my partitcular issue.

/usr/doc/Cygwin/inetutils-1.3.2.README

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Windows 2000 Junction Points

2001-12-06 Thread Corinna Vinschen

On Thu, Dec 06, 2001 at 12:43:17PM -0600, Kim, Anthony wrote:
 On Thu, Dec 06, 2001, Corinna Vinschen wrote:
 
  On Thu, Dec 06, 2001 at 11:36:01AM -0600, Kim, Anthony wrote:
   But I mean to say, wouldn't it be nice and consistent if
   ln -s dir link worked like linkd as opposed to creating a
   shortcut. I am aware of mount under cygwin but the mount is not
   exported to Windows.
  
  I have checked if it makes sense using reparse points for symlinks
  once when W2K was new.  We had to reject using them since they are
  not as flexible as we need it to get POSIX symlinks.  Main reason is
  that they have to be absolute windows paths.  So they would have to
  be changed each time the mount table is changed in a way which would
  influence them.  Many POSIX symlinks are relative links to their
  target.  That's completely impossible.  And reparse points to files
  aren't supported at all.
 
 A couple of comments: I agree the MS implementation is not
 flexible.  However, if the reparse points do not cross file
 systems, I believe they can be relative. I do this now and
 again..
 
 C:\some\dir\here\and\there\ linkd otherdir ..\..\otherdir

Linkd takes a relative path as argument but it's translated
into an absolute path before storing it in the reparse point.

 The crappy part about the MS implementation is there doesn't seem
 to exist an easy way to obtain the link destination. There's no
 'ls -l' equivalent.

It's no problem to read the reparse point content so a Cygwin
implementation would have given that information.

No, reparse points are not useful for a POSIX emulation layer.
Sure, it would be possible to add code to Cygwin which allows
to treat reparse points as symlinks but I'm not going to do
that in the near future and I'm not as interested in them as
I was in early 2000.  At least it would again slow down the
symlink evaluation code (the third method to look for).

However, if somebody wants to contribute code...

 You're right about reparse points not working with files, but
 hardlinks solve that issue. I was thinking in pseudo code:
 
 -s flag given:
 if src == directory 
 create_junction()
 else
 create_shortcut()
 endif

But hardlinks are a completely different thing.  And they are
actually supported in Cygwin for years on NTFS.  FAT can't have
hardlinks.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ghostscript binmode weirdness

2001-12-07 Thread Corinna Vinschen

On Fri, Dec 07, 2001 at 10:43:11AM -0500, Gregory W. Bond wrote:
 thanks for the reply larry - i realize that fixing the ghostscript port would
 be a solution, but my impression from reading the cygwin user manual is that
 setting CYGWIN to binmode could serve as a workaround - in my case it didn't
 and i don't understand why - i'm beginning to suspect that cygwin is ignoring
 that i've set CYGWIN to binmode which would be a cygwin bug

That's not what the CYGWIN=binmode setting is for.

http://cygwin.com/cygwin-ug-net/using-cygwinenv.html

The workaround you're talking about would be to use binary mount points.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ftp can't set uid

2001-12-07 Thread Corinna Vinschen

On Fri, Dec 07, 2001 at 04:14:08PM +, Don Sharp wrote:
 I found the following message during a google search, but no resolution.
 www.cygwin.com/ml/cygwin/2001-05/msg01199.html
 Today I stopped inetd, removed as service, reinstalled inetutils,
 installed as service but am still seeing all the same things Gerrit
 reported. Cygwin bang up to date with everything.
 
 Any joy making ftp work anyone?

Yep.  For months now.  Did you check /etc/passwd and /etc/group?
And the permissions?  /etc and it's files readable?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: opening a serial port?

2001-12-02 Thread Corinna Vinschen

On Sun, Dec 02, 2001 at 01:52:30AM -0500, Stewart Allen wrote:
 What device do I use to open a serial port (COM1, COM2) in cygwin since 
 there is nothing analagous to /dev on Windows?

/dev/ttyS0, /dev/ttyS1, ...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: OpenSSH-3.0.2p1-1

2001-12-09 Thread Corinna Vinschen

I've updated the version of OpenSSH in cygwin/latest to 3.0.2p1-1.

This is mainly a bugfix release.  It solves the OpenSSH UseLogin
Environment Variable Passing Vulnerability as described on

http://www.securityfocus.com/bid/3614

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: UNIX Sockets - Broadcast address

2001-12-12 Thread Corinna Vinschen

On Wed, Dec 12, 2001 at 02:36:10AM +, Kay M wrote:
 OK I didnt mean connecting in the socket API sense.erm but when bind 
 takes place an error is given. I specified 127.255.255.255 and even 
 INADDR_BROADCAST..still same error.
 
 Even tried some demo files from socket book. #
 
 All ok with Linux.

Did you call setsockopt(..., SO_REUSEADDR, ...) before binding?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: CYGWIN and rlogin - non inheritance of variable CYGWIN

2001-12-12 Thread Corinna Vinschen

On Wed, Dec 12, 2001 at 11:29:21AM +, arnaud GAND wrote:
 Hi
 
 I use inetd with CYGWIN on NT4 station.
 I configured inetd proprely (variable CYGWIN put to binmode ntsec 
 notty and registry key as explained in the doc with same value).
 
 I need notty use of CYGWIN to run some NT programs.
 
 with system variable CYGWIN put to binmode ntsec notty i get those NT 
 programs run well
 but with rlogin (from IRIX station) they do not work and CYGWIN variable 
 is not set.

That's weird.  I just had a look into the rlogind sources and
actually started a rlogin session from my Linux box to the Windows
box.  rlogind doesn't influence the environment except for the
setting of $TERM.  All other env.vars including $CYGWIN are inherited
from the parent process, inetd.  Inetd has the environment which
is set in the system environment plus user env. if started under
another user account as SYSTEM.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: FW: Updated: tcsh-6.10.00-3

2001-12-13 Thread Corinna Vinschen

On Thu, Dec 13, 2001 at 11:29:53AM -0600, Conner, Quentin wrote:
 
 
   -Original Message-
  From:   Conner, Quentin  
  Sent:   Thursday, December 13, 2001 11:26 AM
  To: '[EMAIL PROTECTED]'
  Subject:Updated: tcsh-6.10.00-3
  
  
  Any workaround for the .EXE related path search problem in tcsh 6.10 for
  CYGWIN?

No.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Exploitation of vulnerability in SSH1 CRC-32 compensation

2001-12-14 Thread Corinna Vinschen

On Thu, Dec 13, 2001 at 07:46:35PM -0800, Paul G. wrote:
 Hi folks, 
 
   Not sure if this even applies for Cygwin, but thought I'd ask: 
 
   SSH CRC32 attack detection code contains remote integer overflow 
 
   Description:  http://www.kb.cert.org/vuls/id/945216 
 
   Is the version of OpenSSH that is currently in use for Cygwin vulnerable? 

http://www.kb.cert.org/CERT_WEB/vul-notes.nsf/id/JPLA-53TPWS

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: [Fwd: unistd.h for Cygwin]

2001-12-14 Thread Corinna Vinschen

On Fri, Dec 14, 2001 at 10:26:55PM +0100, Jerome BENOIT wrote:
 
 
 Jerome BENOIT wrote:
  
  Bonjour:
  
  I am rebuilding the tetex-beta package:
  I have just encountered  an error message
  which did not occur during the last built.
  
  ../kpathsea/getopt.h:99: redefinition of `struct option'
  
  The error comes out because the `/usr/include/getopt.h' is read before
  by `/usr/include/unistd.h' which reads two headers:
  
  
  /* unistd.h for Cygwin. */
  
  #ifndef _UNISTD_H_
  #define _UNISTD_H_
  
  # include sys/unistd.h
  # include getopt.h
  
  #endif /* _UNISTD_H_ */
  
  
  Is it a bug or a feature ?

A feature.  At least it's supposed to be one.  According to
SUSv2 you have to include unistd.h to include the declaration
of getopt() and friends:

http://www.opengroup.org/onlinepubs/007908799/xsh/getopt.html

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: [Fwd: unistd.h for Cygwin]

2001-12-15 Thread Corinna Vinschen

On Fri, Dec 14, 2001 at 11:38:03PM +0100, Jerome BENOIT wrote:
 Thanks for the responses:
 
 The `gtopt.h' is part of the GNU C Library
 and the one distributed by cygwin is copytighted by
 The Regents of the University of California.
 
 Is there a conventional way to avoid the reading of the first one
 distributed by Cygwin in view to read only the distributed by `tetex' ?
 
 Is it dangerous to define __GETOPT_H__ somewhere to do that ?

Should be ok.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: OpenSSH-3.0.2p1-2

2001-12-16 Thread Corinna Vinschen

I've updated the version of OpenSSH in cygwin/latest to 3.0.2p1-2.

=
This is a security update.  Only the Cygwin OpenSSH is concerned.

Problem description:

If you're logging in to a Cygwin sshd with version 2 protocol using an
arbitrary user name which is not in /etc/passwd, the forked sshd which
is handling this connection crashes with a segmentation violation.  The
client side encounters an immediate disconnect (Connection reset by
peer).  This could be used by a malicious remote client to enumerate
the user names on the Cygwin server machine.

Cause:
--
The Cygwin specific code implicitly dereferences a pointer to a struct
passwd.  This pointer can be NULL if the user isn't found in /etc/passwd.


Solution:
-
Update to version 3.0.2p1-2.
=

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Erroneous uudecode.1 (sharutils 4.2.1-1) man page

2001-12-17 Thread Corinna Vinschen

On Mon, Dec 17, 2001 at 12:32:19AM +0100, Alessandro Doro wrote:
 In fact it contains the (only) line:
 
 .so /tmp/install/usr/man/man11/uuencode.1
 
 that should be corrected to:
 
 .so uuencode.1

Thanks for the heads up.  I've uploaded a fixed version.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: [ANNOUNCEMENT] Updated: OpenSSH-3.0.2p1-2

2001-12-17 Thread Corinna Vinschen

On Mon, Dec 17, 2001 at 03:58:49PM +0100, Frank-Michael Moser wrote:
 After updating OpenSSH I cannot find ssh.exe
 any longer?! Running setup.exe again and rolling
 back to the previous version makes everything
 fine again.

Weird.  ssh.exe is definitely part of the tar archive.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Re-post : cron is not work even tried suggestion in mail list

2001-12-19 Thread Corinna Vinschen

On Wed, Dec 19, 2001 at 03:55:28AM +, Tiffany Chan wrote:
 Hi,
 
 Sorry that I have common question on cron. I got cron
 error : can't switch user context. I have tried the
 following suggestion in mail list:
 [...]
 4. I tested that Domain administrator can use cron job
 properly.

cron hasn't changed.  Sorry but I don't see your problem.
You're telling above you get the can't switch user context
error but in point 4 you're telling that you've tested
that it works for a dom admin.  What is the problem now?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: cron problem: Can Domain user run cron

2001-12-19 Thread Corinna Vinschen

On Wed, Dec 19, 2001 at 01:01:11PM +, Tiffany Chan wrote:
 Corinna,
 
 There are two cases:
 1. In domain controller server, both Domain admin and
 Domain user can run cron correctly. There is no
 problem
 
 2. But in another w2k server (in domain, but not
 domain controller), Domain admin run cron correctly .
 But domain user cannot run cron, error : can't switch
 user context. I used mkgroup and mkpasswd using
 parameter -ld.

Care for your /etc/group file as well.  It's probably correct on
the DC since the domain groups are also local groups for the DC.
It's very likely incorrect for a normal domain machine, though.
mkgroup -ld  /etc/group should help.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: multiple dll's cause app to hang

2001-12-19 Thread Corinna Vinschen

On Wed, Dec 19, 2001 at 04:23:08PM +, John Jones wrote:
 dear all
 
 I have what I would call a major problem.
 (common across all machine types I have here)
 
 when I compile a application such as sed and cygwin1.dll everything 
 works but if I try and mix my dll with the net version it hangs
 
 say I have a normal net install
 
 I compile cygwin prefix=/install
 I compile sed prefix=/install
 
 now if I remove cygwin1.dll from /install/bin/ sed executes fine
 if I replace /bin/cygwin1.dll with my compiled version from /install 
 everything works
 
 but if I mix the two it just hangs and causes DrWatson to complain if I 
 ctrl-C it.

