]> git.pld-linux.org Git - packages/openssh.git/blame - opensshd.init
- merge key generation logic to one place; sync after new keys write
[packages/openssh.git] / opensshd.init
CommitLineData
cf3b46d6
AF
1#!/bin/sh
2#
3# sshd sshd (secure shell daemon)
4#
5# chkconfig: 345 55 45
6#
4a9f24b4 7# description: sshd (secure shell daemon) is a server part of the ssh suite. \
8# Ssh can be used for remote login, remote file copying, TCP port \
cf3b46d6
AF
9# forwarding etc. Ssh offers strong encryption and authentication.
10
32322335 11SSHD_OOM_ADJUST=-17
cf3b46d6
AF
12
13# Source function library
14. /etc/rc.d/init.d/functions
15
16# Get network config
17. /etc/sysconfig/network
18
19# Get service config
20[ -f /etc/sysconfig/sshd ] && . /etc/sysconfig/sshd
21
22# Check that networking is up.
7d58fbb0 23if is_yes "${NETWORKING}"; then
224aaee1 24 if [ ! -f /var/lock/subsys/network -a "$1" != stop -a "$1" != status -a "$1" != init ]; then
e6635719 25 msg_network_down "OpenSSH"
7d58fbb0 26 exit 1
27 fi
28else
29 exit 0
cf3b46d6 30fi
a1c37c17 31
32322335 32adjust_oom() {
141073f0
ER
33 if [ -e /var/run/sshd.pid ]; then
34 for pid in $(cat /var/run/sshd.pid); do
35 echo "$SSHD_OOM_ADJUST" 2>/dev/null > /proc/$pid/oom_adj
36 done
37 fi
32322335
AM
38}
39
945a8076
ER
40checkconfig() {
41 /usr/sbin/sshd -t || exit 1
42}
43
e6635719 44ssh_gen_keys() {
3c573fc0 45 # generate new keys with empty passwords if they do not exist
46 if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
e6635719 47 /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N '' >&2
7d58fbb0 48 chmod 600 /etc/ssh/ssh_host_key
e6635719 49 [ -x /sbin/restorecon ] && /sbin/restorecon /etc/ssh/ssh_host_key
3c573fc0 50 fi
51 if [ ! -f /etc/ssh/ssh_host_rsa_key -o ! -s /etc/ssh/ssh_host_rsa_key ]; then
e6635719 52 /usr/bin/ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N '' >&2
7d58fbb0 53 chmod 600 /etc/ssh/ssh_host_rsa_key
e6635719 54 [ -x /sbin/restorecon ] && /sbin/restorecon /etc/ssh/ssh_host_rsa_key
3c573fc0 55 fi
56 if [ ! -f /etc/ssh/ssh_host_dsa_key -o ! -s /etc/ssh/ssh_host_dsa_key ]; then
e6635719 57 /usr/bin/ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N '' >&2
7d58fbb0 58 chmod 600 /etc/ssh/ssh_host_dsa_key
e6635719
ER
59 [ -x /sbin/restorecon ] && /sbin/restorecon /etc/ssh/ssh_host_dsa_key
60 fi
61
62 # commit files. so that sudden reboot here won't lose the data.
63 [ -x /bin/sync ] && /bin/sync
64}
65
66start() {
67 # Check if the service is already running?
68 if [ -f /var/lock/subsys/sshd ]; then
69 msg_already_running "OpenSSH"
70 return
3c573fc0 71 fi
72
e6635719
ER
73 ssh_gen_keys
74
945a8076
ER
75 checkconfig
76
e6635719
ER
77 if [ ! -s /etc/ssh/ssh_host_key ]; then
78 msg_not_running "OpenSSH"
7d58fbb0 79 nls "No SSH host key found! You must run \"%s init\" first." "$0"
01d1f289 80 exit 1
81 fi
3c573fc0 82
e6635719
ER
83 msg_starting "OpenSSH"
84 daemon --pidfile /var/run/sshd.pid /usr/sbin/sshd
85 RETVAL=$?
86 adjust_oom
87 [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd
b10eed65
ER
88}
89
90stop() {
7d58fbb0 91 if [ -f /var/lock/subsys/sshd ]; then
e6635719 92 msg_stopping "OpenSSH"
3007cef9
ER
93 # we use start-stop-daemon to stop sshd, as it is unacceptable for such
94 # critical service as sshd to kill it by procname, but unfortunately
95 # rc-scripts does not provide way to kill *only* by pidfile
96 start-stop-daemon --stop --quiet --pidfile /var/run/sshd.pid && ok || fail
97 rm -f /var/lock/subsys/sshd >/dev/null 2>&1
cbd44157 98 else
e6635719 99 msg_not_running "OpenSSH"
a1c37c17 100 fi
b10eed65
ER
101}
102
103RETVAL=0
104# See how we were called.
105case "$1" in
106 start)
107 start
108 ;;
109 stop)
110 stop
cf3b46d6 111 ;;
cbd44157 112 restart)
945a8076 113 checkconfig
b10eed65
ER
114 stop
115 start
cf3b46d6
AF
116 ;;
117 status)
118 status sshd
cbd44157 119 exit $?
cf3b46d6 120 ;;
01d1f289 121 init)
0d883194 122 nls "Now the SSH host key will be generated. Please note, that if you"
123 nls "will use password for the key, you will need to type it on each"
124 nls "reboot."
e6635719 125 ssh_gen_keys
36f63877 126 ;;
bff0c7f8 127 reload|force-reload)
0d883194 128 if [ -f /var/lock/subsys/sshd ]; then
d1017959 129 checkconfig
e6635719 130 msg_reloading "OpenSSH"
0d883194 131 killproc sshd -HUP
132 RETVAL=$?
0d883194 133 else
e6635719 134 msg_not_running "OpenSSH"
bff0c7f8 135 exit 7
0d883194 136 fi
36f63877 137 ;;
cf3b46d6 138 *)
bff0c7f8 139 msg_usage "$0 {start|stop|init|restart|reload|force-reload|status}"
140 exit 3
cf3b46d6
AF
141esac
142
cbd44157 143exit $RETVAL
This page took 0.134001 seconds and 4 git commands to generate.