/etc/init.d/sshd配置SSHD路径忘记修改导致启动失败

Posted 梓沂

tags:

篇首语:本文由小常识网(cha138.com)小编为大家整理,主要介绍了/etc/init.d/sshd配置SSHD路径忘记修改导致启动失败相关的知识,希望对你有一定的参考价值。

 

 

 

 

 

 

[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# install -v -m700 -d /var/empty/sshd
install: 正在创建目录"/var/empty/sshd"
[root@lnlte2dmr3 ~]# 等待输入超时:自动登出
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# chown -v root:sys /var/empty/sshd
changed ownership of "/var/empty/sshd" from root:root to root:sys
[root@lnlte2dmr3 ~]# cd openssh-7.9p1
bash: cd: openssh-7.9p1: 没有那个文件或目录
[root@lnlte2dmr3 ~]# pwd
/root
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg shellscript 公共 视频 文档 音乐
initial-setup-ks.cfg ssh_install_20190110 模板 图片 下载 桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# ls
openssh-7.9p1 openssh-7.9p1.tar.gz sshd
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4 entropy.h pathnames.h ssh.c
addrmatch.c entropy.o pkcs11.h ssh_config
addrmatch.o fatal.c platform.c ssh_config.0
atomicio.c fatal.o platform.h ssh_config.5
atomicio.h fe25519.c platform-misc.c ssh_config.5.out
atomicio.o fe25519.h platform-misc.o ssh_config.out
audit-bsm.c fe25519.o platform.o sshconnect2.c
audit-bsm.o fixalgorithms platform-pledge.c sshconnect2.o
audit.c fixpaths platform-pledge.o sshconnect.c
audit.h ge25519_base.data platform-tracing.c sshconnect.h
audit-linux.c ge25519.c platform-tracing.o sshconnect.o
audit-linux.o ge25519.h poly1305.c sshd
audit.o ge25519.o poly1305.h sshd.0
auth2.c groupaccess.c poly1305.o sshd.8
auth2-chall.c groupaccess.h progressmeter.c sshd.8.out
auth2-chall.o groupaccess.o progressmeter.h sshd.c
auth2-gss.c gss-genr.c progressmeter.o sshd_config
auth2-gss.o gss-genr.o PROTOCOL sshd_config.0
auth2-hostbased.c gss-serv.c PROTOCOL.agent sshd_config.5
auth2-hostbased.o gss-serv-krb5.c PROTOCOL.certkeys sshd_config.5.out
auth2-kbdint.c gss-serv-krb5.o PROTOCOL.chacha20poly1305 sshd_config.out
auth2-kbdint.o gss-serv.o PROTOCOL.key sshd.o
auth2-none.c hash.c PROTOCOL.krl ssh-dss.c
auth2-none.o hash.o PROTOCOL.mux ssh-dss.o
auth2.o hmac.c readconf.c ssh-ecdsa.c
auth2-passwd.c hmac.h readconf.h ssh-ecdsa.o
auth2-passwd.o hmac.o readconf.o ssh-ed25519.c
auth2-pubkey.c hostfile.c README ssh-ed25519.o
auth2-pubkey.o hostfile.h README.dns ssherr.c
auth-bsdauth.c hostfile.o README.platform ssherr.h
auth-bsdauth.o includes.h README.privsep ssherr.o
auth.c INSTALL README.tun ssh-gss.h
authfd.c install-sh readpass.c ssh.h
authfd.h kex.c readpass.o sshkey.c
authfd.o kexc25519.c regress ssh-keygen
authfile.c kexc25519c.c rijndael.c ssh-keygen.0
authfile.h kexc25519c.o rijndael.h ssh-keygen.1
authfile.o kexc25519.o rijndael.o ssh-keygen.1.out
auth.h kexc25519s.c sandbox-capsicum.c ssh-keygen.c
auth-krb5.c kexc25519s.o sandbox-capsicum.o ssh-keygen.o
auth-krb5.o kexdh.c sandbox-darwin.c sshkey.h
auth.o kexdhc.c sandbox-darwin.o sshkey.o
auth-options.c kexdhc.o sandbox-null.c ssh-keyscan
auth-options.h kexdh.o sandbox-null.o ssh-keyscan.0
auth-options.o kexdhs.c sandbox-pledge.c ssh-keyscan.1
auth-pam.c kexdhs.o sandbox-pledge.o ssh-keyscan.1.out
auth-pam.h kexecdh.c sandbox-rlimit.c ssh-keyscan.c
auth-pam.o kexecdhc.c sandbox-rlimit.o ssh-keyscan.o
auth-passwd.c kexecdhc.o sandbox-seccomp-filter.c ssh-keysign
auth-passwd.o kexecdh.o sandbox-seccomp-filter.o ssh-keysign.0
auth-rhosts.c kexecdhs.c sandbox-solaris.c ssh-keysign.8
auth-rhosts.o kexecdhs.o sandbox-solaris.o ssh-keysign.8.out
auth-shadow.c kexgex.c sandbox-systrace.c ssh-keysign.c
auth-shadow.o kexgexc.c sandbox-systrace.o ssh-keysign.o
auth-sia.c kexgexc.o sc25519.c sshkey-xmss.c
auth-sia.h kexgex.o sc25519.h sshkey-xmss.h
auth-sia.o kexgexs.c sc25519.o sshkey-xmss.o
auth-skey.c kexgexs.o scp sshlogin.c
bitmap.c kex.h scp.0 sshlogin.h
bitmap.h kex.o scp.1 sshlogin.o
bitmap.o krl.c scp.1.out ssh.o
buildpkg.sh krl.h scp.c ssh-pkcs11.c
buildpkg.sh.in krl.o scp.o ssh-pkcs11-client.c
canohost.c libssh.a servconf.c ssh-pkcs11-client.o
canohost.h LICENCE servconf.h ssh-pkcs11.h
canohost.o log.c servconf.o ssh-pkcs11-helper
chacha.c log.h serverloop.c ssh-pkcs11-helper.0
chacha.h loginrec.c serverloop.h ssh-pkcs11-helper.8
chacha.o loginrec.h serverloop.o ssh-pkcs11-helper.8.out
ChangeLog loginrec.o session.c ssh-pkcs11-helper.c
channels.c logintest.c session.h ssh-pkcs11-helper.o
channels.h log.o session.o ssh-pkcs11.o
channels.o mac.c sftp sshpty.c
cipher-aes.c mac.h sftp.0 sshpty.h
cipher-aesctr.c mac.o sftp.1 sshpty.o
cipher-aesctr.h Makefile sftp.1.out ssh-rsa.c
cipher-aesctr.o Makefile.in sftp.c ssh-rsa.o
cipher-aes.o match.c sftp-client.c ssh-sandbox.h
cipher.c match.h sftp-client.h sshtty.c
cipher-chachapoly.c match.o sftp-client.o sshtty.o
cipher-chachapoly.h md5crypt.c sftp-common.c ssh-xmss.c
cipher-chachapoly.o md5crypt.h sftp-common.h ssh-xmss.o
cipher-ctr.c md5crypt.o sftp-common.o survey.sh
cipher-ctr.o mdoc2man.awk sftp-glob.c survey.sh.in
cipher.h misc.c sftp-glob.o TODO
cipher.o misc.h sftp.h ttymodes.c
cleanup.c misc.o sftp.o ttymodes.h
cleanup.o mkinstalldirs sftp-server ttymodes.o
clientloop.c moduli sftp-server.0 uidswap.c
clientloop.h moduli.0 sftp-server.8 uidswap.h
clientloop.o moduli.5 sftp-server.8.out uidswap.o
compat.c moduli.5.out sftp-server.c umac128.c
compat.h moduli.c sftp-server-main.c umac128.o
compat.o moduli.o sftp-server-main.o umac.c
config.guess moduli.out sftp-server.o umac.h
config.h monitor.c smult_curve25519_ref.c umac.o
config.h.in monitor_fdpass.c smult_curve25519_ref.o utf8.c
config.log monitor_fdpass.h ssh utf8.h
config.status monitor_fdpass.o ssh.0 utf8.o
config.sub monitor.h ssh.1 uuencode.c
configure monitor.o ssh.1.out uuencode.h
configure.ac monitor_wrap.c ssh2.h uuencode.o
contrib monitor_wrap.h ssh-add verify.c
crc32.c monitor_wrap.o ssh-add.0 verify.o
crc32.h msg.c ssh-add.1 version.h
crc32.o msg.h ssh-add.1.out xmalloc.c
CREDITS msg.o ssh-add.c xmalloc.h
crypto_api.h mux.c ssh-add.o xmalloc.o
defines.h mux.o ssh-agent xmss_commons.c
dh.c myproposal.h ssh-agent.0 xmss_commons.h
dh.h nchan2.ms ssh-agent.1 xmss_commons.o
dh.o nchan.c ssh-agent.1.out xmss_fast.c
digest.h nchan.ms ssh-agent.c xmss_fast.h
digest-libc.c nchan.o ssh-agent.o xmss_fast.o
digest-libc.o opacket.c ssh_api.c xmss_hash_address.c
digest-openssl.c opacket.h ssh_api.h xmss_hash_address.h
digest-openssl.o opacket.o ssh_api.o xmss_hash_address.o
dispatch.c openbsd-compat sshbuf.c xmss_hash.c
dispatch.h opensshd.init sshbuf-getput-basic.c xmss_hash.h
dispatch.o opensshd.init.in sshbuf-getput-basic.o xmss_hash.o
dns.c openssh.xml sshbuf-getput-crypto.c xmss_wots.c
dns.h openssh.xml.in sshbuf-getput-crypto.o xmss_wots.h
dns.o OVERVIEW sshbuf.h xmss_wots.o
ed25519.c packet.c sshbuf-misc.c
ed25519.o packet.h sshbuf-misc.o
entropy.c packet.o sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# vi configure
#! /bin/sh
# From configure.ac Revision: 1.583 .
# Guess values for system-dependent variables and create Makefiles.
# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
#
# Report bugs to <openssh-unix-dev@mindrot.org>.
#
#
# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
#
#
# This configure script is free software; the Free Software Foundation
# gives unlimited permission to copy, distribute and modify it.
## -------------------- ##
## M4sh Initialization. ##
## -------------------- ##

# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
# is contrary to our usage. Disable this feature.
alias -g \'${1+"$@"}\'=\'"$@"\'
setopt NO_GLOB_SUBST
else
case `(set -o) 2>/dev/null` in #(
*posix*) :
set -o posix ;; #(
;;
esac
fi


as_nl=\'
\'
export as_nl
# Printing a long string crashes Solaris 7 /usr/bin/printf.
#! /bin/sh
# From configure.ac Revision: 1.583 .
# Guess values for system-dependent variables and create Makefiles.
# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
#
# Report bugs to <openssh-unix-dev@mindrot.org>.
#
#
# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
#
#
# This configure script is free software; the Free Software Foundation
# gives unlimited permission to copy, distribute and modify it.
## -------------------- ##
## M4sh Initialization. ##
## -------------------- ##

# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
# is contrary to our usage. Disable this feature.
alias -g \'${1+"$@"}\'=\'"$@"\'
setopt NO_GLOB_SUBST
else
case `(set -o) 2>/dev/null` in #(
*posix*) :
set -o posix ;; #(
*) :
;;
esac
fi


as_nl=\'
\'
export as_nl
@
as_echo=\'\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
# Prefer a ksh shell builtin over an external printf program on Solaris,
# but without wasting forks for bash or zsh.
if test -z "$BASH_VERSION$ZSH_VERSION" \\
&& (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
as_echo=\'print -r --\'
as_echo_n=\'print -rn --\'
elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
as_echo=\'printf %s\\n\'
as_echo_n=\'printf %s\'
else
if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
as_echo_body=\'eval /usr/ucb/echo -n "$1$as_nl"\'
as_echo_n=\'/usr/ucb/echo -n\'
else
as_echo_body=\'eval expr "X$1" : "X\\\\(.*\\\\)"\'
as_echo_n_body=\'eval
arg=$1;
case $arg in #(
*"$as_nl"*)
expr "X$arg" : "X\\\\(.*\\\\)$as_nl";
arg=`expr "X$arg" : ".*$as_nl\\\\(.*\\\\)"`;;
esac;
expr "X$arg" : "X\\\\(.*\\\\)" | tr -d "$as_nl"
\'
export as_echo_n_body
as_echo_n=\'sh -c $as_echo_n_body as_echo\'
fi
export as_echo_body
as_echo=\'sh -c $as_echo_body as_echo\'
fi

