| /freebsd/crypto/openssh/ |
| H A D | sshd-debug.sh | 5 # A wrapper script around sshd to invoke when debugging to debug the 6 # work-in-progress versions of sshd-auth and sshd-session, instead 12 unset DIR SSHD SSHD_AUTH SSHD_SESSION 21 ./sshd-debug.sh) DIR="`pwd`" ;; 25 for i in sshd/obj/sshd sshd/sshd sshd; do 27 SSHD="${DIR}/$i" 30 [ -z "${SSHD}" ] && fatal "Could not find sshd" 32 for i in sshd-auth/obj/sshd-auth sshd-auth/sshd-auth sshd-auth; do 37 [ -z "${SSHD_AUTH}" ] && fatal "Could not find sshd-auth" 39 for i in sshd-session/obj/sshd-session sshd-session/sshd-session sshd-session; do [all …]
|
| H A D | README.privsep | 9 phase sshd will chroot(2) to "/var/empty" and change its privileges to the 10 "sshd" user and its primary group. sshd is a pseudo-account that should 20 # groupadd sshd 21 # useradd -g sshd -c 'sshd privsep' -d /var/empty -s /bin/false sshd 44 root 1005 1 0 10:45:17 ? 0:08 /opt/openssh/sbin/sshd -u0 45 root 6917 1005 0 15:19:16 ? 0:00 sshd: stevesk [priv] 46 stevesk 6919 6917 0 15:19:17 ? 0:03 sshd: stevesk@2 49 process 1005 is the sshd process listening for new connections. 51 sshd process and 6921 is the shell process.
|
| H A D | sshd_config.5 | 44 .Xr sshd 8 92 .Xr sshd 8 . 219 .Xr sshd 8 255 .Xr sshd 8 ) . 274 .Xr sshd 8 279 .Xr sshd 8 . 332 .Xr sshd 8 344 .Xr sshd 8 ) . 372 .Xr sshd 8 406 .Xr sshd 8 [all …]
|
| H A D | opensshd.init.in | 15 SSHD=$prefix/sbin/sshd 16 PIDFILE=$piddir/sshd.pid 39 # Start SSHD 40 echo "starting $SSHD... \c" ; $SSHD 44 echo "$0: Error ${sshd_rc} starting ${SSHD}... bailing."
|
| H A D | moduli.5 | 26 .Xr sshd 8 43 .Xr sshd 8 . 73 .Xr sshd 8 . 108 .Xr sshd 8 111 .Xr sshd 8 117 .Xr sshd 8
|
| H A D | INSTALL | 12 to create the user, group and directory used by sshd for privilege 167 file as "/etc/pam.d/sshd" (or wherever your system prefers to keep 169 which is the basename of the path of your sshd (e.g., the service name 170 for /usr/sbin/osshd will be osshd). If you have renamed your sshd 173 A generic PAM configuration is included as "contrib/sshd.pam.generic", 176 contrib/redhat/sshd.pam should be more useful. Failure to install a 179 configuration will work with sshd (sshd will match the other service 220 started by sshd. This replaces the standard path entirely. 222 --with-pid-dir=PATH specifies the directory in which the sshd.pid file is 274 for sshd, ssh and ssh-agent.
