| /OK3568_Linux_fs/buildroot/package/openssh/ |
| H A D | openssh.mk | 21 --sysconfdir=/etc/ssh \ 58 $(SED) 's/\#UsePAM no/UsePAM yes/' $(TARGET_DIR)/etc/ssh/sshd_config 92 $(INSTALL) -D -m 0755 $(@D)/ssh $(TARGET_DIR)/usr/bin/ssh 95 $(INSTALL) -D -m 0755 $(@D)/ssh-agent $(TARGET_DIR)/usr/bin/ssh-agent 96 $(INSTALL) -D -m 0755 $(@D)/ssh-add $(TARGET_DIR)/usr/bin/ssh-add 97 $(INSTALL) -D -m 4711 $(@D)/ssh-keysign $(TARGET_DIR)/usr/libexec/ssh-keysign 98 $(INSTALL) -D -m 0755 $(@D)/ssh-pkcs11-helper $(TARGET_DIR)/usr/libexec/ssh-pkcs11-helper 99 $(INSTALL) -D -m 0755 $(@D)/contrib/ssh-copy-id $(TARGET_DIR)/usr/bin/ssh-copy-id 125 $(INSTALL) -D -m 0755 $(@D)/ssh-keygen $(TARGET_DIR)/usr/bin/ssh-keygen 126 $(INSTALL) -D -m 0755 $(@D)/ssh-keyscan $(TARGET_DIR)/usr/bin/ssh-keyscan [all …]
|
| H A D | Config.in | 8 connectivity tools. The standard 'ssh', 'sshd', 'scp', and 19 Client programs: ssh, scp, sftp, ssh-agent, ssh-add, 20 ssh-copy-id. 42 Key utilities: ssh-keygen, ssh-keyscan.
|
| /OK3568_Linux_fs/yocto/poky/meta/recipes-connectivity/openssh/ |
| H A D | openssh_8.9p1.bb | 2 the SSH protocol including the ssh client and sshd server" 70 --sysconfdir=${sysconfdir}/ssh \ 102 sed -i -e 's:#UsePAM no:UsePAM yes:' ${D}${sysconfdir}/ssh/sshd_config 106 sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' ${D}${sysconfdir}/ssh/sshd_config 115 install -m 0755 ${S}/contrib/ssh-copy-id ${D}${bindir} 118 install -d ${D}${sysconfdir}/ssh 119 install -m 644 ${D}${sysconfdir}/ssh/sshd_config ${D}${sysconfdir}/ssh/sshd_config_readonly 120 sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly 121 echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly 122 echo "HostKey /var/run/ssh/ssh_host_ecdsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly [all …]
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-gnome/recipes-gnome/gnome-keyring/gnome-keyring/ |
| H A D | 0001-Set-paths-to-ssh-agent-and-ssh-add-by-configure-opti.patch | 4 Subject: [PATCH] Set paths to ssh-agent and ssh-add by configure options 26 - AC_PATH_PROG([SSH_AGENT], [ssh-agent], [no]) 27 - AC_PATH_PROG([SSH_ADD], [ssh-add], [no]) 28 + AC_ARG_WITH([ssh-agent-path], 29 + [AC_HELP_STRING([--with-ssh-agent-path=PATH], 30 + [path to ssh-agent])], 32 + AC_ARG_WITH([ssh-add-path], 33 + [AC_HELP_STRING([--with-ssh-add-path=PATH], 34 + [path to ssh-add])], 38 AC_MSG_ERROR([the ssh-agent and ssh-add commands were not found])
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-gnome/recipes-gnome/gnome-keyring/ |
| H A D | gnome-keyring_40.0.bb | 26 file://0001-Set-paths-to-ssh-agent-and-ssh-add-by-configure-opti.patch \ 30 PACKAGECONFIG ??= "ssh-agent" 31 …ACKAGECONFIG[ssh-agent] = "--enable-ssh-agent --with-ssh-agent-path=${bindir}/ssh-agent --with-ssh…
|
| /OK3568_Linux_fs/debian/scripts/rkstage0/04-ethernet-tweaks/ |