# The user is always right.
if test "${PATH_SEPARATOR+set}" != set; then
PATH_SEPARATOR=:
(PATH=\'/bin;/bin\'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
(PATH=\'/bin:/bin\'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
PATH_SEPARATOR=\';\'

}
}
fi


# IFS
# We need space, tab and new line, in precisely that order. Quoting is
# there to prevent editors from complaining about space-tab.
# (If _AS_PATH_WALK were called with IFS unset, it would disable word
# splitting by setting IFS to empty value.)
IFS=" "" $as_nl"

# Find who we are. Look in the path if we contain no directory separator.
as_myself=
case $0 in #((
*[\\\\/]* ) as_myself=$0 ;;
*) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
done
IFS=$as_save_IFS

;;
esac
# We did not find ourselves, most probably we were run as `sh COMMAND\'
# in which case we are not to be found in the path.
if test "x$as_myself" = x; then
as_myself=$0
fi
if test ! -f "$as_myself"; then
$as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
exit 1
fi

# Unset variables that we do not need and which cause bugs (e.g. in
# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
# suppresses any "Segmentation fault" message there. \'((\' could
# trigger a bug in pdksh 5.2.14.
for as_var in BASH_ENV ENV MAIL MAILPATH
do eval test x\\${$as_var+set} = xset \\
&& ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
done
PS1=\'$ \'
PS2=\'> \'
PS4=\'+ \'

# NLS nuisances.
LC_ALL=C
export LC_ALL
LANGUAGE=C
export LANGUAGE

# CDPATH.
(unset CDPATH) >/dev/null 2>&1 && unset CDPATH

# Use a proper internal environment variable to ensure we don\'t fall
# into an infinite loop, continuously re-executing ourselves.
if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
_as_can_reexec=no; export _as_can_reexec;
# We cannot yet assume a decent shell, so we have to provide a
# neutralization value for shells without unset; and this also
# works around shells that cannot unset nonexistent variables.
# Preserve -v and -x to the replacement shell.
BASH_ENV=/dev/null
ENV=/dev/null
(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
case $- in # ((((
*v*x* | *x*v* ) as_opts=-vx ;;
*v* ) as_opts=-v ;;
*x* ) as_opts=-x ;;
* ) as_opts= ;;
esac
exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
# Admittedly, this is quite paranoid, since all the known shells bail
# out after a failed `exec\'.
$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
as_fn_exit 255
fi
# We don\'t want this to propagate to other subprocesses.
{ _as_can_reexec=; unset _as_can_reexec;}
if test "x$CONFIG_SHELL" = x; then

as_bourne_compatible="if test -n \\"\\${ZSH_VERSION+set}\\" && (emulate sh) >/dev/null 2>&1; then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on \\${1+\\"\\$@\\"}, which
# is contrary to our usage. Disable this feature.
alias -g \'\\${1+\\"\\$@\\"}\'=\'\\"\\$@\\"\'
setopt NO_GLOB_SUBST
else
case \\`(set -o) 2>/dev/null\\` in #(
*posix*) :
set -o posix ;; #(
*) :
;;
esac
fi
"
as_required="as_fn_return () { (exit \\$1); }
as_fn_success () { as_fn_return 0; }
as_fn_failure () { as_fn_return 1; }
as_fn_ret_success () { return 0; }
as_fn_ret_failure () { return 1; }

exitcode=0
as_fn_success || { exitcode=1; echo as_fn_success failed.; }
as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
if ( set x; as_fn_ret_success y && test x = \\"\\$1\\" ); then :

else
exitcode=1; echo positional parameters were not saved.
fi
test x\\$exitcode = x0 || exit 1
test -x / || exit 1"

as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\\$LINENO

as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\\$LINENO
eval \'test \\"x\\$as_lineno_1\'\\$as_run\'\\" != \\"x\\$as_lineno_2\'\\$as_run\'\\" &&
test \\"x\\`expr \\$as_lineno_1\'\\$as_run\' + 1\\`\\" = \\"x\\$as_lineno_2\'\\$as_run\'\\"\' || exit 1

