]> git.pld-linux.org Git - packages/openssh.git/blob - opensshd.init
- updated to 2.3.0p1
[packages/openssh.git] / opensshd.init
1 #!/bin/sh
2 #
3 # sshd          sshd (secure shell daemon)
4 #
5 # chkconfig:    345 55 45
6 #
7 # description:  sshd (secure shell daemon) is a server part of the ssh suite.
8 #               Ssh can be used for remote login, remote file copying, TCP port
9 #               forwarding etc. Ssh offers strong encryption and authentication.
10
11
12 # Source function library
13 . /etc/rc.d/init.d/functions
14
15 # Get network config
16 . /etc/sysconfig/network
17
18 # Get service config
19 [ -f /etc/sysconfig/sshd ] && . /etc/sysconfig/sshd
20
21 # Check that networking is up.
22 if is_no "${NETWORKING}"; then
23         msg_Network_Down OpenSSH
24         exit 1
25 fi
26                         
27
28 # See how we were called.
29 case "$1" in
30   start)
31         # Check if the service is already running?
32         if [ ! -f /etc/ssh/ssh_host_key ]; then
33                 msg_Not_Running OpenSSH
34                 nls "No SSH host key found! You must run \"$0 init\" first."
35                 exit 1
36         fi
37         if [ ! -f /var/lock/subsys/sshd ]; then
38                 msg_starting OpenSSH
39                 daemon sshd -h /etc/ssh/ssh_host_key
40                 RETVAL=$?
41                 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd                
42         else
43                 msg_Already_Running OpenSSH
44         fi
45         ;;
46   stop)
47         if [ -f /var/lock/subsys/sshd ]; then
48                 msg_stopping OpenSSH
49                 killproc sshd
50                 rm -f /var/run/sshd.pid /var/lock/subsys/sshd >/dev/null 2>&1
51         else
52                 msg_Not_Running OpenSSH
53                 exit 1
54         fi      
55         ;;
56   restart)
57         $0 stop
58         $0 start
59         ;;
60   status)
61         status sshd
62         exit $?
63         ;;
64   init)
65         echo "Now the SSH host key will be generated. Please note, that if you"
66         echo "will use password for the key, you will need to type it on each"
67         echo "reboot."
68         ssh-keygen -f /etc/ssh/ssh_host_key
69         exit $?
70         ;;      
71   *)
72         msg_Usage "$0 {start|stop|status|restart}"
73         exit 1
74 esac
75
76 exit $RETVAL
This page took 0.038827 seconds and 3 git commands to generate.