summaryrefslogtreecommitdiff
path: root/debian/openssh-server.ssh.init
diff options
context:
space:
mode:
Diffstat (limited to 'debian/openssh-server.ssh.init')
-rwxr-xr-xdebian/openssh-server.ssh.init166
1 files changed, 166 insertions, 0 deletions
diff --git a/debian/openssh-server.ssh.init b/debian/openssh-server.ssh.init
new file mode 100755
index 000000000..4f0fb10de
--- /dev/null
+++ b/debian/openssh-server.ssh.init
@@ -0,0 +1,166 @@
1#! /bin/sh
2
3### BEGIN INIT INFO
4# Provides: sshd
5# Required-Start: $remote_fs $syslog
6# Required-Stop: $remote_fs $syslog
7# Default-Start: 2 3 4 5
8# Default-Stop:
9# Short-Description: OpenBSD Secure Shell server
10### END INIT INFO
11
12set -e
13
14# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
15
16test -x /usr/sbin/sshd || exit 0
17( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
18
19umask 022
20
21if test -f /etc/default/ssh; then
22 . /etc/default/ssh
23fi
24
25. /lib/lsb/init-functions
26
27if [ -n "$2" ]; then
28 SSHD_OPTS="$SSHD_OPTS $2"
29fi
30
31# Are we running from init?
32run_by_init() {
33 ([ "$previous" ] && [ "$runlevel" ]) || [ "$runlevel" = S ]
34}
35
36check_for_no_start() {
37 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
38 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
39 if [ "$1" = log_end_msg ]; then
40 log_end_msg 0 || true
41 fi
42 if ! run_by_init; then
43 log_action_msg "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)" || true
44 fi
45 exit 0
46 fi
47}
48
49check_dev_null() {
50 if [ ! -c /dev/null ]; then
51 if [ "$1" = log_end_msg ]; then
52 log_end_msg 1 || true
53 fi
54 if ! run_by_init; then
55 log_action_msg "/dev/null is not a character device!" || true
56 fi
57 exit 1
58 fi
59}
60
61check_privsep_dir() {
62 # Create the PrivSep empty dir if necessary
63 if [ ! -d /run/sshd ]; then
64 mkdir /run/sshd
65 chmod 0755 /run/sshd
66 fi
67}
68
69check_config() {
70 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
71 # shellcheck disable=SC2086
72 /usr/sbin/sshd $SSHD_OPTS -t || exit 1
73 fi
74}
75
76export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
77
78case "$1" in
79 start)
80 check_privsep_dir
81 check_for_no_start
82 check_dev_null
83 log_daemon_msg "Starting OpenBSD Secure Shell server" "sshd" || true
84 # shellcheck disable=SC2086
85 if start-stop-daemon --start --quiet --oknodo --chuid 0:0 --pidfile /run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS; then
86 log_end_msg 0 || true
87 else
88 log_end_msg 1 || true
89 fi
90 ;;
91 stop)
92 log_daemon_msg "Stopping OpenBSD Secure Shell server" "sshd" || true
93 if start-stop-daemon --stop --quiet --oknodo --pidfile /run/sshd.pid --exec /usr/sbin/sshd; then
94 log_end_msg 0 || true
95 else
96 log_end_msg 1 || true
97 fi
98 ;;
99
100 reload|force-reload)
101 check_for_no_start
102 check_config
103 log_daemon_msg "Reloading OpenBSD Secure Shell server's configuration" "sshd" || true
104 if start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /run/sshd.pid --exec /usr/sbin/sshd; then
105 log_end_msg 0 || true
106 else
107 log_end_msg 1 || true
108 fi
109 ;;
110
111 restart)
112 check_privsep_dir
113 check_config
114 log_daemon_msg "Restarting OpenBSD Secure Shell server" "sshd" || true
115 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /run/sshd.pid --exec /usr/sbin/sshd
116 check_for_no_start log_end_msg
117 check_dev_null log_end_msg
118 # shellcheck disable=SC2086
119 if start-stop-daemon --start --quiet --oknodo --chuid 0:0 --pidfile /run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS; then
120 log_end_msg 0 || true
121 else
122 log_end_msg 1 || true
123 fi
124 ;;
125
126 try-restart)
127 check_privsep_dir
128 check_config
129 log_daemon_msg "Restarting OpenBSD Secure Shell server" "sshd" || true
130 RET=0
131 start-stop-daemon --stop --quiet --retry 30 --pidfile /run/sshd.pid --exec /usr/sbin/sshd || RET="$?"
132 case $RET in
133 0)
134 # old daemon stopped
135 check_for_no_start log_end_msg
136 check_dev_null log_end_msg
137 # shellcheck disable=SC2086
138 if start-stop-daemon --start --quiet --oknodo --chuid 0:0 --pidfile /run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS; then
139 log_end_msg 0 || true
140 else
141 log_end_msg 1 || true
142 fi
143 ;;
144 1)
145 # daemon not running
146 log_progress_msg "(not running)" || true
147 log_end_msg 0 || true
148 ;;
149 *)
150 # failed to stop
151 log_progress_msg "(failed to stop)" || true
152 log_end_msg 1 || true
153 ;;
154 esac
155 ;;
156
157 status)
158 status_of_proc -p /run/sshd.pid /usr/sbin/sshd sshd && exit 0 || exit $?
159 ;;
160
161 *)
162 log_action_msg "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart|try-restart|status}" || true
163 exit 1
164esac
165
166exit 0