test \\$(( 1 + 1 )) = 2 || exit 1"
test \\$(( 1 + 1 )) = 2 || exit 1"
if (eval "$as_required") 2>/dev/null; then :
[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5- 等待输入超时:自动登出p-path=/var/lib/sshd
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg shellscript 公共 视频 文档 音乐
initial-setup-ks.cfg ssh_install_20190110 模板 图片 下载 桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# ls
openssh-7.9p1 openssh-7.9p1.tar.gz sshd
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# ls
aclocal.m4 entropy.h pathnames.h ssh.c
addrmatch.c entropy.o pkcs11.h ssh_config
addrmatch.o fatal.c platform.c ssh_config.0
atomicio.c fatal.o platform.h ssh_config.5
atomicio.h fe25519.c platform-misc.c ssh_config.5.out
atomicio.o fe25519.h platform-misc.o ssh_config.out
audit-bsm.c fe25519.o platform.o sshconnect2.c
audit-bsm.o fixalgorithms platform-pledge.c sshconnect2.o
audit.c fixpaths platform-pledge.o sshconnect.c
audit.h ge25519_base.data platform-tracing.c sshconnect.h
audit-linux.c ge25519.c platform-tracing.o sshconnect.o
audit-linux.o ge25519.h poly1305.c sshd
audit.o ge25519.o poly1305.h sshd.0
auth2.c groupaccess.c poly1305.o sshd.8
auth2-chall.c groupaccess.h progressmeter.c sshd.8.out
auth2-chall.o groupaccess.o progressmeter.h sshd.c
auth2-gss.c gss-genr.c progressmeter.o sshd_config
auth2-gss.o gss-genr.o PROTOCOL sshd_config.0
auth2-hostbased.c gss-serv.c PROTOCOL.agent sshd_config.5
auth2-hostbased.o gss-serv-krb5.c PROTOCOL.certkeys sshd_config.5.out
auth2-kbdint.c gss-serv-krb5.o PROTOCOL.chacha20poly1305 sshd_config.out
auth2-kbdint.o gss-serv.o PROTOCOL.key sshd.o
auth2-none.c hash.c PROTOCOL.krl ssh-dss.c
auth2-none.o hash.o PROTOCOL.mux ssh-dss.o
auth2.o hmac.c readconf.c ssh-ecdsa.c
auth2-passwd.c hmac.h readconf.h ssh-ecdsa.o
auth2-passwd.o hmac.o readconf.o ssh-ed25519.c
auth2-pubkey.c hostfile.c README ssh-ed25519.o
auth2-pubkey.o hostfile.h README.dns ssherr.c
auth-bsdauth.c hostfile.o README.platform ssherr.h
auth-bsdauth.o includes.h README.privsep ssherr.o
auth.c INSTALL README.tun ssh-gss.h
authfd.c install-sh readpass.c ssh.h
authfd.h kex.c readpass.o sshkey.c
authfd.o kexc25519.c regress ssh-keygen
authfile.c kexc25519c.c rijndael.c ssh-keygen.0
authfile.h kexc25519c.o rijndael.h ssh-keygen.1
authfile.o kexc25519.o rijndael.o ssh-keygen.1.out
auth.h kexc25519s.c sandbox-capsicum.c ssh-keygen.c
auth-krb5.c kexc25519s.o sandbox-capsicum.o ssh-keygen.o
auth-krb5.o kexdh.c sandbox-darwin.c sshkey.h
auth.o kexdhc.c sandbox-darwin.o sshkey.o
auth-options.c kexdhc.o sandbox-null.c ssh-keyscan
auth-options.h kexdh.o sandbox-null.o ssh-keyscan.0
auth-options.o kexdhs.c sandbox-pledge.c ssh-keyscan.1
auth-pam.c kexdhs.o sandbox-pledge.o ssh-keyscan.1.out
auth-pam.h kexecdh.c sandbox-rlimit.c ssh-keyscan.c
auth-pam.o kexecdhc.c sandbox-rlimit.o ssh-keyscan.o
auth-passwd.c kexecdhc.o sandbox-seccomp-filter.c ssh-keysign
auth-passwd.o kexecdh.o sandbox-seccomp-filter.o ssh-keysign.0
auth-rhosts.c kexecdhs.c sandbox-solaris.c ssh-keysign.8
auth-rhosts.o kexecdhs.o sandbox-solaris.o ssh-keysign.8.out
auth-shadow.c kexgex.c sandbox-systrace.c ssh-keysign.c
auth-shadow.o kexgexc.c sandbox-systrace.o ssh-keysign.o
auth-sia.c kexgexc.o sc25519.c sshkey-xmss.c
auth-sia.h kexgex.o sc25519.h sshkey-xmss.h
auth-sia.o kexgexs.c sc25519.o sshkey-xmss.o
auth-skey.c kexgexs.o scp sshlogin.c
bitmap.c kex.h scp.0 sshlogin.h
bitmap.h kex.o scp.1 sshlogin.o
bitmap.o krl.c scp.1.out ssh.o
buildpkg.sh krl.h scp.c ssh-pkcs11.c
buildpkg.sh.in krl.o scp.o ssh-pkcs11-client.c
canohost.c libssh.a servconf.c ssh-pkcs11-client.o
canohost.h LICENCE servconf.h ssh-pkcs11.h
canohost.o log.c servconf.o ssh-pkcs11-helper
chacha.c log.h serverloop.c ssh-pkcs11-helper.0
chacha.h loginrec.c serverloop.h ssh-pkcs11-helper.8
chacha.o loginrec.h serverloop.o ssh-pkcs11-helper.8.out
ChangeLog loginrec.o session.c ssh-pkcs11-helper.c
channels.c logintest.c session.h ssh-pkcs11-helper.o
channels.h log.o session.o ssh-pkcs11.o
channels.o mac.c sftp sshpty.c
cipher-aes.c mac.h sftp.0 sshpty.h
cipher-aesctr.c mac.o sftp.1 sshpty.o
cipher-aesctr.h Makefile sftp.1.out ssh-rsa.c
cipher-aesctr.o Makefile.in sftp.c ssh-rsa.o
cipher-aes.o match.c sftp-client.c ssh-sandbox.h
cipher.c match.h sftp-client.h sshtty.c
cipher-chachapoly.c match.o sftp-client.o sshtty.o
cipher-chachapoly.h md5crypt.c sftp-common.c ssh-xmss.c
cipher-chachapoly.o md5crypt.h sftp-common.h ssh-xmss.o
cipher-ctr.c md5crypt.o sftp-common.o survey.sh
cipher-ctr.o mdoc2man.awk sftp-glob.c survey.sh.in
cipher.h misc.c sftp-glob.o TODO
cipher.o misc.h sftp.h ttymodes.c
cleanup.c misc.o sftp.o ttymodes.h
cleanup.o mkinstalldirs sftp-server ttymodes.o
clientloop.c moduli sftp-server.0 uidswap.c
clientloop.h moduli.0 sftp-server.8 uidswap.h
clientloop.o moduli.5 sftp-server.8.out uidswap.o
compat.c moduli.5.out sftp-server.c umac128.c
compat.h moduli.c sftp-server-main.c umac128.o
compat.o moduli.o sftp-server-main.o umac.c
config.guess moduli.out sftp-server.o umac.h
config.h monitor.c smult_curve25519_ref.c umac.o
config.h.in monitor_fdpass.c smult_curve25519_ref.o utf8.c
config.log monitor_fdpass.h ssh utf8.h
config.status monitor_fdpass.o ssh.0 utf8.o
config.sub monitor.h ssh.1 uuencode.c
configure monitor.o ssh.1.out uuencode.h
configure.ac monitor_wrap.c ssh2.h uuencode.o
contrib monitor_wrap.h ssh-add verify.c
crc32.c monitor_wrap.o ssh-add.0 verify.o
crc32.h msg.c ssh-add.1 version.h
crc32.o msg.h ssh-add.1.out xmalloc.c
CREDITS msg.o ssh-add.c xmalloc.h
crypto_api.h mux.c ssh-add.o xmalloc.o
defines.h mux.o ssh-agent xmss_commons.c
dh.c myproposal.h ssh-agent.0 xmss_commons.h
dh.h nchan2.ms ssh-agent.1 xmss_commons.o
dh.o nchan.c ssh-agent.1.out xmss_fast.c
digest.h nchan.ms ssh-agent.c xmss_fast.h
digest-libc.c nchan.o ssh-agent.o xmss_fast.o
digest-libc.o opacket.c ssh_api.c xmss_hash_address.c
digest-openssl.c opacket.h ssh_api.h xmss_hash_address.h
digest-openssl.o opacket.o ssh_api.o xmss_hash_address.o
dispatch.c openbsd-compat sshbuf.c xmss_hash.c
dispatch.h opensshd.init sshbuf-getput-basic.c xmss_hash.h
dispatch.o opensshd.init.in sshbuf-getput-basic.o xmss_hash.o
dns.c openssh.xml sshbuf-getput-crypto.c xmss_wots.c
dns.h openssh.xml.in sshbuf-getput-crypto.o xmss_wots.h
dns.o OVERVIEW sshbuf.h xmss_wots.o
ed25519.c packet.c sshbuf-misc.c
ed25519.o packet.h sshbuf-misc.o
entropy.c packet.o sshbuf.o
[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/ --sysconfdir=/etc/ssh --with-md5[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/l --sysconfdir=/etc/ssh --with-md[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/lo --sysconfdir=/etc/ssh --with-m[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/loc --sysconfdir=/etc/ssh --with-[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/loca --sysconfdir=/etc/ssh --with[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/local --sysconfdir=/etc/ssh --wit[root@lnlte2dmr3 openssh-7.9p1]# ./configure --prefix=/usr/local --sysconfdir=/etc/ssh --with-md5-passwords --with-privsep-path=/var/empty/sshd
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking for gawk... gawk
checking how to run the C preprocessor... gcc -E
checking for ranlib... ranlib
checking for a BSD-compatible install... /bin/install -c
checking for egrep... (cached) /bin/grep -E
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for ar... ar
checking for cat... /bin/cat
checking for kill... /bin/kill
checking for sed... /bin/sed
checking for ent... no
checking for bash... /bin/bash
checking for ksh... (cached) /bin/bash
checking for sh... (cached) /bin/bash
checking for sh... /bin/sh
checking for groff... /bin/groff
checking for nroff... /bin/nroff
checking for mandoc... no
checking for groupadd... /usr/sbin/groupadd
checking for useradd... /usr/sbin/useradd