The Cygwin DLL is documented to run in highlander mode.
You can only have cygwin1.dll once in $PATH.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: GPL Violation - VCDImager

2001-12-20 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 03:54:42AM -0500, Charles Wilson wrote:
 Good god.  cdrdao is doing it, too.  http://sourceforge.net/projects/cdrdao/
 
 --Chuck
 
 Charles Wilson wrote:
 
  It seems that VCDImager (http://www.vcdimager.org/) is distributing 
  windows binaries that depend on cygwin1.dll -- and include the dll in 
  the binary archive, but I can't find any source for cygwin.  They appear 
  to be distributing cygwin1.dll-1.3.1.  Sigh. You think somebody with the 
  email address [EMAIL PROTECTED] would know better...

Thing is, I contacted `hvr' already a month ago but nothing has
changed.  The latest VCDImager releases still contain a binary
Cygwin and no sources.  I'm actually surprised about that behaviour,
too.  I would have never expected that from a gnu.org person.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: GPL Violation - VCDImager

2001-12-20 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 08:47:46PM +1100, Robert Collins wrote:
 My 2c. bring RMS in on this.

Yeah, that could help...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Cron problem

2001-12-20 Thread Corinna Vinschen

On Wed, Dec 19, 2001 at 03:15:42PM -0800, Ryan Koopmans wrote:
 Hello,
 
 I'm having trouble running cron with Cygwin:
 CYGWIN_NT-4.0 CITYWEB02 1.3.6(0.47/3/2) 2001-12-08 17:02 i686 unknown
 
 I installed cron with the command
 
 $ cygrunsrv -I cron -p /usr/sbin/cron -a -D -e CYGWIN=binmode tty ntsec -e 
MAILTO=rkoopmans@city
 ofsacramento.org
 
 I install a crontab with the contents
 * * * * * date  /crontest.out
 through crontab.
 
 The service starts, but nothing seems to happen.  Can anyone help me?

There should be at least somthing in the event log.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: 1.1.3: mmap() returns unusable memory segments: segm fault

2001-12-20 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 07:40:58PM +0100, Lothar Linhard wrote:
 Hi Corinna,
 
 With cygwin's mmap.cc I guess, I cannot map more than 197 MB ?!
 Is that correct?
 
 In my application I always call mmap(NULL,size,PROT_RW,...)
 here is what I get:
 [...]
 mmap segment[12]: 0x288d...0x2c8c = 65536 kB
 
 Then, when I try to map another 16384 kB or more, I get
 Permission denied.
 
 I tried cygwin.dll 1.3.4-2 and 1.3.6-6.
 Just in case you don't konw or if you want to comment it.

Quoted from MSDN: Windows NT/2000/XP: If the file-mapping object is
backed by the paging file (hFile is INVALID_HANDLE_VALUE), the paging
file must be large enough to hold the entire mapping. If it is not,
MapViewOfFile fails.

In other words, you can't mmap() more anonymous memory as your
pagefile has room for.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Cron problem

2001-12-20 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 02:28:02PM -0500, Satya Nemana wrote:
 Any info on how to make this cron work, will be of great help to us all.

Just to be sure, I'm telling my setup.

- cron installed with

  cygrunsrv -I cron -p /usr/sbin/cron -a -D -e CYGWIN=binmode tty ntsec

- My /etc/passwd (partly):

  root:*:0:0:,S-1-5-32-544::
  Everyone:*:1:1:,S-1-1-0::
  SYSTEM:*:18:18:,S-1-5-18:/home/system:/bin/bash
  corinna::100:0:,S-1-5-21-XXX-YYY-ZZZ-1003:/home/corinna:/bin/tcsh
  dummy::101:545:,S-1-5-21-XXX-YYY-ZZZ-1004:/home/dummy:/bin/bash

- My /etc/group (partly):

  root:S-1-5-32-544:0:
  everyone:S-1-1-0:1:
  SYSTEM:S-1-5-18:18:
  none:S-1-5-21-XXX-YYY-ZZZ-513:513:
  users:S-1-5-32-545:545:

- /etc, /etc/passwd and /etc/group world readable.

- ls -laR /var/cron

  /var/cron:
  total 0
  drwxrwxrwt3 corinna  root0 Jul 10 11:51 .
  drwxr-xr-x6 dummyusers   0 Mar  8  2001 ..
  drwxrwxrwt2 corinna  root0 Sep 19 19:00 tabs

  /var/cron/tabs:
  total 2
  drwxrwxrwt2 corinna  root0 Sep 19 19:00 .
  drwxrwxrwt3 corinna  root0 Jul 10 11:51 ..
  -rw-r-1 dummySYSTEM225 Sep 19 19:00 dummy
  -rw-r-1 corinna  SYSTEM230 Sep 19 18:58 corinna

  `corinna' is an admin account, `dummy' is a standard user.

Cron works fine for both accounts, corinna as well as dummy.

I don't know what's your problem is.  I can just suggest to debug
your installation.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: GPL Violation - VCDImager

2001-12-20 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 02:23:23PM -0500, Christopher Faylor wrote:
 On Thu, Dec 20, 2001 at 08:47:46PM +1100, Robert Collins wrote:
 My 2c. bring RMS in on this.
 
 Lets give them one more try?  Corinna could you contact these two people
 again?

The vcdimager site offers the sources of the used Cygwin versions
under ftp://ftp.vcdimager.org/pub/cygwin/.  I just don't see any
hint on the web page.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Updated: cron-3.0.1-5

2001-12-21 Thread Corinna Vinschen

On Thu, Dec 20, 2001 at 06:05:10PM -0800, [EMAIL PROTECTED] wrote:
 Just downloaded cygwin 1.3.6 but I don't see 'cron' or 'bc' etc., as listed on 
http://cygwin.com/packages/
 Am I missing something?

Yes, you didn't look through the mailing list archive where this
question has been answered alot.

Please don't cc me.  I'm subscribed to this list anyway.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Virtual memory Exhaust problem onWin98

2001-12-21 Thread Corinna Vinschen

On Fri, Dec 21, 2001 at 02:46:08PM +0530, Arati Dikey wrote:
 
 
 Hi !
  
 The sh-elf-gcc built from GCC 3.0.1 gives error Virtual memory
 exhausted : Invalid argument  while compiling any small C program on
 Win 98 system.
 
 The toolchain has been built in cygwin 1.3.2 environment.
  
 This was tested on two systems with following configurations.
  
 System1 - Win98 running on Pentium MMX system with 128 MB RAM and 500 MB
 free disk space.
 System2 - Win98 running on Pentium IV system with 128 MB RAM and 19.5 GB
 free disk space.
 
 The toolchain works fine on WinNT and Win2000.
 
 Is this problem related to Cygwin or GCC-3.0.1 ?
 
 Using Cygwin's gdb I found that the error is coming when init_ggc()
 function calls
 alloc_anon() function and #ifdef HAVE_MMAP_ANON condition is satisfied.
 
 Any help will be appreciated.

Please try the latest Cygwin 1.3.6-6 first.  I remember various
fixes to the mmap() code.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: GPL Violation - VCDImager

2001-12-21 Thread Corinna Vinschen

On Fri, Dec 21, 2001 at 10:26:46AM +0100, Andrew Markebo wrote:
 Isn't a link to cygwin.com enough?? Not much mentioned around it, but
 I saw it on the html-pages :-) Ahh under platforms.. 

No, it's not enough.  The license is clear.  If you provide a binary
Cygwin you'll have to provide the sources for that exact version on
your distribution medium, too.  If somebody packages something up
with a binary Cygwin 1.1.8, where should the user get the sources
for that version?  Not on our web or ftp pages, at least.  That's the
reason the sources have to be packed up, too.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Virtual memory Exhaust problem onWin98

2001-12-21 Thread Corinna Vinschen

On Fri, Dec 21, 2001 at 05:40:45PM +0530, Arati Dikey wrote:
 
 Thanks a million Corinna !
 It did solve my problem.
 
 How essential is it for me to *build* the tool chain with the latest
 Cygwin 1.3.6-6 ?

Only if you want to have an advantage of new API calls.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: bash/cmd CTRL-C problem...

2001-12-21 Thread Corinna Vinschen

On Fri, Dec 21, 2001 at 11:09:05AM +0100, Michael Rumpf wrote:
 Am I the only one having problems with this, or is this simply the wrong
 list to ask a question about the Cygwin bash... ??

Nah, this is the right list.  Nobody has an answer, though.

Did you try `CYGWIN=... tty ...' setting?

Corinna

 
 Michael
 
 - Original Message -
 From: Michael Rumpf [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, December 20, 2001 10:11 AM
 Subject: Re: bash/cmd CTRL-C problem...
 
 
  Hi,
 
  sorry for following up myself, but I found out that Cygwin equally handles
  CTRL-BREAK and CTRL-C by sending a SIGINT to the process.
  See http://groups.yahoo.com/group/gnu-win32/message/27643 (last sentence).
  This seems to be the source of the problem.
  CTRL-BREAK under the cmd shell terminates the process after handling the
  signal without further executing any code. The bad thing is that under
 bash
  the same behaviour follows from pressing CTRL-BREAK  _and_ CTRL-C !!
 
  If this is a design issue, can someone please explain what the reasons
  are...
 
  We have an application that forks other processes. The main thread is
  waiting for the signal handler to return in order to cleanly stop the
 child
  processes. By just stopping the parent process the child processes keep
  running and I have to kill them manually each time I press CTRL-C. The
 same
  application is working fine under windows cmd shell and bash under Linux ,
  HP-UX 10/11, AIX4.x, and SunOS 2.5+...
 
  Please help, I don't want to use the stupid windows cmd shell ;-)
 
  Michael
 
  - Original Message -
  From: Michael Rumpf [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Sent: Thursday, December 20, 2001 7:47 AM
  Subject: bash/cmd CTRL-C problem...
 
 
   Hi,
  
   I'm new to the list and I don't know if this problem is already solved,
  but
   I couldn't find a hint neither on the archives nor on the FAQ or
 somewhere
   else on the net.
  
   My problem is related to bash/cmd and signal handling.
   In my app I installed a signal handler for SIGINT. The app is going into
 a
   wait loop and waiting for the exit flag from the signal handler to be
 set.
  
   When pressing CTRL-C in the windows cmd shell the application continues
   normally after the signal handler has been caught. Under bash the signal
   handler is also correctly called, but after that the app is exiting
   immediatly, i.e. not continuing with the code.
   Here is the source:
  
  
 
 
   /
   #include windows.h
   #include stdio.h
   #include signal.h
  
   bool loop = true;
  
   extern C void signalHandler(int sig)
   {
  switch( sig )
  {
 case SIGINT:  // == 2
printf(SIGINT=%d\n,sig);
break;
 default:
printf(default=%d\n,sig);
break;
  };
  loop=false;
   }
  
   int main(int argc, char* argv[])
   {
  if (signal( SIGINT , signalHandler ) == SIG_ERR)
 return -1;
  printf(### ctrlbreak: Waiting now...\n);
  while(loop)
Sleep ((DWORD) 1000) ;
  printf(### ctrlbreak: Finished waiting now...\n);
  return 0;
   }
  
 
 
   /
  
   Here the the output of the app under Win2K/bash:
   // bash2.05a-2
   $ ./ctrlbreak.exe
   ### ctrlbreak: Waiting now...
   SIGINT=2
  
  
   // GNU bash, version 2.02.1(2)-release (i586-pc-cygwin32) B20.1
   bash-2.02$ ./ctrlbreak
   ### ctrlbreak: Waiting now...
   SIGINT=2
  
   // cmd.exe Win2k SP2
   ### ctrlbreak: Waiting now...
   SIGINT=2
   ### ctrlbreak: Finished waiting now...
  
  
   You can see that under the cmd shell the text Finished waiting now...
 is
   printed which does not come out under the bash. The app is not linked
   against any cygwin library. It is a plain VC++ console application. But
  when
   I compile with gcc from the cygwin package I have the same result.
   Any hint would be greatly appreciated...
  
   Michael
  
   PS: I just downloaded the latest stable version 1.3.6 today...
  
  
  
   --
   Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
   Bug reporting: http://cygwin.com/bugs.html
   Documentation: http://cygwin.com/docs.html
   FAQ:   http://cygwin.com/faq/
  
  
 
 
  --
  Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
  Bug reporting: http://cygwin.com/bugs.html
  Documentation: http://cygwin.com/docs.html
  FAQ:   http://cygwin.com/faq/
 
 
 
 --
 Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
 Bug reporting: http://cygwin.com/bugs.html
 Documentation: http://cygwin.com/docs.html
 FAQ:   http://cygwin.com/faq/

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developer

Re: Problems using AR utility

2001-12-21 Thread Corinna Vinschen

On Fri, Dec 21, 2001 at 01:52:23PM +, Ignasi Villagrasa wrote:
 I'm new using Cygwin and have a problem using AR.EXE utility.
 
