summaryrefslogtreecommitdiffstats
path: root/data/spice-vdagentd
blob: 306de6b05826e18643f30be4d30b6985734e04f4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
#!/bin/sh
#
# spice-vdagentd Agent daemon for Spice guests
#
# chkconfig:   345 70 30
# description: Together with a per X-session agent process the spice agent \
#              daemon enhances the spice guest user experience with client \
#              mouse mode, guest <-> client copy and paste support and more.

### BEGIN INIT INFO
# Provides: spice-vdagentd
# Required-Start: $local_fs messagebus
# Required-Stop: $local_fs messagebus
# Should-Start: $local_fs messagebus
# Should-Stop: $local_fs messagebus
# Default-Start: 5
# Default-Stop: 0 1 2 3 4 6
# Short-Description: Agent daemon for Spice guests
# Description: Together with a per X-session agent process the spice agent
#	daemon enhances the spice guest user experience with client
#	mouse mode, guest <-> client copy and paste support and more.
### END INIT INFO

# Source function library.
. /etc/rc.d/init.d/functions

exec="/usr/sbin/spice-vdagentd"
prog="spice-vdagentd"
port="/dev/virtio-ports/com.redhat.spice.0"
pid="/var/run/spice-vdagentd/spice-vdagentd.pid"

[ -e /etc/sysconfig/$prog ] && . /etc/sysconfig/$prog

lockfile=/var/lock/subsys/$prog

start() {
    [ -x $exec ] || exit 5
    [ -c $port ] || exit 0
    modprobe uinput > /dev/null 2>&1
    # In case the previous running vdagentd crashed
    rm -f /var/run/spice-vdagentd/spice-vdagent-sock
    echo -n $"Starting $prog: "
    daemon --pidfile $pid $exec $SPICE_VDAGENTD_EXTRA_ARGS
    retval=$?
    echo
    [ $retval -eq 0 ] && touch $lockfile
    return $retval
}

stop() {
    echo -n $"Stopping $prog: "
    killproc -p $pid $prog
    retval=$?
    echo
    [ $retval -eq 0 ] && rm -f $lockfile
    return $retval
}

restart() {
    stop
    start
}

reload() {
    restart
}

force_reload() {
    restart
}

rh_status() {
    # run checks to determine if the service is running or use generic status
    status -p $pid $prog
}

rh_status_q() {
    rh_status >/dev/null 2>&1
}


case "$1" in
    start)
        rh_status_q && exit 0
        $1
        ;;
    stop)
        rh_status_q || exit 0
        $1
        ;;
    restart)
        $1
        ;;
    reload)
        rh_status_q || exit 7
        $1
        ;;
    force-reload)
        force_reload
        ;;
    status)
        rh_status
        ;;
    condrestart|try-restart)
        rh_status_q || exit 0
        restart
        ;;
    *)
        echo $"Usage: $0 {start|stop|status|restart|condrestart|try-restart|reload|force-reload}"
        exit 2
esac
exit $?