checking for pkgmk... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking for passwd... /bin/passwd
checking for inline... inline
checking whether LLONG_MAX is declared... yes
checking whether SYSTR_POLICY_KILL is declared... no
checking whether RLIMIT_NPROC is declared... yes
checking whether PR_SET_NO_NEW_PRIVS is declared... yes
checking whether OpenSSL will be used for cryptography... yes
checking if gcc supports -Werror... yes
checking if gcc supports compile flag -pipe... yes
checking if gcc supports compile flag -Qunused-arguments... no
checking if gcc supports compile flag -Wunknown-warning-option... no
checking if gcc supports compile flag -Wall... yes
checking if gcc supports compile flag -Wpointer-arith... yes
checking if gcc supports compile flag -Wuninitialized... yes
checking if gcc supports compile flag -Wsign-compare... yes
checking if gcc supports compile flag -Wformat-security... yes
checking if gcc supports compile flag -Wsizeof-pointer-memaccess... yes
checking if gcc supports compile flag -Wpointer-sign... yes
checking if gcc supports compile flag -Wunused-result... yes
checking if gcc supports compile flag -fno-strict-aliasing... yes
checking if gcc supports compile flag -mretpoline... no
checking if gcc supports link flag -Wl,-z,retpolineplt... no
checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes
checking if gcc supports link flag -Wl,-z,relro... yes
checking if gcc supports link flag -Wl,-z,now... yes
checking if gcc supports link flag -Wl,-z,noexecstack... yes
checking if gcc supports compile flag -ftrapv and linking succeeds... yes
checking gcc version... 4.8.5
checking if gcc accepts -fno-builtin-memset... yes
checking if gcc supports -fstack-protector-strong... yes
checking if -fstack-protector-strong works... yes
checking if compiler allows __attribute__ on return types... yes
checking if compiler allows __attribute__ prototype args... yes
checking blf.h usability... no
checking blf.h presence... no
checking for blf.h... no
checking bstring.h usability... no
checking bstring.h presence... no
checking for bstring.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking crypto/sha2.h usability... no
checking crypto/sha2.h presence... no
checking for crypto/sha2.h... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking elf.h usability... yes
checking elf.h presence... yes
checking for elf.h... yes
checking err.h usability... yes
checking err.h presence... yes
checking for err.h... yes
checking features.h usability... yes
checking features.h presence... yes
checking for features.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking floatingpoint.h usability... no
checking floatingpoint.h presence... no
checking for floatingpoint.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking ia.h usability... no
checking ia.h presence... no
checking for ia.h... no
checking iaf.h usability... no
checking iaf.h presence... no
checking for iaf.h... no
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for inttypes.h... (cached) yes
checking langinfo.h usability... yes
checking langinfo.h presence... yes
checking for langinfo.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking login.h usability... no
checking login.h presence... no
checking for login.h... no
checking maillock.h usability... no
checking maillock.h presence... no
checking for maillock.h... no
checking ndir.h usability... no
checking ndir.h presence... no
checking for ndir.h... no
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking netgroup.h usability... no
checking netgroup.h presence... no
checking for netgroup.h... no
checking pam/pam_appl.h usability... no
checking pam/pam_appl.h presence... no
checking for pam/pam_appl.h... no
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking pty.h usability... yes
checking pty.h presence... yes
checking for pty.h... yes
checking readpassphrase.h usability... no
checking readpassphrase.h presence... no
checking for readpassphrase.h... no
checking rpc/types.h usability... yes
checking rpc/types.h presence... yes
checking for rpc/types.h... yes
checking security/pam_appl.h usability... no
checking security/pam_appl.h presence... no
checking for security/pam_appl.h... no
checking sha2.h usability... no
checking sha2.h presence... no
checking for sha2.h... no
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/bitypes.h usability... yes
checking sys/bitypes.h presence... yes
checking for sys/bitypes.h... yes
checking sys/bsdtty.h usability... no
checking sys/bsdtty.h presence... no
checking for sys/bsdtty.h... no
checking sys/cdefs.h usability... yes
checking sys/cdefs.h presence... yes
checking for sys/cdefs.h... yes
checking sys/dir.h usability... yes
checking sys/dir.h presence... yes
checking for sys/dir.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/label.h usability... no
checking sys/label.h presence... no
checking for sys/label.h... no
checking sys/ndir.h usability... no
checking sys/ndir.h presence... no
checking for sys/ndir.h... no
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/prctl.h usability... yes
checking sys/prctl.h presence... yes
checking for sys/prctl.h... yes
checking sys/pstat.h usability... no
checking sys/pstat.h presence... no
checking for sys/pstat.h... no
checking sys/ptrace.h usability... yes
checking sys/ptrace.h presence... yes
checking for sys/ptrace.h... yes
checking sys/random.h usability... no
checking sys/random.h presence... no
checking for sys/random.h... no
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking for sys/stat.h... (cached) yes
checking sys/stream.h usability... no
checking sys/stream.h presence... no
checking for sys/stream.h... no
checking sys/stropts.h usability... no
checking sys/stropts.h presence... no
checking for sys/stropts.h... no
checking sys/strtio.h usability... no
checking sys/strtio.h presence... no
checking for sys/strtio.h... no
checking sys/statvfs.h usability... yes
checking sys/statvfs.h presence... yes
checking for sys/statvfs.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/timers.h usability... no
checking sys/timers.h presence... no
checking for sys/timers.h... no
checking sys/vfs.h usability... yes
checking sys/vfs.h presence... yes
checking for sys/vfs.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking tmpdir.h usability... no
checking tmpdir.h presence... no
checking for tmpdir.h... no
checking ttyent.h usability... yes
checking ttyent.h presence... yes
checking for ttyent.h... yes
checking ucred.h usability... no
checking ucred.h presence... no
checking for ucred.h... no
checking for unistd.h... (cached) yes
checking usersec.h usability... no
checking usersec.h presence... no
checking for usersec.h... no
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking vis.h usability... no
checking vis.h presence... no
checking for vis.h... no
checking wchar.h usability... yes
checking wchar.h presence... yes
checking for wchar.h... yes
checking for sys/audit.h... no
checking for sys/capsicum.h... no
checking for net/route.h... yes
checking for sys/sysctl.h... yes
checking for lastlog.h... yes
checking for sys/ptms.h... no
checking for login_cap.h... no
checking for sys/mount.h... yes
checking for sys/un.h... yes
checking linux/if_tun.h usability... yes
checking linux/if_tun.h presence... yes
checking for linux/if_tun.h... yes
checking for linux/if.h... no
checking for linux/seccomp.h... yes
checking for linux/filter.h... yes
checking for linux/audit.h... yes
checking for seccomp architecture... "AUDIT_ARCH_X86_64"
checking compiler and flags for sanity... yes
checking for setsockopt... yes
checking for dirname... yes
checking libgen.h usability... yes
checking libgen.h presence... yes
checking for libgen.h... yes
checking for getspnam... yes
checking for library containing basename... none required