| H A D | 00-run.sh | 7 install -v -m 0700 -o 1000 -g 1000 -d "${ROOTFS_DIR}"/home/"${FIRST_USER_NAME}"/.ssh 8 echo "${PUBKEY_SSH_FIRST_USER}" >"${ROOTFS_DIR}"/home/"${FIRST_USER_NAME}"/.ssh/authorized_keys 9 chown 1000:1000 "${ROOTFS_DIR}"/home/"${FIRST_USER_NAME}"/.ssh/authorized_keys 10 chmod 0600 "${ROOTFS_DIR}"/home/"${FIRST_USER_NAME}"/.ssh/authorized_keys 15 …ication[[:blank:]]*yes[[:blank:]]*$/PasswordAuthentication no/' "${ROOTFS_DIR}"/etc/ssh/sshd_config 21 systemctl enable ssh 23 systemctl disable ssh
|
| /OK3568_Linux_fs/yocto/poky/meta/lib/oeqa/selftest/cases/ |
| H A D | runqemu.py | 51 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 58 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 65 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 72 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 80 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 87 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 94 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 102 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 109 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: 116 with runqemu(self.recipe, ssh=False, launch_cmd=cmd) as qemu: [all …]
|
| H A D | glibc.py | 18 def run_check(self, ssh = None): argument 21 if ssh is not None: 23 features.append('TOOLCHAIN_TEST_HOST = "{0}"'.format(ssh)) 34 ptestsuite = "glibc-user" if ssh is None else "glibc" 78 self.run_check(ssh = qemu.ip)
|
| H A D | gcc.py | 21 def run_check(self, *suites, ssh = None): argument 34 if ssh is not None: 36 features.append('TOOLCHAIN_TEST_HOST = "{0}"'.format(ssh)) 56 ptestsuite = ptestsuite + "-user" if ssh is None else ptestsuite 77 return self.run_check(*args, ssh=qemu.ip, **kwargs)
|
| /OK3568_Linux_fs/buildroot/board/forlinx/ok3568/fs-overlay/etc/ssh/ |
| H A D | sshd_config | 18 #HostKey /etc/ssh/ssh_host_rsa_key 19 #HostKey /etc/ssh/ssh_host_ecdsa_key 20 #HostKey /etc/ssh/ssh_host_ed25519_key 39 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 40 # but this is overridden so installations will only check .ssh/authorized_keys 41 AuthorizedKeysFile .ssh/authorized_keys 48 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 50 # Change to yes if you don't trust ~/.ssh/known_hosts for
|
| /OK3568_Linux_fs/buildroot/board/rockchip/rk3566_rk3568/fs-overlay/etc/ssh/ |
| H A D | sshd_config | 18 #HostKey /etc/ssh/ssh_host_rsa_key 19 #HostKey /etc/ssh/ssh_host_ecdsa_key 20 #HostKey /etc/ssh/ssh_host_ed25519_key 39 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 40 # but this is overridden so installations will only check .ssh/authorized_keys 41 AuthorizedKeysFile .ssh/authorized_keys 48 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 50 # Change to yes if you don't trust ~/.ssh/known_hosts for
|
| /OK3568_Linux_fs/yocto/poky/meta/recipes-connectivity/openssh/openssh/ |
| H A D | sshd_config | 18 #HostKey /etc/ssh/ssh_host_rsa_key 19 #HostKey /etc/ssh/ssh_host_ecdsa_key 20 #HostKey /etc/ssh/ssh_host_ed25519_key 39 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 40 # but this is overridden so installations will only check .ssh/authorized_keys 41 AuthorizedKeysFile .ssh/authorized_keys 48 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts 50 # Change to yes if you don't trust ~/.ssh/known_hosts for