 I have a makefile that builds a program without problems. When I try to 
 add some of the .obj files to a .lib file, instead of using the .obj's 
 in the makefile, I get several undefined symbols. But these symbols are 
 into the library (I can see them running nm) and link fine when I attach 
 the .obj's directly from makefile.

.obj? .lib?  Are you trying to us ar with VC?  I'm not sure if that's
supposed to work...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: tcsh-6.11.00-1

2001-12-23 Thread Corinna Vinschen

I've updated the version of tcsh to the latest official version 6.11.00.

This version 6.11.00-1 introduces default scripts in /etc:

/etc/csh.login
/etc/csh.cshrc
/etc/profile.d/bindkey.tcsh
/etc/profile.d/complete.tcsh

Don't override them since your changes will get lost with the next
update of tcsh.  Move your old /etc/csh.* profiles to /etc/profile.d
instead _before_ updating to 6.11.00-1, giving them the suffix .csh.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: tcsh-6.11.00-2

2001-12-23 Thread Corinna Vinschen


Sorry, the version number is actually 6.11.00-2.


I've updated the version of tcsh to the latest official version 6.11.00.

This version 6.11.00-2 introduces default scripts in /etc:

/etc/csh.login
/etc/csh.cshrc
/etc/profile.d/bindkey.tcsh
/etc/profile.d/complete.tcsh

Don't override them since your changes will get lost with the next
update of tcsh.  Move your old /etc/csh.* profiles to /etc/profile.d
instead _before_ updating to 6.11.00-1, giving them the suffix .csh.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: completion problem of tcsh-6.11.00-2

2001-12-25 Thread Corinna Vinschen

On Mon, Dec 24, 2001 at 04:10:28AM +0900, Kenji Yamashita wrote:
 Hello,
 
 I have a problem with tcsh version 6.11.00-2. This version of tcsh

Thanks for the patch.  I've uploaded a new version.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: tcsh-6.11.00-3

2001-12-26 Thread Corinna Vinschen

I've updated the version of tcsh to 6.11.00-3.

It solves a problem with too long completions.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: ctags-5.2-1

2001-12-26 Thread Corinna Vinschen

I've updated the version of ctags in cygwin/latest to the latest official
version of Exuberant ctags, 5.2-1.

Exuberant ctags generates tag files from source code in Assembler, AWK,
ASP, BETA, Bourne/Korn/Zsh Shell, C, C++, COBOL, Eiffel, Fortran, Java,
Lisp, Lua, Make, Pascal, Perl, PHP, Python, REXX, Ruby, S-Lang, Scheme,
Tcl, Vim, and YACC, to be used with vi, its derivatives, emacs and several
other editors.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Problem w/ wildcards w/ tcsh

2001-12-29 Thread Corinna Vinschen

On Fri, Dec 28, 2001 at 05:15:16PM -0600, Bill Priest wrote:
 Jeff  All,
   Thanks commenting out set noglob fixed the problem.  It would
 seem to me that set noglob should not be the default in csh.cshrc.  This
 is not the case in Linux or Solaris.  The csh.cshrc file says that these

Wrong.  This is the default setting in /etc/csh.cshrc on one of my
Linux systems.

 are neat default settings.  I don't agree at least for this particular
 one and in general don't care for system wide aliases (but to each his own).
 
   I guess I'm not sure why noglob was ignored in the previous version
 of tcsh (maybe Corinna mentioned it in the release notes and I missed it).

I mentioned in the announcement that from now on there are global config
files for tcsh in /etc.  These settings are just start settings.  What
nobody actually seem to care about is to _read_ the config files or even
my announcement.  Otherwise you would know about the following:

- Don't change /etc/csh.cshrc.  If you really need global(!) settings,
  add one or more files to /etc/profile.d with the suffix .csh.

- Otherwise, all the `neat' settings are overridden as soon as the user
  has a .cshrc in his/her $HOME.  Quote from /etc/csh.cshrc:

  # If we find $HOME/.cshrc we skip our settings used for interactive sessions.
  if (-r $HOME/.cshrc) goto end
  [...]

Which means additionally that I don't comment on this issue again
and that you'll need a really really good reasoning if you want
me to change that file (e.g. an error).  And don't forget, regardless
of the content of the system /etc/csh.* files, at least one person
will complain.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: security.cc: bug report, question and suggestion

2001-12-29 Thread Corinna Vinschen

On Sat, Dec 29, 2001 at 03:23:01PM -0500, Pierre A. Humblet wrote:
 Bug in security.cc:
 
 The intent of open_local_policy() is to return an INVALID
 handle if the call to LsaOpenPolicy() fails. Unfortunately
 the failed call changes the value of lsa. The fix is obvious.

Thanks for the heads up.  I've checked in a patch.
 
 Breakpoint 3, open_local_policy () at /src/winsup/cygwin/security.cc:183
 184   LSA_HANDLE lsa = INVALID_HANDLE_VALUE;
 (gdb) s
 186   NTSTATUS ret = LsaOpenPolicy(NULL, oa, POLICY_ALL_ACCESS, lsa);
 (gdb) p lsa
 [...]
 Question:
 is the Policy Object only accessible by administrators 
 or is there some ACL that can be set? I was unable
 to find info on the Microsoft site.

AFAIK, it's accessible by everyone but it's only changable
by administrators.  I've checked in a patch so that the
call to LsaOpenPolicy() only requests the needed user rights.

 Suggestion
 In cygrunsrv.README, could you add that the user specified
 with -u must have the Logon as a service privilege?

Done.  But I will not upload a new version of cygrunsrv just for
a change to the README.

Thanks,
Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: security.cc: bug report, question and suggestion

2001-12-30 Thread Corinna Vinschen

On Sun, Dec 30, 2001 at 11:26:15AM -0500, Pierre A. Humblet wrote:
 At 11:15 PM 12/29/01 +0100, Corinna Vinschen wrote:
 You are reading my mind! I tried it without being administrator.
 Now open_local_policy () goes OK but in get_priv_list ()
 calls to LsaEnumerateAccountRights() (that succeed with 
 administrators privilege) fail with access denied (although
 you do specify the correct access rights in open_local_policy() )
 get_priv_list () returns privs = NULL, resulting in failure.

But that's ok.  Only privileged accounts need to access the
account rights to create a token.  I've found the following
KB article:

HOWTO: Manage User Privileges Programmatically in Windows NT (Q132958)

 I am also mind boggled by the behavior of setuid() running
 under cygrunsrv.
 Base case: user xxx runs program prog from the shell without admin
(but with CREATE_TOKEN) privs. prog does setuid(y). 
That fails, which is consistent the previous paragraph.
 case 1: cygrunsrv -I ... -u xxx -p ...prog
setuid(y) fails, as expected.
 case 2: cygrunsrv -I  -p ...prog
prog notices it is SYSTEM and setuid(xxx). That works as expected.
Now running as xxx, setuid(y) succeeds!
It looks like prog has inherited unexpected rights from SYSTEM...

Uh, that's a problem, perhaps.  The setuid() code is doing
the following currently:

sid = getsid(uid)
RevertToSelf();
token = create_token(sid);
ImpersonateLoggedOnUser(token);

Important here is the call to RevertToSelf() which always restores
all privileges of the original account who started the process.
This is only eliminated after an exec which substitutes the process
by a new process which is created using CreateProcessAsUser(token).

The privileged process will always keep it's privileges since it's
always able to RevertToSelf.

 While I am at it, here is another weird observation:
 base case above: prog reads some registry key. Succeeds.
 cases 1 and 2: prog reads some registry key. Access denied.
 But if xxx has admins privilege, prog can read the registry in 
 cases 1 and 2...
 Can this be explained somehow? It's all on a standalone Win2000.

Hmm, some debgging would help here, perhaps.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Vi editor

2002-01-01 Thread Corinna Vinschen

On Mon, Dec 31, 2001 at 03:04:19PM -0500, [EMAIL PROTECTED] wrote:
 
 
 Hello,
 Does cywgin have any form of vi editor packaged with the application?

vim (currently 6.0.93) is part of the net distro.  You can install
it via `setup.exe'.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Can I change user SID ?

2002-01-01 Thread Corinna Vinschen

On Tue, Jan 01, 2002 at 01:28:08PM +, Tiffany Chan wrote:
 Hi
 
 How to change SID in win2k ? I have the following
 problem:
 
 Two w2k Advanced servers installed Cygwin. They used
 local user account. 
 
 
 | Server A || Server B |
 
 \   / 
 --
 | user C home|
 | directory  | SAN disk ( cluster control 
 --  where the disk go)

 server A and B run cluster and shared SAN disk. User C
 home directory are in SAN disk.
 
 As using local account, user C has different SID in
 two servers. 
 
 E.g. When SAN disk is in Server A ( controlled by
 cluster), in user C home directory, owner of files are
 userC:None. When the cluster switch to Server B, the
 owner of files become 1035:None
 
 How can I show userC:None in both servers ? Can I
 changed SID in w2k or Cygwin ? So User C have the same
 SID.

Nope.  You shouldn't use local accounts at all but domain
accounts in such sort of environment.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Apache/cygwin shutdown problem

2002-01-01 Thread Corinna Vinschen

On Tue, Jan 01, 2002 at 03:42:23PM +0100, Stipe Tolj wrote:
 Sami,
 
 I CC'ed to cygwin@ instead, since Chris seems to dis-like the fact
 that we keep this thread in cygwin-apps@.

This has nothing to do with Chris personal disliking.  Did you read
http://cygwin.com/lists.html?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: duplicate regexec/regcomp functions detected

2002-01-01 Thread Corinna Vinschen

On Tue, Jan 01, 2002 at 11:59:21AM -0500, Chris Faylor wrote:
 On Tue, Jan 01, 2002 at 03:24:49PM +0100, Ralf Habacker wrote:
 Then search cygdll.a after those symbols and extract only the relevant
 d000xxx.o from cygdll.a to a newly created import library named
 libpthread.a or other revelant name.
 
 And, here is where I don't understand your confusion.  You don't need to
 search cygdll.a.  You already have a text file available to you which
 contains all of the exports from the cygwin DLL -- cygwin.def.

Which results in some missing symbols in libc.a, namely the symbols
from $(LIBCOS).  The change to have different link libs have let me
think that we could drop -lcygwin from the gcc specs file in favour
of -lc.  But that's impossible w/o $(LIBCOS) linked to libc.a.  Did
I missunderstood something here?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: duplicate regexec/regcomp functions detected

2002-01-02 Thread Corinna Vinschen

On Wed, Jan 02, 2002 at 12:57:25AM +0100, Ralf Habacker wrote:
 Thanks for this hints. While porting kdelibs I have had to explicity closed and 
delete the
 socket file before I can bound to it (which wasn't used under other ported os) and 
as I found
 the decribed code in the bind() function, the first thoughts was that this may be the
 problem. After this correction I will look at the kde code to identify the called 
functions.
 Perhaps the problem is the getsockname().

I have checked in a fix to getsockname() to return the correct result
for AF_LOCAL/AF_UNIX sockets as well.  You can find it in the current
sources from CVS.

 After looking in the code I have an additional question. Does cygwin and linux 
differs in the
 possibilites of deleting of open files ? This could be a difference, because I have 
found
 that before binding an unlink() is made, but fails.

The usual Win32/Posix difference:  You can't unlink a file on Win32
which is still in use.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: setup.exe splash screen - mini-competition

2002-01-02 Thread Corinna Vinschen

On Wed, Jan 02, 2002 at 12:41:01PM -0500, Chris Faylor wrote:
 On Wed, Jan 02, 2002 at 07:41:11PM +1100, Robert Collins wrote:
 Actually, it's probably not feasible but my dream icon would involve
 an otter.  Linus Torvalds likes penguins.  I like otters.

What about http://www.tigress.com/lutra/otters/otter12.gif?

We could rescale it slightly, perhaps...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: What environment variables are needed under Cygwin?

2002-01-02 Thread Corinna Vinschen

On Wed, Jan 02, 2002 at 04:53:54PM -0600, DePriest, Jason R. wrote:
 This may be a stupid question; but I can't find a good list of common
 environment variables for most applications to work.
 I am not talking about the CYGWIN variable.  That variable is very well
 documented throughout this list and on the Cygwin site documentation.
 I mean variables like HTTP_proxy and TZ.