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking for deflate in -lz... yes
checking for possibly buggy zlib... no
checking for strcasecmp... yes
checking for utimes... yes
checking bsd/libutil.h usability... no
checking bsd/libutil.h presence... no
checking for bsd/libutil.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking for library containing fmt_scaled... no
checking for library containing scan_scaled... no
checking for library containing login... -lutil
checking for library containing logout... none required
checking for library containing logwtmp... none required
checking for library containing openpty... none required
checking for library containing updwtmp... none required
checking for fmt_scaled... no
checking for scan_scaled... no
checking for login... yes
checking for logout... yes
checking for openpty... yes
checking for updwtmp... yes
checking for logwtmp... yes
checking for library containing inet_ntop... none required
checking for library containing gethostbyname... none required
checking for strftime... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible malloc... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible realloc... yes
checking if calloc(0, N) returns non-null... yes
checking for GLOB_ALTDIRFUNC support... yes
checking for gl_matchc field in glob_t... no
checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
checking whether GLOB_NOMATCH is declared... yes
checking whether VIS_ALL is declared... no
checking whether struct dirent allocates space for d_name... yes
checking for /proc/pid/fd directory... yes
checking for gcc >= 4.x... yes
checking if gcc supports compile flag -fPIE... yes
checking if gcc supports link flag -pie... yes
checking whether both -fPIE and -pie are supported... yes
checking for Blowfish_initstate... no
checking for Blowfish_expandstate... no
checking for Blowfish_expand0state... no
checking for Blowfish_stream2word... no
checking for asprintf... yes
checking for b64_ntop... no
checking for __b64_ntop... no
checking for b64_pton... no
checking for __b64_pton... no
checking for bcopy... yes
checking for bcrypt_pbkdf... no
checking for bindresvport_sa... no
checking for blf_enc... no
checking for bzero... yes
checking for cap_rights_limit... no
checking for clock... yes
checking for closefrom... no
checking for dirfd... yes
checking for endgrent... yes
checking for err... yes
checking for errx... yes
checking for explicit_bzero... no
checking for fchmod... yes
checking for fchown... yes
checking for flock... yes
checking for freeaddrinfo... yes
checking for freezero... no
checking for fstatfs... yes
checking for fstatvfs... yes
checking for futimes... yes
checking for getaddrinfo... yes
checking for getcwd... yes
checking for getgrouplist... yes
checking for getline... yes
checking for getnameinfo... yes
checking for getopt... yes
checking for getpagesize... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for getpgid... yes
checking for _getpty... no
checking for getrlimit... yes
checking for getrandom... no
checking for getsid... yes
checking for getttyent... yes
checking for glob... yes
checking for group_from_gid... no
checking for inet_aton... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for innetgr... yes
checking for llabs... yes
checking for login_getcapbool... no
checking for md5_crypt... no
checking for memmove... yes
checking for memset_s... no
checking for mkdtemp... yes
checking for ngetaddrinfo... no
checking for nsleep... no
checking for ogetaddrinfo... no
checking for openlog_r... no
checking for pledge... no
checking for poll... yes
checking for prctl... yes
checking for pstat... no
checking for raise... yes
checking for readpassphrase... no
checking for reallocarray... no
checking for recvmsg... yes
checking for recallocarray... no
checking for rresvport_af... yes
checking for sendmsg... yes
checking for setdtablesize... no
checking for setegid... yes
checking for setenv... yes
checking for seteuid... yes
checking for setgroupent... no
checking for setgroups... yes
checking for setlinebuf... yes
checking for setlogin... no
checking for setpassent... no
checking for setpcred... no
checking for setproctitle... no
checking for setregid... yes
checking for setreuid... yes
checking for setrlimit... yes
checking for setsid... yes
checking for setvbuf... yes
checking for sigaction... yes
checking for sigvec... yes
checking for snprintf... yes
checking for socketpair... yes
checking for statfs... yes
checking for statvfs... yes
checking for strcasestr... yes
checking for strdup... yes
checking for strerror... yes
checking for strlcat... no
checking for strlcpy... no
checking for strmode... no
checking for strndup... yes
checking for strnlen... yes
checking for strnvis... no
checking for strptime... yes
checking for strsignal... yes
checking for strtonum... no
checking for strtoll... yes
checking for strtoul... yes
checking for strtoull... yes
checking for swap32... no
checking for sysconf... yes
checking for tcgetpgrp... yes
checking for timingsafe_bcmp... no
checking for truncate... yes
checking for unsetenv... yes
checking for updwtmpx... yes
checking for user_from_uid... no
checking for usleep... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for waitpid... yes
checking for warn... yes
checking whether bzero is declared... yes
checking for mblen... yes
checking for mbtowc... yes
checking for nl_langinfo... yes
checking for wcwidth... yes
checking for utf8 locale support... yes
checking for library containing dlopen... -ldl
checking whether RTLD_NOW is declared... yes
checking for gai_strerror... yes
checking for library containing nanosleep... none required
checking for library containing clock_gettime... none required
checking whether strsep is declared... yes
checking for strsep... yes
checking whether tcsendbreak is declared... yes
checking whether h_errno is declared... yes
checking whether SHUT_RD is declared... yes
checking whether O_NONBLOCK is declared... yes
checking whether readv is declared... yes
checking whether writev is declared... yes
checking whether MAXSYMLINKS is declared... yes
checking whether offsetof is declared... yes
checking whether howmany is declared... yes
checking whether NFDBITS is declared... yes
checking for fd_mask... yes
checking for setresuid... yes
checking if setresuid seems to work... yes
checking for setresgid... yes
checking if setresgid seems to work... yes
checking for realpath... yes
checking if realpath works with non-existent files... no
checking for working fflush(NULL)... yes
checking for gettimeofday... yes
checking for time... yes
checking for endutent... yes
checking for getutent... yes
checking for getutid... yes
checking for getutline... yes
checking for pututline... yes
checking for setutent... yes
checking for utmpname... yes
checking for endutxent... yes
checking for getutxent... yes
checking for getutxid... yes
checking for getutxline... yes
checking for getutxuser... no
checking for pututxline... yes
checking for setutxdb... no
checking for setutxent... yes
checking for utmpxname... yes
checking for getlastlogxbyname... no
checking for daemon... yes
checking for getpagesize... (cached) yes
checking whether snprintf correctly terminates long strings... yes
checking whether snprintf understands %zu... yes
checking whether vsnprintf returns correct values on overflow... yes
checking whether snprintf can declare const char *fmt... yes
checking whether system supports SO_PEERCRED getsockopt... yes
checking for (overly) strict mkstemp... yes
checking if openpty correctly handles controlling tty... yes
checking whether AI_NUMERICSERV is declared... yes
checking for getpgrp... yes
checking if getpgrp accepts zero args... yes
checking OpenSSL header version... 1000105f (OpenSSL 1.0.1e 11 Feb 2013)
