HomeSort by relevance Sort by last modified time
    Searched refs:sshd_config (Results 1 - 19 of 19) sorted by null

  /external/openssh/regress/
cfgparse.sh 16 grep "HostKey " $OBJ/sshd_config > $OBJ/sshd_config_minimal
20 ($SUDO ${SSHD} -T -f $OBJ/sshd_config_minimal >$OBJ/sshd_config.1 &&
21 $SUDO ${SSHD} -T -f $OBJ/sshd_config.1 >$OBJ/sshd_config.2 &&
22 diff $OBJ/sshd_config.1 $OBJ/sshd_config.2) || fail "reparse minimal config"
25 ($SUDO ${SSHD} -T -f $OBJ/sshd_config >$OBJ/sshd_config.1 &&
26 $SUDO ${SSHD} -T -f $OBJ/sshd_config.1 >$OBJ/sshd_config.2 &
    [all...]
login-timeout.sh 7 cp $OBJ/sshd_config $OBJ/sshd_config.orig
8 grep -vi LoginGraceTime $OBJ/sshd_config.orig > $OBJ/sshd_config
9 echo "LoginGraceTime 10s" >> $OBJ/sshd_config
10 echo "MaxStartups 1" >> $OBJ/sshd_config
23 echo "UsePrivilegeSeparation no" >> $OBJ/sshd_config
reexec.sh 36 cp $OBJ/sshd_config $OBJ/sshd_config.orig
38 echo "InvalidXXX=no" >> $OBJ/sshd_config
44 cp $OBJ/sshd_config.orig $OBJ/sshd_config
60 cp $OBJ/sshd_config.orig $OBJ/sshd_config
61 echo "UsePrivilegeSeparation=no" >> $OBJ/sshd_config
cfgmatch.sh 4 tid="sshd_config match"
42 echo "PermitOpen 127.0.0.1:1" >>$OBJ/sshd_config
43 echo "Match Address 127.0.0.1" >>$OBJ/sshd_config
44 echo "PermitOpen 127.0.0.1:$PORT" >>$OBJ/sshd_config
58 # Test Match + PermitOpen in sshd_config. This should be permitted
90 # Test both sshd_config and key options permitting the same dst/port pair.
test-exec.sh 406 cat << EOF > $OBJ/sshd_config
424 echo "StrictModes no" >> $OBJ/sshd_config
428 trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
429 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
433 cp $OBJ/sshd_config $OBJ/sshd_proxy
489 echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
557 $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
558 $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -E$TEST_SSHD_LOGFILE
ssh-com-client.sh 44 echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
Makefile 111 ssh_proxy_envpass sshd.log sshd_config sshd_config.orig \
  /external/openssh/
start-ssh 33 /system/bin/logwrapper /system/bin/sshd -f /system/etc/ssh/sshd_config -D -d
36 /system/bin/sshd -f /system/etc/ssh/sshd_config -D
opensshd.init.in 17 PidFile=`grep "^PidFile" ${sysconfdir}/sshd_config | tr "=" " " | awk '{print $2}'`
buildpkg.sh.in 221 $FAKE_ROOT${sysconfdir}/sshd_config
224 $FAKE_ROOT${sysconfdir}/sshd_config
227 $FAKE_ROOT${sysconfdir}/sshd_config
231 mv $FAKE_ROOT${sysconfdir}/sshd_config $FAKE_ROOT${sysconfdir}/sshd_config.default
315 [ -f \${PKG_INSTALL_ROOT}${sysconfdir}/sshd_config ] || \\
316 cp -p \${PKG_INSTALL_ROOT}${sysconfdir}/sshd_config.default \\
317 \${PKG_INSTALL_ROOT}${sysconfdir}/sshd_config
Android.mk 293 ###################### sshd_config ######################
297 LOCAL_MODULE := sshd_config
300 LOCAL_SRC_FILES := sshd_config.android
  /external/openssh/contrib/suse/
rc.sshd 114 test /etc/ssh/sshd_config -nt $SSHD_PIDFILE && echo reload
openssh.spec 183 %verify_permissions -e /etc/ssh/sshd_config -e /etc/ssh/ssh_config -e /usr/bin/ssh
198 %attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ssh/sshd_config
223 %attr(0644,root,root) %doc %{_mandir}/man5/sshd_config.5*
  /external/ltp/testcases/network/stress/ssh/
ssh-stress 65 cat << EOD > $tmpdir/sshd_config
77 $SSHD -f $tmpdir/sshd_config || \
  /external/openssh/contrib/aix/
buildbff.sh 144 $FAKE_ROOT/${sysconfdir}/sshd_config
149 $FAKE_ROOT/${sysconfdir}/sshd_config
154 for cfgfile in ssh_config sshd_config
193 for cfgfile in ssh_config sshd_config
224 if egrep '^[ \t]*UsePrivilegeSeparation[ \t]+no' $sysconfdir/sshd_config >/dev/null
  /external/openssh/contrib/cygwin/
Makefile 25 move-config-files: $(DESTDIR)$(sysconfdir)/ssh_config $(DESTDIR)$(sysconfdir)/sshd_config
28 mv $(DESTDIR)$(sysconfdir)/sshd_config $(DESTDIR)$(defaultsdir)
ssh-host-config 168 # Modify sshd_config
169 csih_inform "Updating ${SYSCONFDIR}/sshd_config file"
173 ${SYSCONFDIR}/sshd_config
177 csih_warning "Check your ${SYSCONFDIR}/sshd_config file!"
184 ${SYSCONFDIR}/sshd_config
188 csih_warning "Check your ${SYSCONFDIR}/sshd_config file!"
338 for i in "${SYSCONFDIR}"/ssh_config "${SYSCONFDIR}"/sshd_config "${SYSCONFDIR}"/ssh_host_*key "${SYSCONFDIR}"/ssh_host_*key.pub
671 # handle sshd_config
672 csih_install_config "${SYSCONFDIR}/sshd_config" "${SYSCONFDIR}/defaults" || let ++warning_cnt
673 if ! /usr/bin/cmp "${SYSCONFDIR}/sshd_config" "${SYSCONFDIR}/defaults/${SYSCONFDIR}/sshd_config" >/dev/null 2>&
    [all...]
  /external/openssh/contrib/redhat/
openssh.spec 297 END {exit sawhostkey}' /etc/ssh/sshd_config
303 echo HostKey /etc/ssh/ssh_host_rsa_key >> /etc/ssh/sshd_config
304 echo HostKey /etc/ssh/ssh_host_dsa_key >> /etc/ssh/sshd_config
380 %attr(0644,root,root) %{_mandir}/man5/sshd_config.5*
383 %attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ssh/sshd_config
544 - fix an error parsing the new default sshd_config
  /device/linaro/hikey/
device-common.mk 24 PRODUCT_PACKAGES += ssh sftp scp sshd ssh-keygen sshd_config start-ssh

Completed in 1041 milliseconds