UNIX standard env vars are documented e.g. here:

http://www.opengroup.org/onlinepubs/007908799/xbd/envvar.html

 I have had very little success getting the *_proxy variables working with
 lynx, ncftp, or wget.

Did you look into /usr/share/lynx.cfg?  It explains the setting
of *_proxy, AFAIK.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




FW: [SECURITY] [DSA-096-1] mutt buffer overflow

2002-01-03 Thread Corinna Vinschen

-Original Message-
From: Wichert Akkerman [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, January 02, 2002 6:39 PM
To: [EMAIL PROTECTED]
Subject: [SECURITY] [DSA-096-1] mutt buffer overflow


-BEGIN PGP SIGNED MESSAGE-

- 
--
--
Debian Security Advisory DSA-096-1   
[EMAIL PROTECTED]
http://www.debian.org/security/ 
Wichert Akkerman
January  2, 2002
- 
--
--


Package: mutt
Problem type   : buffer overflow
Debian-specific: no

Joost Pol found a buffer overflow in the address handling code of
mutt (a popular mail user agent). Even though this is a one byte
overflow this is exploitable.

This has been fixed upstream in version 1.2.5.1 and 1.3.25. The
relevant patch has been added to version 1.2.5-5 of the Debian
package.

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.


Debian GNU/Linux 2.2 alias potato
- -

  Potato was released for alpha, arm, i386, m68k, powerpc and sparc.
  At this moment packages for sparc are not yet available.

  Source archives:

http://security.debian.org/dists/stable/updates/main/source/mu
tt_1.2.5-5.diff.gz
  MD5 checksum: 04f7c13c3bf6a1d4fcb4bf1a594522a1

http://security.debian.org/dists/stable/updates/main/source/mu
tt_1.2.5-5.dsc
  MD5 checksum: 0ba73a6dd8029339329c27b56087ebce

http://security.debian.org/dists/stable/updates/main/source/mu
tt_1.2.5.orig.tar.gz
  MD5 checksum: 0ba5367059abdd55daceb82dce6be42f

  Alpha architecture:

http://security.debian.org/dists/stable/updates/main/binary-al
pha/mutt_1.2.5-5_alpha.deb
  MD5 checksum: b206557565607833551219ff67737cd4

  ARM architecture:

http://security.debian.org/dists/stable/updates/main/binary-ar
m/mutt_1.2.5-5_arm.deb
  MD5 checksum: 57c0c2602c3bfde3f459f01515432eac

  Intel IA-32 architecture:

http://security.debian.org/dists/stable/updates/main/binary-i386/mutt_1.2.5-5_i386.deb
  MD5 checksum: d72fa58b0914762674648a68d410b4b9

  Motorola 680x0 architecture:

http://security.debian.org/dists/stable/updates/main/binary-m68k/mutt_1.2.5-5_m68k.deb
  MD5 checksum: 266c451cee06693e7f40917b0465981a

  PowerPC architecture:

http://security.debian.org/dists/stable/updates/main/binary-powerpc/mutt_1.2.5-5_powerpc.deb
  MD5 checksum: aec60dae6148ac9da29c111e70ea77b0

  These packages will be moved into the stable distribution on its next
  revision.

For not yet released architectures please refer to the appropriate
directory ftp://ftp.debian.org/debian/dists/sid/binary-$arch/ .

- -- 
- 
apt-get: deb http://security.debian.org/ stable/updates main
dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [EMAIL PROTECTED]

-BEGIN PGP SIGNATURE-
Version: 2.6.3ia
Charset: noconv

iQB1AwUBPDNFlajZR/ntlUftAQHLowMAlDOIzMX02myWrdk4h487ZxhPBK86i47O
C8cDu9p4O4+39HkZNU+YNQs3+wZT5JaYnrBBiYryjDDqxXhzMDwbKYv534QuNZH9
t/1AsqUXp+veutwpWXuFT742TwsiCtW4
=xDVb
-END PGP SIGNATURE-

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: [SECURITY] [DSA-096-1] mutt buffer overflow

2002-01-03 Thread Corinna Vinschen

On Thu, Jan 03, 2002 at 05:33:26AM -0600, Gary R. Van Sickle wrote:
 Oh Lord.  Thanks for the heads up Corinna, I had not seen this.  I'm not going
 to get a chance to reroll this until tomorrow evening; do you think this
 warrants pulling the current build from distribution?  If so, by all means do
 so.  I can write up an explanation/warning tomorrow and post it to the main list
 if you think that's warranted (I guess I do, even if you don't want to pull it).

It's just a heads up.  I would prefer if you would just update mutt
as soon as you can (but not hectic).  No further steps needed.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: cannot change password using passwd command

2002-01-03 Thread Corinna Vinschen

On Thu, Jan 03, 2002 at 11:57:05AM +, Tiffany Chan wrote:
 
 I cannot change password of local account using
 passwd command in Cygwin.
 
 $passwd
 Enter the new password (minimum of 5, maximum of 8
 characters).
 Please use a combination of upper and lower case
 letters and numbers.
 Old password:  i type old password here
 Bad password: Too short.
 
 I am sure that the password is typed correctly. I am
 using w2k server.
 
 What's wrong ?

As the error message says, your password is too short.  That
message is generated when the OS returns the error code
NERR_PasswordTooShort which means... the password is too short.
Your machine has a policy set that the password must have a
minimum length, probably.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Cygwin X11

2002-01-03 Thread Corinna Vinschen

On Thu, Jan 03, 2002 at 03:27:03PM -0800, Joseph I. Davida wrote:
 I am running latest Cygwin with X11 which were
 downloaded from 
 programming.ccp14.ac.uk
 
 I am running on win2K with all the latest patches.
 
 After some time (I think about an hour or more)
 the Cygwin window in which I start X gets filled
 with this inifinitely repeating message:
 winShadowUpdateDDNL () - IDirectDrawSurface4_Blt () failed: 887601c2
 
 Is this a known bug?

It's the wrong mailing list.  Try [EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: login 1.4-2 LASTLOG file mismatch

2002-01-05 Thread Corinna Vinschen

On Fri, Jan 04, 2002 at 03:33:18PM -0600, Joshua wrote:
 All,
 
 I think I've found a small bug in the login program code versus the man
 page regarding the last login feature.  The man page indicates that the file
 necessary for storing the last login information is /var/log/lastlog, and
 this file was actually created with zero length automatically.  But the code
 references the file location as /usr/adm/lastlog, which is not created
 automatically.

Thanks for the hint.  I've uploaded a new version of login which uses
the correct /var/log/lastlog file.

 When I created a zero length file /usr/adm/lastlog, the login program
 now shows the last login date, time, and source.  Now, after the first use
 of the /usr/adm/lastlog file, it's size grew to 3,048,420 bytes!  What's in
 that file?  Is that normal?

Weird.  Mine doesn't grow beyond 138276 bytes.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Who is supposed to set SIGURG for OOB in rlogin/tcp/rcmd??

2002-01-05 Thread Corinna Vinschen

On Thu, Jan 03, 2002 at 02:47:17PM -0700, Mark Paulus wrote:
 Hi,
 
 I am using rlogin to talk to a sun box, and have noticed that my rows 
 columns are not being set, so I'm not getting good terminal 
 characteristics.  After digging down into the rlogin code (and cross
 comparing with some debian/linux code), it seems as though someone
 is not passing the SIGURG (Urgent Out Of Band data) signal back
 to rlogin, and so rlogin does not know that it needs to send the 
 terminal characteristics back to the remote session.
 
 My question is, who is supposed to be passing on the SIGUSR
 signal?  rlogin is setting the appropriate handler, but it is never
 being called.

SIGURG is sort of a problem for Cygwin due to the way Winsock
handles messages.  In contrast to SIGURG on U*X systems, which
is sent always when OOB messages arrive, the corresponding Winsock
FD_OOB message is only generated when async IO is used (as is on
U*X sytems with SIGIO).  Unfortunately, using async IO on sockets
has some unwanted side-effects.  I began to implement something
appropriate but my current solution breaks ssh so that's not going
to help very much.

The current Cygwin doesn't handle SIGURG at all and unless I can
find a practical workaround for my async IO problem or unless
somebody else contributes a patch this stae will not change that
quickly.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: login-1.4-3

2002-01-06 Thread Corinna Vinschen

I have updated the version of login(1) to 1.4-3.

This version fixes the problem that login has been using the wrong
path to the `lastlog' file.  It now uses /var/log/lastlog as sshd
does, too.

I've additionally tweaked /usr/doc/Cygwin/login.README slightly to
accommodate experiences with posting on [EMAIL PROTECTED]

For a brief descripton of what this package is and what it contains, see
http://cygwin.com/packages/ .

To update your installation, click on the Install Cygwin now link on
the http://cygwin.com/ web page.  This downloads setup.exe to your
system.  Then, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US,
ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/
is a reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/
is usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package
then you can either wait for the site to be updated or find another
mirror.

The setup.exe program will figure out what needs to be updated on your
system and will install newer packages automatically.

If you have questions or comments, please send them to the Cygwin
mailing list at: [EMAIL PROTECTED] .  I would appreciate it if you would
use this mailing list rather than emailing me directly.  This includes
ideas and comments about the setup utility or Cygwin in general.  Really.
No kidding.  Email cygwin stuff to [EMAIL PROTECTED]

If you want to make a point or ask a question, the Cygwin mailing list
is the appropriate place.

Did I mention that I'd prefer that all cygwin questions should go to
[EMAIL PROTECTED]?  I can't remember...

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe from the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

If you need more information on unsubscribing, start reading here:

http://sources.redhat.com/lists.html#unsubscribe-simple

Please read *all* of the information on unsubscribing that is available
starting at this URL.

I implore you to READ this information before sending email about how
you tried everything to unsubscribe.  In 100% of the cases where
people were unable to unsubscribe, the problem was that they hadn't
actually read and comprehended the unsubscribe instructions.

If you need to unsubscribe from cygwin-announce or any other mailing
list, reading the instructions at the above URL is guaranteed to
provide you with the info that you need.

Corinna


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Who is supposed to set SIGURG for OOB in rlogin/tcp/rcmd??

2002-01-07 Thread Corinna Vinschen

On Mon, Jan 07, 2002 at 10:32:41AM -0700, Mark Paulus wrote:
 Would you like some help, or what kind of patch are you
 looking for? 

A patch to Cygwin to allow OOB signal handling and async-IO handling
even on blocking sockets.  Winsock only supports async-IO on non-
blocking sockets.

Corinna

 
 On Sat, 5 Jan 2002 22:29:03 +0100, Corinna Vinschen wrote:
 
 On Thu, Jan 03, 2002 at 02:47:17PM -0700, Mark Paulus wrote:
  Hi,
  
  I am using rlogin to talk to a sun box, and have noticed that my rows 
  columns are not being set, so I'm not getting good terminal 
  characteristics.  After digging down into the rlogin code (and cross
  comparing with some debian/linux code), it seems as though someone
  is not passing the SIGURG (Urgent Out Of Band data) signal back
  to rlogin, and so rlogin does not know that it needs to send the 
  terminal characteristics back to the remote session.
  
  My question is, who is supposed to be passing on the SIGUSR
  signal?  rlogin is setting the appropriate handler, but it is never
  being called.
 
 SIGURG is sort of a problem for Cygwin due to the way Winsock
 handles messages.  In contrast to SIGURG on U*X systems, which
 is sent always when OOB messages arrive, the corresponding Winsock
 FD_OOB message is only generated when async IO is used (as is on
 U*X sytems with SIGIO).  Unfortunately, using async IO on sockets
 has some unwanted side-effects.  I began to implement something
 appropriate but my current solution breaks ssh so that's not going
 to help very much.
 
 The current Cygwin doesn't handle SIGURG at all and unless I can
 find a practical workaround for my async IO problem or unless
 somebody else contributes a patch this stae will not change that
 quickly.
 
 Corinna
 
 -- 
 Corinna Vinschen  Please, send mails regarding Cygwin to
 Cygwin Developermailto:[EMAIL PROTECTED]
 Red Hat, Inc.
 