checking OpenSSL library version... 1000105f (OpenSSL 1.0.1e-fips 11 Feb 2013)
checking whether OpenSSL\'s headers match the library... yes
checking if programs using OpenSSL functions will link... yes
checking for BN_is_prime_ex... yes
checking for DSA_generate_parameters_ex... yes
checking for EVP_DigestInit_ex... yes
checking for EVP_DigestFinal_ex... yes
checking for EVP_MD_CTX_init... yes
checking for EVP_MD_CTX_cleanup... yes
checking for EVP_MD_CTX_copy_ex... yes
checking for HMAC_CTX_init... yes
checking for RSA_generate_key_ex... yes
checking for RSA_get_default_method... yes
checking whether OpenSSL has crippled AES support... no
checking whether OpenSSL has AES CTR via EVP... yes
checking whether OpenSSL has AES GCM via EVP... yes
checking for library containing EVP_CIPHER_CTX_ctrl... none required
checking for library containing DH_get0_key... no
checking for library containing DH_get0_pqg... no
checking for library containing DH_set0_key... no
checking for library containing DH_set_length... no
checking for library containing DH_set0_pqg... no
checking for library containing DSA_get0_key... no
checking for library containing DSA_get0_pqg... no
checking for library containing DSA_set0_key... no
checking for library containing DSA_set0_pqg... no
checking for library containing DSA_SIG_get0... no
checking for library containing DSA_SIG_set0... no
checking for library containing ECDSA_SIG_get0... no
checking for library containing ECDSA_SIG_set0... no
checking for library containing EVP_CIPHER_CTX_iv... no
checking for library containing EVP_CIPHER_CTX_iv_noconst... no
checking for library containing EVP_CIPHER_CTX_get_iv... no
checking for library containing EVP_CIPHER_CTX_set_iv... no
checking for library containing RSA_get0_crt_params... no
checking for library containing RSA_get0_factors... no
checking for library containing RSA_get0_key... no
checking for library containing RSA_set0_crt_params... no
checking for library containing RSA_set0_factors... no
checking for library containing RSA_set0_key... no
checking for library containing RSA_meth_free... no
checking for library containing RSA_meth_dup... no
checking for library containing RSA_meth_set1_name... no
checking for library containing RSA_meth_get_finish... no
checking for library containing RSA_meth_set_priv_enc... no
checking for library containing RSA_meth_set_priv_dec... no
checking for library containing RSA_meth_set_finish... no
checking for library containing EVP_PKEY_get0_RSA... no
checking for library containing EVP_MD_CTX_new... no
checking for library containing EVP_MD_CTX_free... no
checking if EVP_DigestUpdate returns an int... yes
checking for crypt in -lcrypt... yes
checking for crypt... yes
checking for DES_crypt... yes
checking for SHA256_Update... yes
checking for EVP_sha256... yes
checking for EVP_ripemd160... yes
checking whether OpenSSL has NID_X9_62_prime256v1... yes
checking whether OpenSSL has NID_secp384r1... yes
checking whether OpenSSL has NID_secp521r1... yes
checking if OpenSSL\'s NID_secp521r1 is functional... yes
checking for arc4random... no
checking for arc4random_buf... no
checking for arc4random_stir... no
checking for arc4random_uniform... no
checking for ia_openinfo in -liaf... no
checking whether OpenSSL\'s PRNG is internally seeded... yes
checking whether SECCOMP_MODE_FILTER is declared... yes
checking kernel for seccomp_filter support... yes
checking if select works with descriptor rlimit... yes
checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
checking if setrlimit RLIMIT_FSIZE works... yes
checking for long long... yes
checking for unsigned long long... yes
checking for long double... yes
checking size of short int... 2
checking size of int... 4
checking size of long int... 8
checking size of long long int... 8
checking for u_int type... yes
checking for intXX_t types... yes
checking for int64_t type... yes
checking for u_intXX_t types... yes
checking for u_int64_t types... yes
checking for uintXX_t types in stdint.h... yes
checking for uintXX_t types in inttypes.h... yes
checking for u_char... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for socklen_t... yes
checking for sig_atomic_t... yes
checking for fsblkcnt_t... yes
checking for fsfilcnt_t... yes
checking for struct statfs.f_flags... yes
checking for in_addr_t... yes
checking for in_port_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for clock_t... yes
checking for sa_family_t... yes
checking for pid_t... yes
checking for mode_t... yes
checking for struct sockaddr_storage... yes
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct sockaddr_in6.sin6_scope_id... yes
checking for struct addrinfo... yes
checking for struct timeval... yes
checking for struct timespec... yes
checking for ut_host field in utmp.h... yes
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... no
checking for ut_pid field in utmp.h... yes
checking for ut_type field in utmp.h... yes
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... yes
checking for ut_id field in utmp.h... yes
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... yes
checking for ut_addr field in utmpx.h... yes
checking for ut_addr_v6 field in utmp.h... yes
checking for ut_addr_v6 field in utmpx.h... yes
checking for ut_exit field in utmp.h... yes
checking for ut_time field in utmp.h... no
checking for ut_time field in utmpx.h... no
checking for ut_tv field in utmpx.h... yes
checking for struct stat.st_blksize... yes
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtime... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_class... no
checking for struct passwd.pw_change... no
checking for struct passwd.pw_expire... no
checking for struct __res_state.retrans... yes
checking for ss_family field in struct sockaddr_storage... yes
checking for __ss_family field in struct sockaddr_storage... no
checking for msg_accrights field in struct msghdr... no
checking if struct statvfs.f_fsid is integral type... yes
checking for msg_control field in struct msghdr... yes
checking if libc defines __progname... yes
checking whether gcc implements __FUNCTION__... yes
checking whether gcc implements __func__... yes
checking whether va_copy exists... yes
checking whether __va_copy exists... yes
checking whether getopt has optreset support... no
checking if libc defines sys_errlist... yes
checking if libc defines sys_nerr... yes
checking for library containing getrrsetbyname... no
checking for library containing res_query... no
checking for library containing dn_expand... no
checking if res_query will link... no
checking for res_query in -lresolv... yes
checking for _getshort... yes
checking for _getlong... yes
checking whether _getshort is declared... no
checking whether _getlong is declared... no
checking for HEADER.ad... yes
checking if struct __res_state _res is an extern... yes
checking for xauth... /bin/xauth
checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
checking for "/dev/ptc"... no
checking for nroff... (cached) /bin/nroff
checking if the systems has expire shadow information... yes
checking for "/etc/default/login"... no
Adding /usr/local/bin to USER_PATH so scp will work
checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... yes
checking if your system defines UTMP_FILE... yes
checking if your system defines WTMP_FILE... yes
checking if your system defines WTMPX_FILE... no
checking for struct lastlog.ll_line... yes
checking for struct utmp.ut_line... yes
checking whether BROKEN_GETADDRINFO is declared... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating buildpkg.sh
config.status: creating opensshd.init
config.status: creating openssh.xml
config.status: creating openbsd-compat/Makefile
config.status: creating openbsd-compat/regress/Makefile
config.status: creating survey.sh
config.status: creating config.h

