diff options
author | Pacho Ramos <pacho@gentoo.org> | 2013-09-18 20:59:10 +0000 |
---|---|---|
committer | Pacho Ramos <pacho@gentoo.org> | 2013-09-18 20:59:10 +0000 |
commit | 1ffbd71ddabbfa19ec165237e37c4a575a973bb5 (patch) | |
tree | 6829e408221640c562735d97cdd5bbbd33a68721 /net-nds/openldap/files | |
parent | Version bump. (diff) | |
download | gentoo-2-1ffbd71ddabbfa19ec165237e37c4a575a973bb5.tar.gz gentoo-2-1ffbd71ddabbfa19ec165237e37c4a575a973bb5.tar.bz2 gentoo-2-1ffbd71ddabbfa19ec165237e37c4a575a973bb5.zip |
Add unit file (#485134 by Alexander Tsoy)
(Portage version: 2.2.4/cvs/Linux x86_64, signed Manifest commit with key A188FBD4)
Diffstat (limited to 'net-nds/openldap/files')
-rw-r--r-- | net-nds/openldap/files/slapd.service | 12 | ||||
-rw-r--r-- | net-nds/openldap/files/slapd.service.conf | 12 | ||||
-rw-r--r-- | net-nds/openldap/files/slapd.tmpfilesd | 2 |
3 files changed, 26 insertions, 0 deletions
diff --git a/net-nds/openldap/files/slapd.service b/net-nds/openldap/files/slapd.service new file mode 100644 index 000000000000..a4df4c485155 --- /dev/null +++ b/net-nds/openldap/files/slapd.service @@ -0,0 +1,12 @@ +[Unit] +Description=OpenLDAP Server Daemon +After=network.target + +[Service] +Type=forking +PIDFile=/var/run/openldap/slapd.pid +ExecStartPre=/usr/sbin/slaptest -Q -u $SLAPD_OPTIONS +ExecStart=/usr/lib/openldap/slapd -u ldap -h ${SLAPD_URLS} $SLAPD_OPTIONS + +[Install] +WantedBy=multi-user.target diff --git a/net-nds/openldap/files/slapd.service.conf b/net-nds/openldap/files/slapd.service.conf new file mode 100644 index 000000000000..812ea68ed475 --- /dev/null +++ b/net-nds/openldap/files/slapd.service.conf @@ -0,0 +1,12 @@ +[Service] +# Use the classical configuration file: +#Environment="SLAPD_OPTIONS=-f /etc/openldap/slapd.conf" +# Use the slapd configuration directory: +#Environment="SLAPD_OPTIONS=-F /etc/openldap/slapd.d" + +Environment="SLAPD_URLS=ldaps:/// ldap:/// ldapi:///" +# Other examples: +#Environment="SLAPD_URLS=ldap://127.0.0.1/ ldap://10.0.0.1:1389/ cldap:///" + +# Specify the kerberos keytab file +#Environment=KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab diff --git a/net-nds/openldap/files/slapd.tmpfilesd b/net-nds/openldap/files/slapd.tmpfilesd new file mode 100644 index 000000000000..56aa32eed6ef --- /dev/null +++ b/net-nds/openldap/files/slapd.tmpfilesd @@ -0,0 +1,2 @@ +# openldap runtime directory for slapd.arg and slapd.pid +d /var/run/openldap 0755 ldap ldap - |