 --
 Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
 Bug reporting: http://cygwin.com/bugs.html
 Documentation: http://cygwin.com/docs.html
 FAQ:   http://cygwin.com/faq/
 
 
 
 
 --
 Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
 Bug reporting: http://cygwin.com/bugs.html
 Documentation: http://cygwin.com/docs.html
 FAQ:   http://cygwin.com/faq/

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Newbie ssh question

2002-01-07 Thread Corinna Vinschen

On Mon, Jan 07, 2002 at 05:08:46PM +0100, Adrian Phillips wrote:
  James == James Hall [EMAIL PROTECTED] writes:
 
 James Thanks for responding to my original question.  Although
 James not strictly correct you pointed me in the right
 James direction. For any one else with this problem:
 
 Does not :-
 
  KeepAlive
  Specifies whether the system should send keepalive messages to
  the other side.  If they are sent, death of the connection or
  crash of one of the machines will be properly noticed. This op­
  tion only uses TCP keepalives (as opposed to using ssh level
  keepalives), so takes a long time to notice when the connection
  dies. As such, you probably want the ProtocolKeepAlives option as
  well.  However, this means that connections will die if the route
  is down temporarily, and some people find it annoying.
 
  The default is ``yes'' (to send keepalives), and the client will
  notice if the network goes down or the remote host dies.  This is
  important in scripts, and many users want it too.
 
  To disable keepalives, the value should be set to ``no'' in both
  the server and the client configuration files.
 
 and/or this :-
 
  ProtocolKeepAlives
  Specifies the interval at which SSH_MSG_IGNORE packets will be
  sent to the server during dile periods. Use this option in
  scripts to detect when the network fails. The argument must be an
  integer. The default is 0 (disabled), or 300 if the BtchMode op­
  tion is set.
 
 help ? I haven't checked the changes for Cygwin in the OpenSSH code so
 I don't know whether these options should have an affect. Its
 certainly easier than having to mess with the registry,

The Cygwin OpenSSH port is very straightforward.  The above options
should work as expected.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Setting up user mode cron

2002-01-10 Thread Corinna Vinschen

On Wed, Jan 09, 2002 at 07:29:50PM -0800, Andrew DeFaria wrote:
  Larry Hall (RFK Partners, Inc) wrote:
 
 OK, yes all your mounts are system.  Looking back over your original 
 comments, what doesn't work again?  You seem to indicate that cron is 
 running.  The output you show indicates it did run.  But you claim it 
 didn't run a script.  How did you determine that?  Perhaps you're 
 interpreting the fact that you're having problems accessing the network 
 share as a cron script execution problem?
 
 OK let's scale back a little bit. The situation is that I would like to 
 run cron on my desktop and by extension allow my users to run their own 
 crons on their desktop. We're in a domain and as such we have set it up 
 such that people's home directories are mounted on /home from the 
 Windows server that houses the home directories. Therefore we have the 
 following mount:
 
 \\sonscentral\users on /home type system (textmode).
 
 Given my username, adefaria, therefore ls /home/adefaria (or ls ~) will 
 list the contents of \\sonscentral\users\adefaria. Note there are no 
 mapped drives here, just UNC names.

Anyway, cron has no access to them.  It's running under SYSTEM account
which has only access to publically available net drives, that is,
drives which are available w/o any form of authentication required.
The forked cron jobs are running in the same logon session even if they
are running under another user account.  Keep in mind that the user
context has been changed w/o asking for logon credentials.  This is
different from what the native Windows scheduler does (which requires
entering the password).  No credentials, no authenticated network drive
access.  That's it.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: GCC 2.95.3-5 Internal Compiler Error for template, friend

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 06:20:41PM +0900, Humitaka Tamura wrote:
 Hello.
 
 GCC 2.95.3-5 reports internal compiler error for the following source
 code. Maybe it's only the cygwin special version's case, since other
 versions of gcc (2.96, egcs-2.91.66) for Linux can compile it well.

You should report that to the gcc list.  That has nothing to do with Cygwin.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: telnet cannot see mount drive

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 09:59:16AM +, Tiffany Chan wrote:
 I mapped network drive (h:) in network neighboornood
 in w2k SP2 advanced server. The network drive (h:) can
 be accessed in both w2k My computer , w2k command
 line cd and also in shortcut of Cygwin in w2k
 desktop.
 
 But when I telnet to the w2k server using Cygwin ,
 type mount. I cannot see h: or /cygdrive/h:, I also
 try to use mount -s h: \\server\folder, but it does
 not work. I cannot cd to h:
 
 I telnet using w2k telnet server. I see that the
 network drive is mapped by typing mount, but it show
 the status is not available. also cannot cd to it.
 
 Would you mind to help me ? Thanks

That's how it works, unfortunately.  When telnetting into the box
you're running in another logon session.  You have no access
to the mapped drives of the same user when logged on in a
desktop session.

Workaround:  Create a new drive mapping *inside* your telnet session
using another drive letter:

net use J: 

But *DON'T FORGET* to release the drive mapping before logging
out that very telnet session.  Otherwise this drive letter
is never ever usable as long as the machine isn't rebooted:

net use J: /delete

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 07:59:12AM -0500, Fleischer, Karsten (K.) wrote:
 It's a whole bunch of small fixes. I think I need to fill out the assignment form.

Yeah, please send it as soon as possible since you'll have to send
it by snail mail.  Sometimes it takes two to three weeks for some
reason.

 Is it OK to send patches to 1.3.3-2 or should I move them to 1.3.6 first?

I would suggest to move them to the latest from CVS.  If you're
always working against the latest from CVS you don't get hit too
much by changes from other people.

 I'll give a short summary of what I've fixed:

I'll compare your below listing against current from CVS.  You should
evaluate my answers in that light.

 - pathconf() doesn't check existance of the path

It does.  However, there's an error in _PC_PATH_MAX.   It doesn't
validate the incoming path which could result in a SEGV.  I've
checked in a fix.

 - getpagesize() should return a value compatible with mmap(), that is 
dwAllocGranularity (65536) instead of dwPageSize (1024).

We discussed that months ago.  I think we're not going to change that
(it's 4096, not 1024, btw.).  It will result in dubious problems
when a process mmaps a file.  For instance, the latest gcc expects to
be able to read over the end of an mmaped file if the size is not a
multiple of getpagesize().  Now think of a file which is coincidentally
exactly 1 page long...

 - use .exe extension detection consequently in all syscalls

You mean unlink() etc.?

 - automatically add the .exe extension to a newly created file on close() when the 
first four bytes are 0x4d, 0x5a, 0x90, 0x00 (MS Executable magic bytes) and the file 
name didn't have an extension already. (This is from UWIN, I think it's really nice).

Ugh.  I'm not quite sure if I like that.

 - exec*() functions would always invoke a /bin/sh on a file that isn't a valid 
executable. Only execlp()/execvp() should do so, others must return with an ENOEXEC.

Sounds like a bug.

 - the exec*() fix revealed a bug with vfork() in ash

We have some vfork() changes in the meantime and even ash had an 
related error which should be fixed.

 - use the contents of $SHELL instead of /bin/sh for execvp()/execlp() and system() 
(with some additional checks, e.g. do not use a csh, use only 'trusted' shells from 
/bin, /usr/bin, /usr/local/bin etc.). This allows the user to select his favorite 
shell manually, so no more copy /bin/bash to /bin/sh troubles. (This is also from 
UWIN).

Hmm, interesting idea...

 - some mmap() problems have been fixed.

Since I have changed so much in mmap() you should actually first
compare your changes to the current version.

 - utime() doesn't mark st_ctime for update

Really?  I would never think so when inspecting the source code.

 Does this sound OK for you, especially the UWIN things I'm mimicing?

I don't like the idea to append a .exe suffix related to the first
bytes in the file.  But we can discuss everything, of course.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: telnet cannot see mount drive

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 01:07:35PM +, David Starks-Browning wrote:
 On Thursday 10 Jan 02, Corinna Vinschen writes:
  Did you see my previous mail related to using network drives
  in ssh sessions, David?  That's the crucial stuff.
 
 Probably, but I may have to dig around my archives.  I'll let you know
 if I can't find it.

My bad.  I meant cron, not ssh.  The problem is the same.
The message is http://cygwin.com/ml/cygwin/2002-01/msg00607.html
from today.

Sorry,
Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 12:54:06AM +1100, Robert Collins wrote:
 - Original Message -
 From: Corinna Vinschen [EMAIL PROTECTED]
   - getpagesize() should return a value compatible with mmap(), that
 is dwAllocGranularity (65536) instead of dwPageSize (1024).
 
  We discussed that months ago.  I think we're not going to change that
  (it's 4096, not 1024, btw.).  It will result in dubious problems
  when a process mmaps a file.  For instance, the latest gcc expects to
  be able to read over the end of an mmaped file if the size is not a
  multiple of getpagesize().  Now think of a file which is
 coincidentally
  exactly 1 page long...
 
 I'm not sure what you are implying. unless getpagesize returns 1, the
 behaviour for gcc will be consistent for all larger sizes. If it's 4k,
 then a file that is 4k will behave the same way as a 64K file if the
 pagesize returned is 64k.
 
 You seem to be implying that something bad happens when the file size ==
 the returned page size.
 
 What is that bad thing?

mmap (MapViewOfFile resp.) alwaus map whole pages.  A page is 4096
bytes long. 

If a file is, say, 8190 bytes, then we have a two page map, size 8192.
So we have two trailing 0 bytes.  If getpagesize() returns 4096, gcc can
count that correctly, if getpagesize returns 65536, gcc assumes 57346
trailing bytes.  No problem, gcc only accesses exactly one trailing 0 byte.

If the file is 8192 bytes long, mmap maps exactly 8192 bytes, no
trailing bytes left.  If getpagesize() returns 4096, gcc knows that,
if getpagesize returns 65536, gcc assumes 57344 trailing bytes.
Now it is a problem, since the one trailing 0 byte doesn't exist.
Segmentation fault.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Cygwin 1.3.6 on NT 4.0: init_cygheap error

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 03:01:12PM +0100, Pavel Tsekov wrote:
 Markus Brenner wrote:
 For compatibility and historical reasons the B20 release is also installed
 on the same machine (I am not sure whether this has any influence on the
 above described problem).
 
 
 This is not good. I'm not 100 % sure if this is connected to your 
  ^
  Right!  Never have two copies of cygwin1.dll in the DLL search path.
  Even worse if they have diverging versions.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 09:13:01AM -0500, Fleischer, Karsten (K.) wrote:
   It's a whole bunch of small fixes. I think I need to fill 
  out the assignment form.
  
  Yeah, please send it as soon as possible since you'll have to send
  it by snail mail.  Sometimes it takes two to three weeks for some
  reason.
 
 OK, I'll fill it out later today.

Fine.  We can need everybody who dares to change Cygwin ;-)

  It will result in dubious problems
  when a process mmaps a file.  For instance, the latest gcc expects to
  be able to read over the end of an mmaped file if the size is not a
  multiple of getpagesize().  Now think of a file which is 
  coincidentally
  exactly 1 page long...
 
 Glenn found some test cases where mmap() failed and has also written a nice test 
program. I will get this to you later.
 He also states that the value returned by getpagesize() must conform to mmap() 
alignment by definition in the SUSv2. I'm not quite sure about that, though.

See my reply to Robert.  It's just an example.  I don't have another
reason at hand now but we already considered that change and we
actually *had* reasons to avoid it.  Perhaps Chris can help out here.

  We have some vfork() changes in the meantime and even ash had an 
  related error which should be fixed.
 
 Maybe we fixed the same error. I'll send you the details.

Please compare with the current CVS.  Vfork() isn't in my expertise.

   - use the contents of $SHELL instead of /bin/sh for 
  execvp()/execlp() and system() (with some additional checks, 
  e.g. do not use a csh, use only 'trusted' shells from /bin, 
  /usr/bin, /usr/local/bin etc.). This allows the user to 
  select his favorite shell manually, so no more copy 
  /bin/bash to /bin/sh troubles. (This is also from UWIN).
  
  Hmm, interesting idea...
 
 OK, more detailed. I allow only absolute pathes in $SHELL and don't allow any *csh.
 If superuser then only shells from [/usr][/local]/bin are considered trusted shells.
 If not superuser shells from other directories are allowed, but if uid != euid or 
gid != egid the shell and the directory where it resides must not be writable.
 Fall back value is /bin/sh.

But, uhm, what exactly is a `superuser' from your point of view?
We don't have that concept except for SYSTEM as _the_ user which
is able to change user context w/o changing security policies.
And on 9x/Me...

   - utime() doesn't mark st_ctime for update
  
  Really?  I would never think so when inspecting the source code.
 