|
| H A D | sshd_check_keys | 10 ssh-keygen -q -f "${FILE}.tmp" -N '' -t $TYPE 35 if test -f /etc/default/ssh; then 36 . /etc/default/ssh 39 [ -z "$SYSCONFDIR" ] && SYSCONFDIR=/etc/ssh 44 sshd_config=/etc/ssh/sshd_config
|
| H A D | ssh_config | 3 # This is the ssh client system-wide configuration file. See 34 # IdentityFile ~/.ssh/id_rsa 35 # IdentityFile ~/.ssh/id_dsa 36 # IdentityFile ~/.ssh/id_ecdsa 37 # IdentityFile ~/.ssh/id_ed25519 47 # ProxyCommand ssh -q -W %h:%p gateway.example.com
|
| H A D | init | 15 if test -f /etc/default/ssh; then 16 . /etc/default/ssh 19 [ -z "$SYSCONFDIR" ] && SYSCONFDIR=/etc/ssh
|
| /OK3568_Linux_fs/yocto/poky/meta/recipes-connectivity/ssh-pregen-hostkeys/ |
| H A D | ssh-pregen-hostkeys_1.0.bb | 15 install -d ${D}${sysconfdir}/ssh 16 install ${WORKDIR}/openssh/* ${D}${sysconfdir}/ssh/ 17 chmod 0600 ${D}${sysconfdir}/ssh/* 18 chmod 0644 ${D}${sysconfdir}/ssh/*.pub
|
| /OK3568_Linux_fs/kernel/tools/testing/selftests/ntb/ |
| H A D | ntb_test.sh | 84 ssh "$REMOTE_HOST" modprobe "$@" || return 1 103 ssh "$REMOTE" cat "$VPATH" 115 ssh "$REMOTE" "echo \"$VALUE\" > \"$VPATH\"" 126 ssh "$REMOTE" "[[ -e ${VPATH} ]]" 246 echo $(ssh "$REMOTE" "ls -1 \"$VPATH\"/${NAME}* | \ 344 ssh "$REMOTE" \ 364 ssh "$REMOTE" cat "$VPATH" > "$A" 372 ssh "$REMOTE" cat "$VPATH" > "$B" 613 ssh $REMOTE_HOST ls -1 /sys/bus/ntb/devices
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-extended/pam/pam-ssh-agent-auth/ |
| H A D | 0002-Check-against-the-correct-OPENSSL_VERSION_NUMBER.patch | 7 https://sources.debian.org/src/pam-ssh-agent-auth/0.10.3-3/debian/patches/openssl-1.1.1-2.patch/ 15 ssh-dss.c | 10 +++++----- 16 ssh-ecdsa.c | 8 ++++---- 17 ssh-rsa.c | 4 ++-- 257 diff --git a/ssh-dss.c b/ssh-dss.c 259 --- a/ssh-dss.c 260 +++ b/ssh-dss.c 306 diff --git a/ssh-ecdsa.c b/ssh-ecdsa.c 308 --- a/ssh-ecdsa.c 309 +++ b/ssh-ecdsa.c [all …]
|
| H A D | 0001-Adapt-to-OpenSSL-1.1.1.patch | 7 https://sources.debian.org/src/pam-ssh-agent-auth/0.10.3-3/debian/patches/openssl-1.1.1-1.patch/ 17 ssh-dss.c | 51 ++++++++++++++++---- 18 ssh-ecdsa.c | 40 ++++++++++++---- 19 ssh-rsa.c | 22 +++++++-- 75 pamsshagentauth_buffer_put_bignum(b, key->iqmp); /* ssh key->u */ 76 pamsshagentauth_buffer_put_bignum(b, key->q); /* ssh key->p, SSL key->q */ 77 pamsshagentauth_buffer_put_bignum(b, key->p); /* ssh key->q, SSL key->p */ 83 + /* To keep within the protocol: p < q for ssh. in SSL p > q */ 84 + pamsshagentauth_buffer_put_bignum(b, RSA_get0_iqmp(key)); /* ssh key->u */ 85 + pamsshagentauth_buffer_put_bignum(b, RSA_get0_q(key)); /* ssh key->p, SSL key->q */ [all …]
|
| /OK3568_Linux_fs/yocto/poky/meta/classes/ |
