aboutsummaryrefslogtreecommitdiffstats
path: root/main/openssh
diff options
context:
space:
mode:
authorJakub Jirutka <jakub@jirutka.cz>2018-04-12 00:33:20 +0200
committerJakub Jirutka <jakub@jirutka.cz>2018-04-12 01:13:33 +0200
commit11f6721ffc08a0cf067bc71aec635a9c1544ea3d (patch)
treeed77f6a9e6a34221711eaa41d02a726471e48f77 /main/openssh
parentd3255d7c8726d0a4884958d8e22cf801a4cc3320 (diff)
downloadaports-11f6721ffc08a0cf067bc71aec635a9c1544ea3d.tar.bz2
aports-11f6721ffc08a0cf067bc71aec635a9c1544ea3d.tar.xz
main/openssh: modernize runscript
Diffstat (limited to 'main/openssh')
-rw-r--r--main/openssh/APKBUILD6
-rw-r--r--main/openssh/sshd.confd21
-rw-r--r--[-rwxr-xr-x]main/openssh/sshd.initd86
3 files changed, 55 insertions, 58 deletions
diff --git a/main/openssh/APKBUILD b/main/openssh/APKBUILD
index 69e670999f..6173800049 100644
--- a/main/openssh/APKBUILD
+++ b/main/openssh/APKBUILD
@@ -4,7 +4,7 @@
pkgname=openssh
pkgver=7.7_p1
_myver=${pkgver%_*}${pkgver#*_}
-pkgrel=1
+pkgrel=2
pkgdesc="Port of OpenBSD's free SSH release"
url="http://www.openssh.org/portable.html"
arch="all"
@@ -196,6 +196,6 @@ sha512sums="597252cb48209a0cb98ca1928a67e8d63e4275252f25bc37269204c108f034baade6
398096a89aa104abeff31aa043ac406a6348e0fdd4d313b7888ee0b931d38fd71fc21bceee46145e88f03bc27e00890e068442faee2d33f86cfbc04d58ffa4b6 openssh7.4-peaktput.patch
f35fffcd26635249ce5d820e7b3e406e586f2d2d7f6a045f221e2f9fb53aebc1ab1dd1e603b3389462296ed77921a1d08456e7aaa3825cbed08f405b381a58e1 fix-utmp.patch
f2b8daa537ea3f32754a4485492cc6eb3f40133ed46c0a5a29a89e4bcf8583d82d891d94bf2e5eb1c916fa68ec094abf4e6cd641e9737a6c05053808012b3a73 bsd-compatible-realpath.patch
-394a420a36880bb0dd37dfd8727cea91fd9de6534050169e21212a46513ef3aaafe2752c338699b3d4ccd14871b26cf01a152df8060cd37f86ce0665fd53c63f sshd.initd
-ce0abddbd2004891f88efd8522c4b37a4989290269fab339c0fa9aacc051f7fd3b20813e192e92e0e64315750041cb74012d4321260f4865ff69d7a935b259d4 sshd.confd
+bcd56bebe37acb69986abd247d6b74daf7dde1712f30640244a1dd70c505a6a536c5536bef11345e128b6785e1c8ff9736627556e702218805fb14b23bd7047c sshd.initd
+ec506156c286e5b28a530e9964dd68b7f6c9e881fbc47247a988e52a1f9cd50cbfaf4955c96774f9e2508d8b734c4abf98785fbaa75ae6249e3464b5495f1afc sshd.confd
c1d09c65dbc347f0904edc30f91aa9a24b0baee50309536182455b544f1e3f85a8cecfa959e32be8b101d8282ef06dde3febbbc3f315489339dcf04155c859a9 sftp-interactive.patch"
diff --git a/main/openssh/sshd.confd b/main/openssh/sshd.confd
index dbe01daf52..0eac79dc63 100644
--- a/main/openssh/sshd.confd
+++ b/main/openssh/sshd.confd
@@ -1,21 +1,8 @@
-# /etc/conf.d/sshd: config file for /etc/init.d/sshd
-
-# Where is your sshd_config file stored?
-
-SSHD_CONFDIR="/etc/ssh"
+# Configuration for /etc/init.d/sshd
+# Path of sshd_config file.
+#cfgfile="/etc/ssh/sshd_config"
# Any random options you want to pass to sshd.
# See the sshd(8) manpage for more info.
-
-SSHD_OPTS=""
-
-
-# Pid file to use (needs to be absolute path).
-
-#SSHD_PIDFILE="/run/sshd.pid"
-
-
-# Path to the sshd binary (needs to be absolute path).
-
-#SSHD_BINARY="/usr/sbin/sshd"
+#command_args=""
diff --git a/main/openssh/sshd.initd b/main/openssh/sshd.initd
index 0655191740..6cb72c6a8e 100755..100644
--- a/main/openssh/sshd.initd
+++ b/main/openssh/sshd.initd
@@ -1,7 +1,4 @@
#!/sbin/openrc-run
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/files/sshd.rc6.4,v 1.5 2015/05/04 02:56:25 vapier Exp $
description="OpenBSD Secure Shell server"
description_checkconfig="Verify configuration file"
@@ -10,65 +7,67 @@ description_reload="Reload configuration"
extra_commands="checkconfig"
extra_started_commands="reload"
-: ${SSHD_CONFDIR:=/etc/ssh}
-: ${SSHD_CONFIG:=${SSHD_CONFDIR}/sshd_config}
-: ${SSHD_PIDFILE:=/run/${SVCNAME}.pid}
-: ${SSHD_BINARY:=/usr/sbin/sshd}
+# NOTE: SSHD_* variables are deprecated and will be removed in future!