|
| H A D | README.platform | 5 Beginning with OpenSSH 3.8p1, sshd will honour an account's password 7 it's possible for sites that have used OpenSSH's sshd exclusively to 33 If sshd is built with the WITH_AIXAUTHENTICATE option (which is enabled 34 by default) then sshd checks that users are permitted via the 92 As of OpenSSH 4.3p1, sshd will no longer check /etc/nologin itself when 94 added to sshd's session stack which will prevent users from starting shell
|
| /freebsd/crypto/openssh/contrib/redhat/ |
| H A D | sshd.init | 8 # processname: sshd 13 # pidfile: /var/run/sshd.pid 19 [ -f /etc/sysconfig/sshd ] && . /etc/sysconfig/sshd 22 prog="sshd" 25 SSHD=/usr/sbin/sshd 26 PID_FILE=/var/run/sshd.pid 30 $SSHD -t 49 $SSHD $OPTIONS && success || failure 51 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd 58 killproc $SSHD -TERM [all …]
|
| H A D | openssh.spec | 153 the secure shell daemon (sshd). The sshd daemon allows SSH clients to 187 --with-privsep-path=%{_var}/empty/sshd \ 245 mkdir -p -m755 $RPM_BUILD_ROOT%{_var}/empty/sshd 252 install -m644 contrib/redhat/sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd 253 install -m755 contrib/redhat/sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd 280 if [ "$1" != 0 -a -r /var/run/sshd.pid ] ; then 281 touch /var/run/sshd.restart 300 /sbin/chkconfig --add sshd 301 if test -f /var/run/sshd.restart ; then 302 rm -f /var/run/sshd.restart [all …]
|
| /freebsd/crypto/openssh/contrib/hpux/ |
| H A D | README | 4 sshd: configuration file for sshd.rc 5 sshd.rc: SSH startup script 11 sshd.rc: 13 o Verify paths in sshd.rc match your local installation 15 o Customize sshd if needed (SSHD_ARGS) 18 # cp sshd /etc/rc.config.d 19 # chmod 444 /etc/rc.config.d/sshd 20 # cp sshd.rc /sbin/init.d 21 # chmod 555 /sbin/init.d/sshd.rc 22 # ln -s /sbin/init.d/sshd.rc /sbin/rc1.d/K100sshd [all …]
|
| /freebsd/crypto/openssh/regress/ |
| H A D | reconfigure.sh | 6 # we need the full path to sshd for -HUP 8 case $SSHD in 14 SSHD=$OBJ/$SSHD 30 trace "wait for sshd to restart" 37 test -f $PIDFILE || fatal "sshd did not restart" 52 trace "wait for sshd to restart" 59 test -f $PIDFILE || fatal "sshd did not restart"
|
| H A D | cfgparse.sh | 4 tid="sshd config parse" 11 # We need to use the keys generated for the regression test because sshd -T 13 # if we are running tests on a system that has never had sshd installed 20 ($SUDO ${SSHD} -T -f $OBJ/sshd_config_minimal >$OBJ/sshd_config.1 && 21 $SUDO ${SSHD} -T -f $OBJ/sshd_config.1 >$OBJ/sshd_config.2 && 25 ($SUDO ${SSHD} -T -f $OBJ/sshd_config >$OBJ/sshd_config.1 && 26 $SUDO ${SSHD} -T -f $OBJ/sshd_config.1 >$OBJ/sshd_config.2 && 53 ($SUDO ${SSHD} -T -f $OBJ/sshd_config.1 | \ 69 ($SUDO ${SSHD} -T -f $OBJ/sshd_config.1 | \
|
| H A D | test-exec.sh | 86 SSHD=sshd 93 SSHD_SESSION=/usr/libexec/sshd-session 94 SSHD_AUTH=/usr/libexec/sshd-auth 127 SSHD="${TEST_SSH_SSHD}" 181 # Path to sshd must be absolute for rexec 182 case "$SSHD" in 184 *) SSHD=`which $SSHD` ;; 199 SSHD_BIN=${SSHD} 244 SSHD="$VG --log-file=${VG_LOG}sshd.%p $SSHD" 262 # SSHD_LOGFILE should be the debug output of sshd(8) only [all …]
|
| H A D | reexec.sh | 6 SSHD_ORIG=$SSHD 7 SSHD_COPY=$OBJ/sshd 9 # Start a sshd and then delete it 16 SSHD=$SSHD_COPY 18 SSHD=$SSHD_ORIG
|
| /freebsd/crypto/openssh/contrib/suse/ |
| H A D | openssh.spec | 92 - Removed patches that included /etc/pam.d/sshd, /sbin/init.d/rc.sshd, and 93 /var/adm/fillup-templates/rc.config.sshd, since Damien merged these into 161 install -m644 contrib/sshd.pam.generic $RPM_BUILD_ROOT/etc/pam.d/sshd 162 install -m744 contrib/suse/rc.sshd $RPM_BUILD_ROOT/etc/init.d/sshd 176 /usr/sbin/groupadd -g %{sshd_gid} -o -r sshd 2> /dev/null || : 177 /usr/sbin/useradd -r -o -g sshd -u %{sshd_uid} -s /bin/false -c "SSH Privilege Separation User" -d … 181 %{fillup_and_insserv -n -y ssh sshd} 188 %stop_on_removal sshd 191 %restart_on_update sshd 202 %attr(0644,root,root) %config(noreplace) /etc/pam.d/sshd [all …]