 Has this been fixed meanwhile? Also other calls like chmod() must mark st_ctime for 
update. My patches are not complete here.

I have searched in the ChangeLog since I'm thinking to have a vague
memory about soemthing related.  Unfortunately I couldn't find that.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 10:09:59AM -0500, Fleischer, Karsten (K.) wrote:
  But, uhm, what exactly is a `superuser' from your point of view?
  We don't have that concept except for SYSTEM as _the_ user which
  is able to change user context w/o changing security policies.
  And on 9x/Me...
 
 Does the SYSTEM user have uid == 0? Does any user have an uid == 0?
 If not then it does not matter anyway. I can just leave it as it is.
 If in future some superuser concept might find it's way into Cygwin, this $SHELL 
stuff is safe already.

The problem is that by default the Everyone group has the uid and
gid 0.  The user can change that in the passwd and group files.
You just should stick with uid/gid 18 for the user SYSTEM.  Are you
familar with the NT security concept?  If you want to have a rough
insight how that's used in Cygwin, I suggest reading

  http://cygwin.com/cygwin-ug-net/ntsec.html

It's rather old and a bit badly maintained but it's basically still
correct.

 Oh, I forgot to mention that I changed the rename() logic a bit.
 rename(a, b): If a is really a.exe it is renamed to b.exe
 rename(a, b.suffix): If a is really a.exe it is nevertheless renamed to 
b.suffix. The .suffix implies that the user knows what she's doing.
 rename(a.exe, b): The .exe suffix implies that the user knows what she's 
doing, too, so a.exe is renamed to b
 
 This also holds for link().
 
 I've taken that from UWIN, too.

Yup, that sounds reasonable to discuss.

One general question, though.  How do these changes to handle things
like U/WIN collide with the propietary U/WIN license?  We don't want
to have problems with ATT suddenly.  Especially we don't want to
have sources taken from U/WIN.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 04:28:54PM +0100, Corinna Vinschen wrote:
 
   http://cygwin.com/cygwin-ug-net/ntsec.html
 
 It's rather old and a bit badly maintained but it's basically still
 correct.

Unfortunately, it doesn't contain any word about the ability to change
user context w/o password through the seteuid() call as it's provided
by Cygwin since 1.3.x.  *sigh* I hate to work on documentation...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-10 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 10:50:46AM -0500, Fleischer, Karsten (K.) wrote:
http://cygwin.com/cygwin-ug-net/ntsec.html
  
  It's rather old and a bit badly maintained but it's basically still
  correct.
 
 I've read it a long time ago...

I'm feeling flattered. :-)

  One general question, though.  How do these changes to handle things
  like U/WIN collide with the propietary U/WIN license?  We don't want
  to have problems with ATT suddenly.  Especially we don't want to
  have sources taken from U/WIN.
 
 No sources were taken from UWIN or from the AST libraries.
 I'm using UWIN quite a lot here at Ford, because I needed to use the MSVC++ compiler.
 I've found many bugs in UWIN and I have email contact with David and Glenn on a 
regular basis. They asked me if I could help out porting AST to Cygwin, because they 
didn't want to touch (or even read) the Cygwin sources for obvious copyright problems.
 The concepts I've taken from UWIN were explained to me by them verbally, so no 
source code involved here.
 Other portions are rewritten from the AST sources (which are open source, see 
http://www.research.att.com/sw/license/ast-open.html).
 I don't know if this license and the GPL collide

IANAL but AFAIK, they collide.

 , so I've rewritten the code from memory after looking at the sources.
 The differences are substancial, so no problem here either.

I think that's ok.  Rewritten should be enough.  IANAL, IANAL, ...

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Setting up user mode cron

2002-01-11 Thread Corinna Vinschen

On Thu, Jan 10, 2002 at 10:45:27AM -0800, Andrew DeFaria wrote:
 limits to cron. IOW I guess what I'm saying is that *something* should 
 be done (I know you can see this as whining and perhaps it is. But it's 
 whining for a good cause! :-)

So, why aren't you going to roll up your sleeves and create a
really useful patch?  That's better than whining, I think.

 This cron seems to support setting a MAILTO environment variable to tell 
 cron where to mail output in case of errors. Could it not simply 
 additionally support USERNAME and PASSWD environment variables that, if 
 present in the crontab would cause cron to change user context with 
 asking for logon credentials? Of course of concern would be the possibly 
 cleartext PASSWD. Perhaps PASSWD could be required to be encrypted like 
 that usually in bona fide Unix /etc/passwd (/etc/shadow) files. It's 
 just a thought of a possible workaround to a possibly bad situation.

You can't encrypt the passwd as in UNIX.  These are asymmetrically
encryptions.  You can't get the original passwd back.  Your proposition
would need a symmetrically encrypted password which means, the
encryption key is either hardcoded in cron (URGH) or it's evaluated
by some deterministical function (urgh).  And you would of course
need an extra tool to create the encrypted from the cleartext password
to allow a user to type it into his/her crontab file.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: telnet cannot see mount drive - another method

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 06:36:22AM +, Tiffany Chan wrote:
 I have try another method to cd to another server
 rather than using mount or net use. 
 In my case, I want to get/put files from w2k advanced
 server to/from HP-Unix Server.
 
 ---   
 Cygwin in w2k HP-Unix
  --User Mapping by SFU --
 /home/UserA   /upload/UserA 
 Owner=UserA:GroupAOwner=UserA:GroupA Mode:755
   
   Under /upload/UserA,
   755 UserA:GroupA FileOne
   755 UserA:GroupA DirOne
 ---   
 
 I installed a software Service For Unix 2.0 (SFU)
 which is used to map userid and group between w2k and
 Unix. 
 
 The Unix Server acts as NFS server. I telnet to w2k
 using Cygwin, logon as UserA and type
 $cd \\\UnixServer\\upload\\UserA
 $ls -l
 rw-r--r-- UserA:GroupA FileOne
 rwxr-xr-x UserA:GroupA DirOne
 
 The ownership is correct, but the mode go wrong. When
 I type
 $chmod 755 FileOne
 The mode of FileOne also 644 shown in Cygwin. 755
 shown in Unix.
 
 UserA can delete FileOne in Cygwin. Thus I think the
 ownership is mapped between w2k and Unix correctly. 
 
 What's wrong with the mode ? Did it related to
 mapping leak ? 
 How to shown 755 in Cygwin when I type `chown 755
 FileOne` in `\\UnixServer\upload\UserA` ?

I can think of three possible causes:

- SFU has fixed settings for ACE permission bits - UNIX permissions
  which do not correspond cleanly (in which case you would be out of
  luck).
- SFU has configurable settings for that.
- The NFS share's mapping disallows setting the x-bit.

In either way it could help to debug that problem.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 09:32:57PM +1100, Robert Collins wrote:
 - Original Message -
 From: Corinna Vinschen [EMAIL PROTECTED]
 
  mmap (MapViewOfFile resp.) alwaus map whole pages.  A page is 4096
  bytes long.
 
  If a file is, say, 8190 bytes, then we have a two page map, size 8192.
  So we have two trailing 0 bytes.  If getpagesize() returns 4096, gcc
 can
  count that correctly, if getpagesize returns 65536, gcc assumes 57346
  trailing bytes.  No problem, gcc only accesses exactly one trailing 0
 byte.
 
  If the file is 8192 bytes long, mmap maps exactly 8192 bytes, no
  trailing bytes left.  If getpagesize() returns 4096, gcc knows that,
  if getpagesize returns 65536, gcc assumes 57344 trailing bytes.
  Now it is a problem, since the one trailing 0 byte doesn't exist.
  Segmentation fault.
 
 Ok. Lets see if I understand:
 
 Let m be the size reported by getpagesize.
 Let f be the size of a file gcc is mmaping.
 
 1) Gcc can't handle a remainder of m divided by f that is greater than
 some number between  2 and 57346.
 
 2) If the remainfer of m divided by f is 0, gcc behaves correctly.
 
 3) If f  m, then gcc assumes that f is m bytes long?
 
 Sounds to me like gcc is badly broken.
 i.e. in your prior example:
 where m = 4096
 if the file is 2048 bytes long, mmap maps exactly 2048 bytes.

No, it maps 4096 bytes since memory maps always use chunks of
the pagesize which is 4096 on Win32.

if m is
 4096, gcc assumes there is  2048 trailing bytes. Now it is a problem,
 since the one trailing 0 byte doesn't exist. Segmentation fault.
 
 IOW, I don't see how the 4K vs 64K thing affects this scenario, it seems
 to be driven purely by the fact the m != 1.

Sorry but you didn't understand or I don't understand your
above reasoning which is likely.

GCC isn't broken (from the gcc's engineers point of view) but it's
using a property of mmap: mmap always maps whole pages and the
trailing unused bytes in a mmap'd page are always zeroed out.

This fact is used for some sort of speed up when reading header
files.  IMO that's ugly but...
Anyway, gcc reads a C header file just as a string with trailing 0.

For that reason gcc has to know the pagesize of the system, returned
by getpagesize().

If the file size is not exactly a multiple of the pagesize, you
always have a trailing zero so gcc can use the above method.  If
a file has no trailing 0 byte (which would happen very seldom)
gcc would have to fallback to another method (I do know nothing
about).

Now, the pagesize on Windows is 4K.  If the file size is coincidentally
4096 or 8192 or any other multiple of 4K, gcc knows that it has to
fallback to it's slow method since getpagesize() has returned the
correct value.  If we change getpagesize() to return the granularity
(64K) instead of the pagesize, gcc would wrongly assume that the
file doesn't exactly match the pagesize so it would assume that
it can use the fast method and would expect a trailing 0 byte.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: chown problem

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 10:56:07AM +, Tiffany Chan wrote:
 Cygwin 1.3.3 installed in d:\
 UserA and UserB in same group GroupAB
 UserA's home is in e:\home\UserA;
 ownership=UserA:GroupAB; mode=755
 
 In e:\home\UserA,
 rwxrwxrwx UserA:GroupAB DirOne
 
 In w2k security tabs, I saw :
   Owner of DirOne = UserA
   Mode= Everyone rwx
   = UserArxw
   = GroupAB  rwx  
 
 When UserA change owner,
 $ chown UserB:GroupAB DirOne
 chown: changing ownership DirOne: permission denied
 
 But in w2k security tabs, I saw
   Owner of DirOne = UserA
   Mode= Everyone rwx
   = UserBrxw
   = GroupAB  rwx  
 
 Why ownership cannot be changed by UserA ? I tried use
 chmod by administrator, it work very well. Is it
 related to local policy in w2k ( I tried to add
 UserA and UserB for taking ownership, but it also not
 works) ?

Try that on Linux:

UserA chown UserB foo
chown: changing ownership of `foo': Operation not permitted

Only Admins may do that and that's better so.  I don't
know exactly if Take ownership policy is sufficient
to change that behaviour on NT but I would try to reboot.

Otherwise search MSDN.  Perhaps you can find a hint.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ksh on cygwin

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 09:50:50AM -0500, Fleischer, Karsten (K.) wrote:
  If we just left out that patch we won't have a problem.
 
 OK.
 
   Two other patches mimic UWIN behavior. That can not be a 
  problem, since Cygwin also has adopted the UWIN symbolics links.
  
  Mimicing isn't a problem as long as you didn't look into the
  sources and get the idea from there.  If you just looked how
  it works from examining the behaviour of the binaries, that's
  ok.
 
 Again, I cannot have had a look into the sources. They are not available to the 
public.
 [...]
 All other patches are bug fixes or small corrections to make Cygwin behave more 
consistent.

Yeah, I was talking only about AST related stuff.  If a patch
has nothing to do with AST, go ahead.  But be aware that we will
discuss it and it still could be rejected, of course.  That's
one of the most frustrating situations when contributing to an
OSS project for the first time but we all had to go through it.

  Licensing issues are really a big *@#$ but we have to be careful.
  We may not even take any code which smells GPL.  It would infect
  the Cygwin Library License.  For that reason we're most happy
  about completely self-written code or copies/ports of BSD licensed
  source.
 
 Are the issues cleared now?

It would be good if *you* are thinking they are cleared.  If you're
feeling to move on thin ice with one of your patches, just hold this
part back.  Please understand, we *want* to trust our contributors.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Setting up user mode cron

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 10:19:57AM -0800, Andrew DeFaria wrote:
 
 
 On Thu, Jan 10, 2002 at 10:45:27AM -0800, Andrew DeFaria wrote:
 
 limits to cron. IOW I guess what I'm saying is that *something* should be 
 done (I know you can see this as whining and perhaps it is. But it's 
 whining for a good cause! :-)
 
 So, why aren't you going to roll up your sleeves and create a really useful 
 patch?  
 As soon as I can receive compensation for it! I'm sorry but I don't work 
 for free or at least I do not have the time, resources nor inclination 
 to work for free at this time. You can classify this as whining if  you 
 like :-).
 
