]> git.pld-linux.org Git - packages/openssh.git/blame - opensshd.init
- enhanced openssh-chroot.patch with UseChroot configuration option
[packages/openssh.git] / opensshd.init
CommitLineData
cf3b46d6
AF
1#!/bin/sh
2#
3# sshd sshd (secure shell daemon)
4#
5# chkconfig: 345 55 45
6#
4a9f24b4 7# description: sshd (secure shell daemon) is a server part of the ssh suite. \
8# Ssh can be used for remote login, remote file copying, TCP port \
cf3b46d6
AF
9# forwarding etc. Ssh offers strong encryption and authentication.
10
11
12# Source function library
13. /etc/rc.d/init.d/functions
14
15# Get network config
16. /etc/sysconfig/network
17
6e0511be 18SERVICE_LIMITS="-u unlimited -Sc 0"
69fe0cc7 19
cf3b46d6
AF
20# Get service config
21[ -f /etc/sysconfig/sshd ] && . /etc/sysconfig/sshd
22
23# Check that networking is up.
7d58fbb0 24if is_yes "${NETWORKING}"; then
224aaee1 25 if [ ! -f /var/lock/subsys/network -a "$1" != stop -a "$1" != status -a "$1" != init ]; then
7d58fbb0 26 msg_network_down OpenSSH
27 exit 1
28 fi
29else
30 exit 0
cf3b46d6 31fi
cbd44157 32
bff0c7f8 33RETVAL=0
cf3b46d6
AF
34# See how we were called.
35case "$1" in
36 start)
3c573fc0 37 # generate new keys with empty passwords if they do not exist
38 if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
7d58fbb0 39 /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N '' 1>&2
40 chmod 600 /etc/ssh/ssh_host_key
3c573fc0 41 fi
42 if [ ! -f /etc/ssh/ssh_host_rsa_key -o ! -s /etc/ssh/ssh_host_rsa_key ]; then
7d58fbb0 43 /usr/bin/ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N '' 1>&2
44 chmod 600 /etc/ssh/ssh_host_rsa_key
3c573fc0 45 fi
46 if [ ! -f /etc/ssh/ssh_host_dsa_key -o ! -s /etc/ssh/ssh_host_dsa_key ]; then
7d58fbb0 47 /usr/bin/ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N '' 1>&2
48 chmod 600 /etc/ssh/ssh_host_dsa_key
3c573fc0 49 fi
50
01d1f289 51 if [ ! -f /etc/ssh/ssh_host_key ]; then
9ceb608e 52 msg_not_running OpenSSH
7d58fbb0 53 nls "No SSH host key found! You must run \"%s init\" first." "$0"
01d1f289 54 exit 1
55 fi
3c573fc0 56
57 # Check if the service is already running?
cf3b46d6 58 if [ ! -f /var/lock/subsys/sshd ]; then
cbd44157 59 msg_starting OpenSSH
2a63b97e 60 daemon /usr/sbin/sshd
cbd44157 61 RETVAL=$?
62 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd
cf3b46d6 63 else
9ceb608e 64 msg_already_running OpenSSH
cf3b46d6 65 fi
cf3b46d6
AF
66 ;;
67 stop)
7d58fbb0 68 if [ -f /var/lock/subsys/sshd ]; then
cbd44157 69 msg_stopping OpenSSH
70 killproc sshd
71 rm -f /var/run/sshd.pid /var/lock/subsys/sshd >/dev/null 2>&1
72 else
9ceb608e 73 msg_not_running OpenSSH
cbd44157 74 fi
cf3b46d6 75 ;;
cbd44157 76 restart)
cf3b46d6
AF
77 $0 stop
78 $0 start
bff0c7f8 79 exit $?
cf3b46d6
AF
80 ;;
81 status)
82 status sshd
cbd44157 83 exit $?
cf3b46d6 84 ;;
01d1f289 85 init)
0d883194 86 nls "Now the SSH host key will be generated. Please note, that if you"
87 nls "will use password for the key, you will need to type it on each"
88 nls "reboot."
ff7a4dcc 89 /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key
cf14c2df 90 chmod 600 /etc/ssh/ssh_host_key
ff7a4dcc
AM
91 /usr/bin/ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key
92 chmod 600 /etc/ssh/ssh_host_rsa_key
7d58fbb0 93 /usr/bin/ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key
cf14c2df 94 chmod 600 /etc/ssh/ssh_host_dsa_key
01d1f289 95 exit $?
36f63877 96 ;;
bff0c7f8 97 reload|force-reload)
0d883194 98 if [ -f /var/lock/subsys/sshd ]; then
99 msg_reloading OpenSSH
0d883194 100 killproc sshd -HUP
101 RETVAL=$?
0d883194 102 else
bff0c7f8 103 msg_not_running OpenSSH >&2
104 exit 7
0d883194 105 fi
36f63877 106 ;;
cf3b46d6 107 *)
bff0c7f8 108 msg_usage "$0 {start|stop|init|restart|reload|force-reload|status}"
109 exit 3
cf3b46d6
AF
110esac
111
cbd44157 112exit $RETVAL
This page took 0.054287 seconds and 4 git commands to generate.