summaryrefslogtreecommitdiffstats
path: root/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd
diff options
context:
space:
mode:
Diffstat (limited to 'testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd')
-rw-r--r--testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd37
1 files changed, 0 insertions, 37 deletions
diff --git a/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd b/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd
deleted file mode 100644
index 7a4252a38..000000000
--- a/testing/source/PAM/n/nss-pam-ldapd/rc.nss-pam-ldapd
+++ /dev/null
@@ -1,37 +0,0 @@
-#!/bin/sh
-#
-# rc.nss-pam-ldapd: start/stop/restart nslcd
-#
-# nslcd is a daemon that will do LDAP queries for local processes that want
-# to do user, group, and other naming lookups (NSS), or do user authentication,
-# authorization, or password modification (PAM).
-
-nslcd_start() {
- if [ -x /usr/sbin/nslcd -a -r /etc/nslcd.conf ]; then
- # Ensure /run directory exists:
- mkdir -p /run/nslcd
- echo "Starting local LDAP name service daemon: /usr/sbin/nslcd"
- /usr/sbin/nslcd
- fi
-}
-
-nslcd_stop() {
- echo "Stopping local LDAP name service daemon."
- killall --ns $$ nslcd
-}
-
-case "$1" in
-'start')
- nslcd_start
- ;;
-'stop')
- nslcd_stop
- ;;
-'restart')
- nslcd_stop
- sleep 2
- nslcd_start
- ;;
-*)
- echo "usage $0 start|stop|restart"
-esac