| H A D | core-image.bbclass | 23 # - ssh-server-dropbear - SSH server (dropbear) 24 # - ssh-server-openssh - SSH server (openssh) 54 FEATURE_PACKAGES_ssh-server-dropbear = "packagegroup-core-ssh-dropbear" 55 FEATURE_PACKAGES_ssh-server-openssh = "packagegroup-core-ssh-openssh" 61 IMAGE_FEATURES_REPLACES_ssh-server-openssh = "ssh-server-dropbear" 62 # Do not install openssh complementary packages if either packagegroup-core-ssh-dropbear or dropbear 65 …Y:append = "${@bb.utils.contains_any('PACKAGE_INSTALL', 'packagegroup-core-ssh-dropbear dropbear',…
|
| H A D | rootfs-postcommands.bbclass | 103 # If we're using openssh and the /etc/ssh directory has no pre-generated keys, 104 # we should configure openssh to use the configuration file /etc/ssh/sshd_config_readonly 105 # and the keys under /var/run/ssh. 109 if [ -d ${IMAGE_ROOTFS}/etc/ssh ]; then 110 if [ -e ${IMAGE_ROOTFS}/etc/ssh/ssh_host_rsa_key ]; then 111 echo "SYSCONFDIR=\${SYSCONFDIR:-/etc/ssh}" >> ${IMAGE_ROOTFS}/etc/default/ssh 112 echo "SSHD_OPTS=" >> ${IMAGE_ROOTFS}/etc/default/ssh 114 echo "SYSCONFDIR=\${SYSCONFDIR:-/var/run/ssh}" >> ${IMAGE_ROOTFS}/etc/default/ssh 115 echo "SSHD_OPTS='-f /etc/ssh/sshd_config_readonly'" >> ${IMAGE_ROOTFS}/etc/default/ssh 163 if [ -e ${IMAGE_ROOTFS}${sysconfdir}/ssh/$config ]; then [all …]
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-networking/recipes-connectivity/autossh/ |
| H A D | autossh_1.4g.bb | 1 DESCRIPTION = "autossh is a program to start a copy of ssh and monitor it, restarting it as necessa… 13 RDEPENDS:${PN} = "ssh" 19 EXTRA_OECONF="--with-ssh=/usr/bin/ssh"
|
| /OK3568_Linux_fs/yocto/poky/meta/recipes-support/curl/curl/ |
| H A D | CVE-2022-27782-2.patch | 16 lib/vssh/ssh.h | 6 +++--- 48 diff --git a/lib/vssh/ssh.h b/lib/vssh/ssh.h 50 --- a/lib/vssh/ssh.h 51 +++ b/lib/vssh/ssh.h
|
| /OK3568_Linux_fs/yocto/poky/meta/lib/oeqa/ |
| H A D | targetcontrol.py | 48 def start(self, params=None, ssh=True, extra_bootparams=None): argument 170 …def start(self, params=None, ssh=True, extra_bootparams='', runqemuparams='', launch_cmd='', disca… argument 172 start = self.runner.launch(get_ip=ssh, launch_cmd=launch_cmd, qemuparams=params) 174 …start = self.runner.start(params, get_ip=ssh, extra_bootparams=extra_bootparams, runqemuparams=run… 177 if ssh: 236 def start(self, params=None, ssh=True, extra_bootparams=None): argument 237 if ssh:
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-networking/recipes-filter/libnfnetlink/libnfnetlink/ |
| H A D | 0006-src-Use-stdint-types-everywhere.patch | 182 struct nfnl_subsys_handle *ssh; 186 void nfnl_fill_hdr(struct nfnl_subsys_handle *ssh, 197 assert(ssh); 309 int nfnl_callback_register(struct nfnl_subsys_handle *ssh, 313 assert(ssh); 315 @@ -1138,7 +1138,7 @@ int nfnl_callback_register(struct nfnl_subsys_handle *ssh, 319 -int nfnl_callback_unregister(struct nfnl_subsys_handle *ssh, u_int8_t type) 320 +int nfnl_callback_unregister(struct nfnl_subsys_handle *ssh, uint8_t type) 322 assert(ssh); 332 const struct nfnl_subsys_handle *ssh; [all …]
|