 This cron seems to support setting a MAILTO environment variable to tell 
 cron where to mail output in case of errors. Could it not simply 
 additionally support USERNAME and PASSWD environment variables that, if 
 present in the crontab would cause cron to change user context with asking 
 for logon credentials? Of course of concern would be the possibly 
 cleartext PASSWD. Perhaps PASSWD could be required to be encrypted like 
 that usually in bona fide Unix /etc/passwd (/etc/shadow) files. It's just 
 a thought of a possible workaround to a possibly bad situation.
 
 You can't encrypt the passwd as in UNIX.  These are asymmetrically
 encryptions.  You can't get the original passwd back.  Your proposition
 would need a symmetrically encrypted password which means, the
 encryption key is either hardcoded in cron (URGH) or it's evaluated
 by some deterministical function (urgh).  And you would of course
 need an extra tool to create the encrypted from the cleartext password
 to allow a user to type it into his/her crontab file.
 
 OK, let's look at this another way. When one uses POP or IMAP to 
 retrieve email one must authenticate one's username and password to the 
 server to retrieve the email. Therefore somewhere the username and 
 password is stored. For example, when using POP with Netscape to 
 retrieve email from a mail server, Netscape stores the username and 
 password somewhere (a configuration file or the registry). For security, 
 Netscape encrypts the password in some fashion before storing it. When 
 needed Netscape retrieves this information, unencrypts it and sends it 
 along to the mail server so that the user is authenticated and the email 
 is retrieved. Why then can't Cygwin's cron do something similar?

Perhaps because I don't get compensation for it.  I *am* working
on Cygwin as a volunteer as everyone else and I'm sorry to say
that, I'm actually not interested in your problem with cron.
It works for me.  Either someone else is going to contribute
something like that or you can simply forget it.  Full stop.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Webmin on Cygwin

2002-01-11 Thread Corinna Vinschen

On Fri, Jan 11, 2002 at 05:47:20PM +0100, Lapo Luchini wrote:
 I only wanted to know if that inode number changing is normal
 behaviour for CygWin, something that will be fixed or.. what? ^_^

You should debug it.  It can be normal in Cygwin due to the way
inode numbers are emulated.  Neither FAT nor NTFS actually
have inode numbers so we're using a funny guessing method (nah,
actually a hashvalue generated from the pathname).

Look into the implementation of fhandler_disk_file::fstat().

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: OpenSSH-3.0.2p1-4

2002-01-12 Thread Corinna Vinschen

I've updated the version of OpenSSH in cygwin/latest to 3.0.2p1-4.

This version contains a backpatch from the current CVS version of
OpenSSH, which allows to run OpenSSH with newer releases of the
OpenSSL libraries without having to rebuild the OpenSSH package.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: For Corinna Vinschen

2002-01-13 Thread Corinna Vinschen

On Sun, Jan 13, 2002 at 01:14:37PM -0500, Pierre Lewis wrote:
 Corinna,
 
 I'm having the corrupted attachment problem with mutt under cygwin.
 I've looked on the Web, found no answers, but did find a couple of
 posts by you that suggest there might be a work-around. Can you
 help?

Why don't you just send that stuff to the mailing list as it's
asked for and add a useful header so that other people are inclined
to look into that stuff as well?  I'm not the mutt maintainer.

Besides that, you're running an old Cygwin and probably an old mutt
version.  Try upgrading.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: inetd - rsyncd does not get registered?

2002-01-13 Thread Corinna Vinschen

On Mon, Jan 14, 2002 at 12:44:00AM +0200, Jari Aalto+mail.linux wrote:
 
 Can anyone see why inetd isn't accepting the rsync server
 connections? Notice the FREE statemetn in listing, which
 I assume means that service is not registered in inetd.
 
 //root@W2KPICASSO /usr/bin $ inetd -d
 ...
 ADD : talk proto=udp, wait=1, user=root builtin=0 server=/usr/sbin/in.talkd
 registered /usr/sbin/in.talkd on 19
 ADD : ntalk proto=udp, wait=1, user=root builtin=0 server=/usr/sbin/in.talkd
 registered /usr/sbin/in.talkd on 20
 ADD : rsync proto=tcp, wait=0, user=root builtin=0 server=/usr/local/bin/rsync
 FREE: rsync proto=tcp, wait=0, user=root builtin=0 server=/usr/local/bin/rsync
 
 I have /etc/inetd.conf
 
 # see rsyncd.conf(5)s
 
 rsync stream  tcpnowait  root /usr/local/bin/rsync rsyncd --daemon

The problem is probably that an `rsync' service isn't registered 
in the systems services file

  $windir/system32/drivers/etc/services

on NT/2K/XP or

  $windir/SERVICES

on 9x/Me.

Add the lines

  rsync   873/tcp # rsync
  rsync   873/udp # rsync

to that file and try again.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: segfault with xemacs 21.4.6/cygwin, setup.exe distribution, re_match_2_internal

2002-01-15 Thread Corinna Vinschen

Just resending that binary stuff will not help anyone.

Don't send it again, at least without description what that should
be.  Otherwise we would have to assume that you're sending a virus
here and we would have to block you from the list.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: openssh issue with UID's over 65535

2002-01-15 Thread Corinna Vinschen

On Mon, Jan 14, 2002 at 08:12:00PM -0500, Mark Bradshaw wrote:
 I have an issue with openssh and UID's over 65535.  Similar things were
 discussed a bit back, but this is slightly different.  Seems that sshd will
 die when a user with a UID too high logs in.  The root cause of this is
 cygwin's use of an unsigned short for uid_t, instead of an integer.  As the
 UID goes through the ssh server, session.c calls get_last_login_time
 (sshlogin.c) with an integer variable.  When it hits get_last_login_time,
 however, it's squashed into a uid_t, which is too small for it.  The uid
 changes and problems occur.
 
 I'm guessing it wouldn't be too swift to just change the definition in
 types.h.  That oughta break lotsa stuff.  Is there some clear path to
 getting uid_t changed to an int, or is there a different/better fix for
 this?

Change the UIDs in /etc/passwd to be smaller than 65536.

Changing uid_t to unsigned int would break almost all Cygwin
applications.  We wouldn't be backward compatible.  We can't
do this.  At least at this point.  I would expect some more
really interesting changes in Cygwin before breaking
backward compatible.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: openssh issue with UID's over 65535

2002-01-15 Thread Corinna Vinschen

On Tue, Jan 15, 2002 at 05:44:12AM -0500, Mark Bradshaw wrote:
 How about a patch to mkpasswd to do this?  Would you be interested?

What should the patch do?  I don't understand, sorry.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: SSHD Service Problem

2002-01-16 Thread Corinna Vinschen

On Wed, Jan 16, 2002 at 12:56:07PM +0100, Michael Lang wrote:
 Hi to everyone
  
 i found many Event Entry´s in the hosts Log saying:
  
 Event Type: Error
 Event Source: /usr/sbin/sshd
 Event Category: None
 Event ID: 0
 Date:  16.01.2002
 Time:  12:47:13
 User:  N/A
 Computer: MAIL
 Description:
 The description for Event ID ( 0 ) in Source ( /usr/sbin/sshd ) cannot be found. The 
local computer may not have the necessary registry information or message DLL files 
to display messages from a remote computer. The following information is part of the 
event: /usr/sbin/sshd : Win32 Process Id = 0x7EC : Cygwin Process Id = 0x7EC : fatal: 
Read from socket failed: The connection was aborted.
  
 If´ve used /bin/ssh-host-config to install the Service.
 I tryed to start the ssh Daemon on shell without logging to Syslog(Eventlog) but got
 after the motd Permission denied for /bin/bash - disconnect.
  
 How to stop Logging to Syslog with the NT Service ?

`man sshd' could help.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: SSHD not working for Standalone Host (w2k)

2002-01-16 Thread Corinna Vinschen

On Wed, Jan 16, 2002 at 02:43:49PM +0100, Michael Lang wrote:
 But why is it working if the Host is part of a W2k Domain ?
  
 Wrong passwd entry, I assume.
 
  
 mkpasswd -l  /etc/passwd

Did you also recreate /etc/group with mkgroup -l?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Fire Windows programs using cron...

2002-01-16 Thread Corinna Vinschen

On Wed, Jan 16, 2002 at 07:59:32PM +0100, Evgeny Apanasenko wrote:
 Dear All,
 
 I've set up cron to fire W2K GUI program ntbackup.exe. Everything works but
 I would like the program to interact with GUI display and keyboard (now I
 can't see the program window when it is working). How can I do this?

You would have to switch on the `Allow service to interact with
desktop' facility to the cron service.  That would result in
a console window always visible when cron is runing, though.

Actually, cron isn't designed to start GUI apps.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: ulimit -u X

2002-01-16 Thread Corinna Vinschen

On Wed, Jan 16, 2002 at 04:09:28PM -0700, Michael F. March wrote:
 
 Administrator@maupin ~
 $ ulimit -u 200
 bash: ulimit: cannot modify max user processes limit: Invalid argument
 
 What am I doing wrong here?

Nothing.  Setting this limit is just not supported.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: crypt()

2002-01-16 Thread Corinna Vinschen

On Wed, Jan 16, 2002 at 11:33:10PM -, [EMAIL PROTECTED] wrote:
  hiya,
  
  ive included #include crypt.h
  
  and am using crypt() - why can't i compile?
  
  gcc -lcrypt file.c -o file
  
  unresolved linker error (crypt undefined?)

Off-topic since that's just wrong usage of gcc command line.

Anyway, try `gcc file.c -o file -lcrypt'

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: OpenSSL-0.9.6c-2

2002-01-16 Thread Corinna Vinschen

I've updated the version of OpenSSL in cygwin/latest to 0.9.6c-2.

This is a major update.

Beginning with version 0.9.6c-2, the package is splitted into two
packages.

- openssl   which contains only the runtime environment needed
to run applications using openssl.

- openssl-devel which contains the header files and link libraries
needed to link applications against openssl.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




[ANNOUNCEMENT] Updated: OpenSSL-0.9.6c-3

2002-01-17 Thread Corinna Vinschen

I've updated the version of OpenSSL in cygwin/latest to 0.9.6c-3.

The version 0.9.6c-2 had a syntax error in the csh startup file
/etc/profile.d/openssh.csh.

Another fact I forgot to mention in my announcement of 0.9.6c-2
was that the binary package is build without support for the
cryptographic algorithms IDEA, RC5 and MDC2.  These three algorithms
suffer patenting issues in some countries which disallow usage
w/o a fee.  If you're not affected by that and you're abslolutely
sure to need these algorithms, you'll have to rebuild the OpenSSL
DLLs from the source archive.  You'll find a build instruction in 
/usr/doc/Cygwin/openssl-0.9.6c.README.

Beginning with version 0.9.6c-2, the package is splitted into two
packages.

- openssl   which contains only the runtime environment needed
to run applications using openssl.

- openssl-devel which contains the header files and link libraries
needed to link applications against openssl.

To update your installation, click on the Install Cygwin now link on
the http://sources.redhat.com/cygwin web page.  This downloads setup.exe
to your system.  The, run setup and answer all of the questions.

Note that we do not allow downloads from sources.redhat.com (aka
cygwin.com) due to bandwidth limitations.  This means that you will need
to find a mirror which has this update.

In the US, ftp://mirrors.rcn.net/mirrors/sources.redhat.com/cygwin/ is a
reliable high bandwidth connection.

In Germany,
ftp://ftp.uni-erlangen.de/pub/pc/gnuwin32/cygwin/mirrors/cygnus/ is
usually pretty good.

In the UK,
http://programming.ccp14.ac.uk/ftp-mirror/programming/cygwin/pub/cygwin/
is usually up-to-date within 48 hours.

If one of the above doesn't have the latest version of this package then
you can either wait for the site to be updated or find another mirror.

If you have questions or comments, please send them to the Cygwin
mailing list at:  [EMAIL PROTECTED] .  I would appreciate
if you would use this mailing list rather than emailing me directly.
This includes ideas and comments about the setup utility or Cygwin
in general.