+: ${sshd_disable_keygen:="${SSHD_DISABLE_KEYGEN:-"no"}"}
+: ${cfgfile:=${SSHD_CONFIG:-"${SSHD_CONFDIR:-"/etc/ssh"}/sshd_config"}}
+
+pidfile="${SSHD_PIDFILE:-"/run/$RC_SVCNAME.pid"}"
+command="${SSHD_BINARY:-"/usr/sbin/sshd"}"
+command_args="${command_args:-${SSHD_OPTS:-}}"
+
+required_files="$cfgfile"
depend() {
use logger dns
+
if [ "${rc_need+set}" = "set" ] ; then
: # Do nothing, the user has explicitly set rc_need
else
local x warn_addr
- for x in $(awk '/^ListenAddress/{ print $2 }' "$SSHD_CONFIG" 2>/dev/null) ; do
- case "${x}" in
+ for x in $(awk '/^ListenAddress/{ print $2 }' "$cfgfile" 2>/dev/null) ; do
+ case "$x" in
0.0.0.0|0.0.0.0:*) ;;
::|\[::\]*) ;;
- *) warn_addr="${warn_addr} ${x}" ;;
+ *) warn_addr="$warn_addr $x" ;;
esac
done
- if [ -n "${warn_addr}" ] ; then
+ if [ -n "$warn_addr" ] ; then
need net
ewarn "You are binding an interface in ListenAddress statement in your sshd_config!"
ewarn "You must add rc_need=\"net.FOO\" to your /etc/conf.d/sshd"
ewarn "where FOO is the interface(s) providing the following address(es):"
- ewarn "${warn_addr}"
+ ewarn "$warn_addr"
fi
fi
}
checkconfig() {
+ warn_deprecated_var SSHD_BINARY
+ warn_deprecated_var SSHD_CONFDIR
+ warn_deprecated_var SSHD_CONFIG cfgfile
+ warn_deprecated_var SSHD_DISABLE_KEYGEN sshd_disable_keygen
+ warn_deprecated_var SSHD_OPTS command_args
+ warn_deprecated_var SSHD_PIDFILE
+
if [ ! -d /var/empty ] ; then
mkdir -p /var/empty || return 1
fi
- if [ ! -e "${SSHD_CONFIG}" ] ; then
- eerror "You need an ${SSHD_CONFIG} file to run sshd"
- eerror "There is a sample file in /usr/share/doc/openssh"
- return 1
- fi
-
- if ! yesno "${SSHD_DISABLE_KEYGEN}"; then
+ if ! yesno "$sshd_disable_keygen"; then
ssh-keygen -A || return 1
fi
- [ "${SSHD_PIDFILE}" != "/run/sshd.pid" ] \
- && SSHD_OPTS="${SSHD_OPTS} -o PidFile=${SSHD_PIDFILE}"
- [ "${SSHD_CONFIG}" != "/etc/ssh/sshd_config" ] \
- && SSHD_OPTS="${SSHD_OPTS} -f ${SSHD_CONFIG}"
+ [ "$pidfile" != "/run/sshd.pid" ] \
+ && command_args="$command_args -o PidFile=$pidfile"
- "${SSHD_BINARY}" -t ${SSHD_OPTS} || return 1
-}
+ [ "$cfgfile" != "/etc/ssh/sshd_config" ] \
+ && command_args="$command_args -f $cfgfile"
-start() {
- checkconfig || return 1
+ "$command" -t $command_args || return 1
+}
- ebegin "Starting ${SVCNAME}"
- start-stop-daemon --start --exec "${SSHD_BINARY}" \
- --pidfile "${SSHD_PIDFILE}" \
- -- ${SSHD_OPTS}
- eend $?
+start_pre() {
+ checkconfig
}
stop() {
@@ -76,13 +75,13 @@ stop() {
checkconfig || return 1
fi
- ebegin "Stopping ${SVCNAME}"
- start-stop-daemon --stop --exec "${SSHD_BINARY}" \
- --pidfile "${SSHD_PIDFILE}" --quiet
+ ebegin "Stopping $RC_SVCNAME"
+ start-stop-daemon --stop --exec "$command" \
+ --pidfile "$pidfile" --quiet
eend $?
if [ "$RC_RUNLEVEL" = "shutdown" ]; then
- _sshd_pids=$(pgrep "${SSHD_BINARY##*/}")
+ _sshd_pids=$(pgrep "${command##*/}")
if [ -n "$_sshd_pids" ]; then
ebegin "Shutting down ssh connections"
kill -TERM $_sshd_pids >/dev/null 2>&1
@@ -93,8 +92,19 @@ stop() {
reload() {
checkconfig || return 1
- ebegin "Reloading ${SVCNAME}"
+
+ ebegin "Reloading $RC_SVCNAME"
start-stop-daemon --signal HUP \
- --exec "${SSHD_BINARY}" --pidfile "${SSHD_PIDFILE}"
+ --exec "$command" --pidfile "$pidfile"
eend $?
}
+
+warn_deprecated_var() {
+ local varname="$1"
+ local replacement="${2:-}"
+
+ eval "test -n \"\$$varname\"" || return 0
+
+ ewarn "Variable \$$varname is deprecated and will be removed in the future!"
+ [ "$replacement" ] && ewarn "Use \$$replacement instead of \$$varname." ||:
+}