summaryrefslogtreecommitdiff
path: root/core/openldap/slapd
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-07-22 23:13:01 +0000
committerroot <root@rshg047.dnsready.net>2011-07-22 23:13:01 +0000
commitb57c1def9a907b81a49aa91eeb39c9321763c276 (patch)
tree1d056a9ceb1c5ab57a9344548d8ab2a273f09910 /core/openldap/slapd
parent34b339c5913a55cb5bac8a502696fcd3f54aac0f (diff)
Fri Jul 22 23:13:01 UTC 2011
Diffstat (limited to 'core/openldap/slapd')
-rwxr-xr-xcore/openldap/slapd48
1 files changed, 48 insertions, 0 deletions
diff --git a/core/openldap/slapd b/core/openldap/slapd
new file mode 100755
index 000000000..5156b4d61
--- /dev/null
+++ b/core/openldap/slapd
@@ -0,0 +1,48 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+
+[ -f "/etc/conf.d/slapd" ] && . /etc/conf.d/slapd
+
+PID=`pidof -o %PPID /usr/sbin/slapd`
+case "$1" in
+ start)
+ stat_busy "Starting OpenLDAP"
+ if [ -z "$PID" ]; then
+ if [ -z "$SLAPD_SERVICES" ]; then
+ /usr/sbin/slapd -u ldap -g ldap $SLAPD_OPTIONS
+ else
+ /usr/sbin/slapd -u ldap -g ldap -h "$SLAPD_SERVICES" $SLAPD_OPTIONS
+ fi
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ stat_done
+ fi
+ add_daemon slapd
+ else
+ stat_fail
+ fi
+ ;;
+ stop)
+ stat_busy "Stopping OpenLDAP"
+ [ ! -z "$PID" ] && kill $PID &> /dev/null
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ rm -f /run/openldap/slapd.pid
+ rm -f /run/openldap/slapd.args
+ rm_daemon slapd
+ stat_done
+ fi
+ ;;
+ restart)
+ $0 stop
+ sleep 3
+ $0 start
+ ;;
+ *)
+ echo "usage: $0 {start|stop|restart}"
+esac
+exit 0