aboutsummaryrefslogtreecommitdiff
path: root/templates/vserver.d/etc/rc.d/rc.sshd
diff options
context:
space:
mode:
authorrhatto <rhatto@04377dda-e619-0410-9926-eae83683ac58>2007-02-09 16:44:20 +0000
committerrhatto <rhatto@04377dda-e619-0410-9926-eae83683ac58>2007-02-09 16:44:20 +0000
commitbd5a14836a8967b9ff8b8ed1c14a0b1d8289ea52 (patch)
treeec801fc9d595e3cf483c564f0d1d9a0f6858ba52 /templates/vserver.d/etc/rc.d/rc.sshd
parentf7595585fae0e0844877ad111388837aaf74028b (diff)
downloadsimplepkg-bd5a14836a8967b9ff8b8ed1c14a0b1d8289ea52.tar.gz
simplepkg-bd5a14836a8967b9ff8b8ed1c14a0b1d8289ea52.tar.bz2
lots of changes:
- jail-update renamed to jail-commit - mkjail, jail-commit and templatepkg with svn support - templates now has permission tracking - etc git-svn-id: svn+slack://slack.fluxo.info/var/svn/simplepkg@164 04377dda-e619-0410-9926-eae83683ac58
Diffstat (limited to 'templates/vserver.d/etc/rc.d/rc.sshd')
-rwxr-xr-xtemplates/vserver.d/etc/rc.d/rc.sshd50
1 files changed, 0 insertions, 50 deletions
diff --git a/templates/vserver.d/etc/rc.d/rc.sshd b/templates/vserver.d/etc/rc.d/rc.sshd
deleted file mode 100755
index a3707e3..0000000
--- a/templates/vserver.d/etc/rc.d/rc.sshd
+++ /dev/null
@@ -1,50 +0,0 @@
-#!/bin/sh
-# Start/stop/restart the secure shell server:
-
-sshd_start() {
- # Create host keys if needed.
- if [ ! -r /etc/ssh/ssh_host_key ]; then
- /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ''
- fi
- if [ ! -f /etc/ssh/ssh_host_dsa_key ]; then
- /usr/bin/ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ''
- fi
- if [ ! -f /etc/ssh/ssh_host_rsa_key ]; then
- /usr/bin/ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ''
- fi
- /usr/sbin/sshd
-}
-
-sshd_stop() {
- killall sshd
-}
-
-sshd_restart() {
- if [ -r /var/run/sshd.pid ]; then
- echo "WARNING: killing listener process only. To kill every sshd process, you must"
- echo " use 'rc.sshd stop'. 'rc.sshd restart' kills only the parent sshd to"
- echo " allow an admin logged in through sshd to use 'rc.sshd restart' without"
- echo " being cut off. If sshd has been upgraded, new connections will now"
- echo " use the new version, which should be a safe enough approach."
- kill `cat /var/run/sshd.pid`
- else
- killall sshd
- fi
- sleep 1
- sshd_start
-}
-
-case "$1" in
-'start')
- sshd_start
- ;;
-'stop')
- sshd_stop
- ;;
-'restart')
- sshd_restart
- ;;
-*)
- echo "usage $0 start|stop|restart"
-esac
-