OpenSSH has been configured with the following options:
User binaries: /usr/local/bin
System binaries: /usr/local/sbin
Configuration files: /etc/ssh
Askpass program: /usr/local/libexec/ssh-askpass
Manual pages: /usr/local/share/man/manX
PID file: /var/run
Privilege separation chroot path: /var/empty/sshd
sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
Manpage format: doc
PAM support: no
OSF SIA support: no
KerberosV support: no
SELinux support: no
MD5 password support: yes
libedit support: no
libldns support: no
Solaris process contract support: no
Solaris project support: no
Solaris privilege support: no
IP address in $DISPLAY hack: no
Translate v4 in v6 hack: yes
BSD Auth support: no
Random number source: OpenSSL internal ONLY
Privsep sandbox style: seccomp_filter

Host: x86_64-pc-linux-gnu
Compiler: gcc
Compiler flags: -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE
Preprocessor flags: -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE
Linker flags: -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie
Libraries: -lcrypto -ldl -lutil -lz -lcrypt -lresolv

[root@lnlte2dmr3 openssh-7.9p1]# 等待输入超时:自动登出
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# bash
[root@lnlte2dmr3 ~]# ls
anaconda-ks.cfg shellscript 公共 视频 文档 音乐
initial-setup-ks.cfg ssh_install_20190110 模板 图片 下载 桌面
[root@lnlte2dmr3 ~]# cd ssh_install_20190110/
[root@lnlte2dmr3 ssh_install_20190110]# cd openssh-7.9p1/
[root@lnlte2dmr3 openssh-7.9p1]# make
(cd openbsd-compat && make)
make[1]: 进入目录“/root/ssh_install_20190110/openssh-7.9p1/openbsd-compat”
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -I.. -I. -I./.. -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c arc4random.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -I.. -I. -I./.. -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c bsd-asprintf.c
gcc -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -I.. -I. -I./.. -D_XOPEN_SOURCE=600

以上是关于/etc/init.d/sshd配置SSHD路径忘记修改导致启动失败的主要内容,如果未能解决你的问题,请参考以下文章

chkconfig设置开机自启动的原理

能ping通虚拟机中的Ubuntu,使用XShell连不上

编写systemd下服务脚本

Linux 系统开机自启的配置文件

openssh漏洞怎么修复

在 Alpine Docker 容器中运行 OpenSSH