If you want to make a point or ask a question the Cygwin mailing list is
the appropriate place.

  *** CYGWIN-ANNOUNCE UNSUBSCRIBE INFO ***

If you want to unsubscribe to the cygwin-announce mailing list, look
at the List-Unsubscribe:  tag in the email header of this message.
Send email to the address specified there.  It will be in the format:

[EMAIL PROTECTED]

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.


--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: A small problem in Shell Scripts while using the built-in read function -- Options not recognised

2002-01-17 Thread Corinna Vinschen

On Thu, Jan 17, 2002 at 05:34:24PM +0530, Surendar Singh Bisht wrote:
 
  Hi everybody!
 
  I'm using bash 2.05.0(8)-release on win98. I'm confronting a small
 problem in shell scripts execution while using the built-in read function.
 
 
 
 But the same script executes smoothly when I run this code on the command
 line.

The script is running under sh which is ash, not bash. ash doesn't
know these `read' options.  As workaround prepend

#!/bin/bash

to your script or start it via `bash -c script'.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: A small problem in Shell Scripts while using the built-in read function -- Options not recognised

2002-01-17 Thread Corinna Vinschen

On Thu, Jan 17, 2002 at 09:22:05AM -0500, Chet Ramey wrote:
  The script is running under sh which is ash, not bash. ash doesn't
  know these `read' options.  As workaround prepend
  
  #!/bin/bash
  
  to your script or start it via `bash -c script'.
 
 Why the `-c'?  `bash script' should work just fine.

Chet, did you apply the pathcanon.c patch I've send you on 2001-11-17?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: A small problem in Shell Scripts while using the built-in read function -- Options not recognised

2002-01-17 Thread Corinna Vinschen

On Thu, Jan 17, 2002 at 11:09:53AM -0500, Chet Ramey wrote:
  Chet, did you apply the pathcanon.c patch I've send you on 2001-11-17?
 
 The `_is_cygdrive()' patch?  Yes.

Thanks!

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: sshd and fstat

2002-01-18 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 01:31:16PM +0100, Pavel Tsekov wrote:
 
 
 Guy Harrison wrote:
 
 On Thu, 17 Jan 2002 14:49:28 GMT, [EMAIL PROTECTED] (Guy Harrison)
 wrote:
 
 
 
 
 [snip]
 
 
 Could someone enlighten me about 'allow_ntsec'. How does CygWin turn
 this on?
 
 
 
 When you add ntsec to the environment variable CYGWIN. Check FAQ and 
 documentation for more info. Also read the mailing list.

Especially /usr/doc/Cygwin/cygrunsrv.README
   /usr/doc/Cygwin/openssh-3.0.2p1-4.README

If you'd used ssh-host-config to install ssh, it would have
asked if it shall sshd install as a service and how to set the
environment variable CYGWIN, defaulting to CYGWIN=binmode ntsec tty.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: no output from net.exe

2002-01-18 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 03:46:05PM -0500, Alex BATKO wrote:
 
 +---
 | ntea makes you have less usable disk space- it creates a big file 
 | IIRC. I don't know if it just creates the file on FAT, or if the file is 
 | only undeletable on FAT. ntsec works on NT and NTFS.
 +---
 
 
 But on the CYGWIN User's Guide, the warning under the 'ntea' option says
 that the option may create additional large files on non-NTFS partitions.
 
 And I am using an NTFS partition, so there should be no such problems.

ntea just uses the HPFS like extended attributes to simulate
file permissions.  ntsec uses the NTFS ACLs to set real
permissions.

But whom do I tell that.  If you read the user guide you surely
read also http://cygwin.com/cygwin-ug-net/ntsec.html.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Windows XP, inetd, and procmail, fetchmail, and mutt

2002-01-18 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 02:56:43PM -0600, Kent Perrier wrote:
 I have been playing with ssmtp, trying to set it up as my local mail 
 relay.  I would like to have it run as a daemon.  Is there a way to do that?
 
 I tried postfix, but it doesn't compile out of the box (it doesn't know 
 what OS CYGWIN_NT-5.0 1.3.6(0.47/3/2) is) and it this is more of a 
 lets see if I can get this to work type of project, not something I 
 must get working.
 
 From my reading of the man page it appears that ssmtp does not run as a 
 daemon, it needs to be called by MUA to send that mail.  Is this correct?

Ever tried `man ssmtp'?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: no output from net.exe

2002-01-18 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 04:32:08PM -0500, Alex BATKO wrote:
 
 +---
 | ntea just uses the HPFS like extended attributes to simulate
 | file permissions.  ntsec uses the NTFS ACLs to set real
 | permissions.
 +---
 
 Because I have had CYGWIN='ntea' in ~/.profile since the first day
 of installing cygwin, if I now switch over to 'ntsec', the permissions
 look wrong in the output of `ls -la`.  

Sure.  They *are* wrong since the ACLs aren't used before but
when ntsec is on they are read instead of the EAs.

   Is there any way to overcome
 this problem ?

You could write a script.  That's even more fun than setting
all user/group/permission info by hand.  Treat it as challenge.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: Windows XP, inetd, and procmail, fetchmail, and mutt

2002-01-18 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 05:26:39PM -0600, Kent Perrier wrote:
 On 1/18/2002 3:19 PM, Corinna Vinschen wrote:
 On Fri, Jan 18, 2002 at 02:56:43PM -0600, Kent Perrier wrote:
 
 From my reading of the man page it appears that ssmtp does not run as a 
 daemon, it needs to be called by MUA to send that mail.  Is this correct?
 
 
 Ever tried `man ssmtp'?
 
 
 Why yes I have, the -bd option does not run the program in daemon mode.

Hmm, did you actually *read* it?

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: no output from net.exe

2002-01-19 Thread Corinna Vinschen

On Sat, Jan 19, 2002 at 12:34:19AM -0600, Alex Malinovich wrote:
 You could write a script.  That's even more fun than setting
 all user/group/permission info by hand.  Treat it as challenge.
 
 Corinna
 
 Actually, this almost sounds fun... :) Correct me if I'm wrong here, but
 if Perl read the attributes of a file, they'd be reported in the same
 way as they would for ls. (i.e. Using whichever setting ntea or ntsec
 reported.) And if it tried setting those attributes, they'd still be
 handled by Cygwin. (i.e. Taking ntea or ntsec into account.) Seems
 pretty simple. Or am I missing something obvious here?

Nope.  As long as it's Cygwin perl.  Just read the attrs with ntea
and write them with ntsec.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: security.cc: bug report, question and suggestion

2002-01-19 Thread Corinna Vinschen

On Fri, Jan 18, 2002 at 07:46:03PM -0500, Pierre A. Humblet wrote:
 The real problem is that following setuid(), the ACL (not default 
 ACL) of the impersonation token (which is inherited from the
 default ACL of the process token) makes the impersonation
 token non-accessible by its user
 (normally the user has full access to its token,
 and it seems that setuid() should preserve that).

Hmm, noticed.  That shouldn't be too hard to add.

 1) If setuid(gid) with a gid that doesn't exist, the
 system silently sets the gid to administrators. That
 is not fail safe! 
 The problem is that getgrgid() never fails. It should
 have a flag to tell it whether it should default or not. 
 [The default is fine when specifying a SET_ACCESS ACE]

Yes, that's true.  That's the typical fallback for unmaintained
passwd and group files.  We should probably add a function for
internal access which never returns the fallback.

 2) my_token isn't closed in create_token()

Thanks for the hint!  I applied a patch.

 3) Why is it necessary to set the PrimaryGroup in the
 process token in setegid()? (That can fail silently).
 Is that field ever read? I thought that PrimaryGroup 
 only needs to be set in impersonation tokens, so that 
 seteuid() can decide if an existing token can be
 reused.

No, the primary group is used also to create object DACLs.
When setting the PrimaryGroup, even native Windows child
processes create file with that group as creator group
instead of the default group (e.g. always None, 513 on
standalone machines).

 4) If in cygrunsrv -u user ...  the Cygwin and Windows 
 user names differ, then the process will have the wrong
 uid.
 
 Entry in passwd (note Cygwin name != Windows name)
 exim:unused_by_nt/2000/xp:1002:1005:daemon,U-PHumblet\Mail,S-1-5-21-21273915
 03-1594901184-99485923-1002:/h
 ome/Mail:/bin/bash
 
 / cygrunsrv -I test -u mail -e CYGWIN=ntsec -p /a.exe
 Enter password of user `.\mail': 
 Reenter, please: 
 / cygrunsrv -S test
 / head /var/log/test.log
 CYGWIN = ntsec USERNAME = UNDEF UID = 500 GID = 513 PID = 619
 ==INCORRECT UID/GID

Operator error.  -u expects the Cygwin user name, not the Windows
user name (it's a Cygwin application...).  The wrong UID is caused
by your aforementioned observation that the getpwuid/getgrgid 
functions always return a default value :-(

Hum, perhaps I should also change the passwd/group access functions
never to fallback if `ntsec' is on...

Thanks for tracking all this down.  I will change the token's
ACL to have TOKEN_ALL_ACCESS for the user (perhaps tomorrow) and
then I'd like to ask you to test your stuff again.

Oh, btw., you're perhaps interested to contribute to Cygwin code?
You're one of the few people actually getting wet feet in my ntsec
code. :-)  I would appreciate if somebody would put hands on that
stuff, too.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: security.cc: bug report, question and suggestion

2002-01-19 Thread Corinna Vinschen

On Sat, Jan 19, 2002 at 04:52:18PM -0500, Pierre A. Humblet wrote:
 At 05:06 PM 1/19/02 +0100, Corinna Vinschen wrote:
 On Fri, Jan 18, 2002 at 07:46:03PM -0500, Pierre A. Humblet wrote:
 
  3) Why is it necessary to set the PrimaryGroup in the
  process token in setegid()? 
 
 No, the primary group is used also to create object DACLs.
 When setting the PrimaryGroup, even native Windows child
 processes create file with that group as creator group
 instead of the default group (e.g. always None, 513 on
 standalone machines).
 
 yes, but in Cygwin the setgid() is not really effective until
 the next setuid(). By that time there will be a new token

Uh no, the setgid() is effective immediately, not first when
setuid() is called.  Setting the PrimaryToken affects further
creation of any securable object later on.  That doesn't mean
I'm really sure if that affects a Cygwin application noticeably... 

 anyway. What bothers me is that the call may fail silently (e.g. if

The problem is that in contrast to POSIX the PrimaryGroup is
restricted to the Groups already listed in the access token
of the process.  So it will fail if the primary group is set
only for a later impersonation.  But that shouldn't matter
then, IMO.

 setgid() is called while impersonation is in effect, access
 to the process token would probably be disallowed). 
 Even if the call succeeds, won't Windows use the thread (impersonation)
 token rather than the process token when creating DACLs?

I'm not quite sure if I understand.  If the setgid() is made
while a impersonation is active, the setgid() should affect
the impersonation token.  That seems to be correct.  Changing
the PrimaryGroup in that token shouldn't affect the ability
to RevertToSelf().

 Wouldn't it be safer to always rely on myself-gid to set ACLs
 and only use the PrimaryToken to verify if an existing token 
 can be reused?

Good question.  However, I don't think it's unsafe to change
the primary group.  If it was successful, further securable
objects are created using the correct primary group.  If it
wasn't successful, nothing has changed, nothing got worse.

 Oh, btw., you're perhaps interested to contribute to Cygwin code?
 
 Anything specific in mind? I don't have time to start big projects
 but I am happy to help, the more so when bugs affect me :)

Nothing special.  I'd appreciate bug fixes as well as extending
the functionality of the security stuff.

Thanks,
Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




Re: The Question

2002-01-21 Thread Corinna Vinschen

On Mon, Jan 21, 2002 at 05:50:06AM -0800, Nguyen Le Minh wrote:
 Hi all,
 I have a question as follows;
 I have a program written in GCC and compiled sucesful in linux.
 When I use CYGWIN by make file, it introduce no without file or dictionary:
 values.h
 I only include values.h, it is of GCC in linux. Could you show me the
 problem?
 Thank you.
 Nguyen

values.h is just needed when using older constants from limits.h.
Cygwin doesn't have it at all.  Use limits.h.

Corinna

-- 
Corinna Vinschen  Please, send mails regarding Cygwin to
Cygwin Developermailto:[EMAIL PROTECTED]
Red Hat, Inc.

--
Unsubscribe info:  http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ:   http://cygwin.com/faq/




  1   2   3   4   5   6   7   8   9   10   >