aboutsummaryrefslogtreecommitdiff
path: root/www/apache2/files/apache.sh
blob: fe15a5421fb2087d82df296e46665d3c673d3378 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
#!/bin/sh
#
# $FreeBSD$
#

# PROVIDE: apache2
# REQUIRE: NETWORKING SERVERS
# BEFORE: DAEMON
# KEYWORD: FreeBSD shutdown

#
# Add the following lines to /etc/rc.conf to enable apache2:
# apache2_enable (bool):      Set to "NO" by default.
#                             Set it to "YES" to enable apache2
# apache2_profiles (string):  Undefined by default. Define here your profiles.
# apache2ssl_enable (bool):   Set to "NO" by default.
#                             Set it to "YES" to start apache with SSL   
#                             (if <IfDefined SSL> exists in httpd.conf)
# apache2limits_enable (bool):Set to "NO" by default.
#                             Set it to yes to run `limits $limits_args`
#                             just before apache starts.
# apache2_flags (str):        Set to "" by default.
#                             Extra flags passed to start command.
# apache2limits_args (str):   Default to "-e -C daemon"
#                             Arguments of pre-start limits run.
#

. %%RC_SUBR%%

name="apache2"
rcvar=`set_rcvar`

start_precmd="apache2_precmd"
restart_precmd="apache2_checkconfig"
reload_precmd="apache2_checkconfig"
command="%%PREFIX%%/sbin/httpd"
_pidprefix="/var/run/httpd"
pidfile="${_pidprefix}.pid"
required_files=%%PREFIX%%/etc/apache2/httpd.conf

[ -z "${apache2_enable}" ]       && apache2_enable="NO"
[ -z "${apache2ssl_enable}" ]    && apache2ssl_enable="NO"
[ -z "${apache2_flags}" ]        && apache2_flags=""
[ -z "${apache2limits_enable}" ] && apache2limits_enable="NO"
[ -z "${apache2limits_args}" ]   && apache2limits_args="-e -C daemon"
[ -z "${apache2_configfile}" ]   && apache2_configfile=""

load_rc_config $name

if [ -n "${2}" ]; then
	profile=${2}
	if [ "x${apache2_profiles}" != "x" ]; then
		pidfile="${_pidprefix}.${profile}.pid"
		eval apache2_configfile=\${apache2_${profile}_configfile}
		[ "x${apache2_configfile}" = "x" ] && {
			echo "You must define a configuration file (apache2_${profile}_configfile)"
			exit 1
		}
		eval apache2_enable=\${apache2_${profile}_enable:-YES}
		eval apache2ssl_enable=\${apache2ssl_${profile}_enable:-NO}
		eval apache2_flags=\${apache2_${profile}_flags:-${apache2_flags}}
		eval apache2limits_enable=\${apache2limits_${profile}_enable:-${apache2limits_enable}}
		eval apache2limits_args=\${apache2limits_${profile}_args:-${apache2limits_args}}
		pidfile="${_pidprefix}.${profile}.pid"
		apache2_flags="-c \"PidFile ${pidfile}\" ${apache2_flags}"
	else
		echo "$0: extra argument ignored"
	fi
else
	if [ "x${apache2_profiles}" != "x" ]; then
	for profile in ${apache2_profiles}; do
		echo "===> apache2 profile: ${profile}"
		$0 $1 $profile
		retcode=$?
		if [ "$?" -ne 0 ]; then
			failed="${profile} ({$retcode}) ${failed}"
		else
			success="${profile} ${success}"
		fi
	done
	exit 0
	fi
fi

checkyesno apache2ssl_enable && \
			apache2_flags="-DSSL $apache2_flags"

[ "x${apache2_configfile}" != "x" ] && {
			apache2_flags="-f ${apache2_configfile} ${apache2_flags}"
			required_files=${apache2_configfile}
}

apache2_checkconfig()
{
	echo "Performing sanity check on apache2 configuration:"
	${command} ${apache2_flags} -t
}

apache2_precmd() 
{
	if test -f %%PREFIX%%/sbin/envvars
	then
		. %%PREFIX%%/sbin/envvars
	fi
	if checkyesno apache2limits_enable
	then
		eval `/usr/bin/limits ${apache2limits_args}` 2>/dev/null
	else
		return 0
        fi
}

sig_reload=SIGUSR1

extra_commands="reload"
run_rc_command "$1"