|
| H A D | rc.sshd | 6 # /etc/init.d/sshd 13 # Provides: sshd 18 # Description: Start the sshd daemon 21 SSHD_BIN=/usr/sbin/sshd 28 SSHD_PIDFILE=/var/run/sshd.init.pid 88 echo -n "Reload service sshd" 96 echo -n "Checking for service sshd "
|
| /freebsd/crypto/openssh/contrib/cygwin/ |
| H A D | ssh-host-config | 45 /usr/sbin/sshd openssh 149 if ! csih_create_unprivileged_user sshd 151 csih_error_recoverable "Could not create user 'sshd'!" 152 csih_error_recoverable "You will not be able to run an sshd service" 154 csih_error_recoverable "Make sure to create a non-privileged user 'sshd'" 202 local _sshd_inetd_conf="${_inetcnf_dir}/sshd-inetd" 203 local _sshd_inetd_conf_tmp="${_inetcnf_dir}/sshd-inetd.$$" 214 # check for sshd OR ssh in top-level inetd.conf file, and remove 256 /usr/bin/grep -q '^[[:space:]]*sshd' "${_inetcnf}" && _with_comment=0 258 # check for sshd in top-level inetd.conf file, and remove [all …]
|
| H A D | README | 12 files and server keys, as well as installing sshd as a service, by running 28 --name -N <name> sshd windows service name. 29 --port -p <n> sshd listens on port n. 33 instead of LocalSystem for sshd service. 35 Installing sshd as daemon via ssh-host-config is recommended. 37 Alternatively you can start sshd via inetd, if you have the inetutils 39 to install sshd as service. The ssh-host-config script also adds the
|
| H A D | sshd-inetd | 1 # This file can be used to enable sshd as a slave of the inetd service 3 @COMMENT@ ssh stream tcp nowait root /usr/sbin/sshd sshd -i
|
| /freebsd/crypto/openssh/contrib/aix/ |
| H A D | buildbff.sh | 93 SSH_PRIVSEP_USER=sshd 138 # Set ssh and sshd parameters as per config.local 220 …mkuser gecos='SSHD PrivSep User' login=false rlogin=false account_locked=true pgrp=$SSH_PRIVSEP_US… 249 echo Creating SRC sshd subsystem. 250 rmssys -s sshd 2>&1 >/dev/null 251 mkssys -s sshd -p "$sbindir/sshd" -a '-D' -u 0 -S -n 15 -f 9 -R -G tcpip 252 startupcmd="start $sbindir/sshd \\\"\\\$src_running\\\"" 253 oldstartcmd="$sbindir/sshd" 255 startupcmd="$sbindir/sshd" 256 oldstartcmd="start $sbindir/sshd \\\"$src_running\\\"" [all …]
|
| H A D | pam.conf | 7 sshd auth required /usr/lib/security/pam_aix 11 sshd account required /usr/lib/security/pam_aix 15 sshd password required /usr/lib/security/pam_aix 19 sshd session required /usr/lib/security/pam_aix
|
| /freebsd/contrib/netbsd-tests/fs/psshfs/ |
| H A D | t_psshfs.sh | 83 /usr/sbin/sshd -e -f ./sshd_config >sshd.log 2>&1 & 84 while [ ! -f sshd.pid ]; do 87 echo "SSH server started (pid $(cat sshd.pid))" 107 if [ -f sshd.pid ]; then 108 echo "Stopping SSH server (pid $(cat sshd.pid))" 109 kill $(cat sshd.pid) 111 if [ -f sshd.log ]; then 113 sed -e 's,^, ,' sshd.log 254 # sshd that is handling the sftp session. 255 atf_check -s exit:0 kill -STOP $(cat sshd.pid) [all …]
|
| /freebsd/crypto/openssh/contrib/ |
| H A D | sshd.pam.freebsd | 1 sshd auth required pam_unix.so try_first_pass 2 sshd account required pam_unix.so 3 sshd password required pam_permit.so 4 sshd session required pam_permit.so
|
| /freebsd/share/man/man5/ |
| H A D | moduli.5 | 27 .Xr sshd 8 44 .Xr sshd 8 . 74 .Xr sshd 8 . 109 .Xr sshd 8 112 .Xr sshd 8 118 .Xr sshd 8
|
| /freebsd/contrib/blocklist/diff/ |
| H A D | ssh.diff | 42 Index: bin/sshd/Makefile 44 RCS file: /cvsroot/src/crypto/external/bsd/openssh/bin/sshd/Makefile,v 47 --- bin/sshd/Makefile 19 Oct 2014 16:30:58 -0000 1.10 48 +++ bin/sshd/Makefile 22 Jan 2015 21:39:21 -0000 113 diff -ru openssh-7.7p1/sshd.c dist/sshd.c 114 --- openssh-7.7p1/sshd.c 2018-04-02 01:38:28.000000000 -0400 115 +++ dist/sshd.c 2018-05-23 11:59:39.573197347 -0400
|