summaryrefslogtreecommitdiffstats
path: root/main/openldap/slapd.initd
blob: 23437bc45edc2fc5b903a650b68dcaa07b17f56a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
#!/sbin/runscript
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $

extra_commands="checkconfig"
pidfile=/var/run/openldap/${SVCNAME}.pid

[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}"

depend() {
	need net
	after firewall
	before dbus hald avahi-daemon
	provide ldap
}

start() {
	if ! checkconfig -Q ; then
		eerror "There is a problem with your slapd.conf!"
		return 1
	fi
	checkpath -d -o ldap:ldap ${pidfile%/*}
	ebegin "Starting ldap-server"
	[ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME
	eval start-stop-daemon --start \
		--pidfile ${pidfile} \
		--exec /usr/lib/slapd \
		-- \
		-u ldap -g ldap "${OPTS}"
	eend $?
}

stop() {
	ebegin "Stopping ldap-server"
	start-stop-daemon --stop --signal 2 --quiet --pidfile ${pidfile}
	eend $?
}

checkconfig() {
	/usr/sbin/slaptest -u "$@" ${OPTS_CONF}
}