summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh-6.2p2/init
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh-6.2p2/init')
-rw-r--r--meta/recipes-connectivity/openssh/openssh-6.2p2/init22
1 files changed, 15 insertions, 7 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh-6.2p2/init b/meta/recipes-connectivity/openssh/openssh-6.2p2/init
index 6beec848df..12fb79bd7c 100644
--- a/meta/recipes-connectivity/openssh/openssh-6.2p2/init
+++ b/meta/recipes-connectivity/openssh/openssh-6.2p2/init
@@ -6,14 +6,22 @@ set -e
6test -x /usr/sbin/sshd || exit 0 6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0 7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8 8
9# /etc/default/ssh may set SYSCONFDIR and SSHD_OPTS
9if test -f /etc/default/ssh; then 10if test -f /etc/default/ssh; then
10 . /etc/default/ssh 11 . /etc/default/ssh
11fi 12fi
12 13
14[ -z "$SYSCONFDIR" ] && SYSCONFDIR=/etc/ssh
15mkdir -p $SYSCONFDIR
16
17HOST_KEY_RSA=$SYSCONFDIR/ssh_host_rsa_key
18HOST_KEY_DSA=$SYSCONFDIR/ssh_host_dsa_key
19HOST_KEY_ECDSA=$SYSCONFDIR/ssh_host_ecdsa_key
20
13check_for_no_start() { 21check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists 22 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then 23 if [ -e $SYSCONFDIR/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)" 24 echo "OpenBSD Secure Shell server not in use ($SYSCONFDIR/sshd_not_to_be_run)"
17 exit 0 25 exit 0
18 fi 26 fi
19} 27}
@@ -32,17 +40,17 @@ check_config() {
32 40
33check_keys() { 41check_keys() {
34 # create keys if necessary 42 # create keys if necessary
35 if [ ! -f /etc/ssh/ssh_host_rsa_key ]; then 43 if [ ! -f $HOST_KEY_RSA ]; then
36 echo " generating ssh RSA key..." 44 echo " generating ssh RSA key..."
37 ssh-keygen -q -f /etc/ssh/ssh_host_rsa_key -N '' -t rsa 45 ssh-keygen -q -f $HOST_KEY_RSA -N '' -t rsa
38 fi 46 fi
39 if [ ! -f /etc/ssh/ssh_host_ecdsa_key ]; then 47 if [ ! -f $HOST_KEY_ECDSA ]; then
40 echo " generating ssh ECDSA key..." 48 echo " generating ssh ECDSA key..."
41 ssh-keygen -q -f /etc/ssh/ssh_host_ecdsa_key -N '' -t ecdsa 49 ssh-keygen -q -f $HOST_KEY_ECDSA -N '' -t ecdsa
42 fi 50 fi
43 if [ ! -f /etc/ssh/ssh_host_dsa_key ]; then 51 if [ ! -f /etc/ssh/ssh_host_dsa_key ]; then
44 echo " generating ssh DSA key..." 52 echo " generating ssh DSA key..."
45 ssh-keygen -q -f /etc/ssh/ssh_host_dsa_key -N '' -t dsa 53 ssh-keygen -q -f $HOST_KEY_DSA -N '' -t dsa
46 fi 54 fi
47} 55}
48 56