[systemd-devel] Support for pre-restart check

Reindl Harald h.reindl at thelounge.net
Thu Jul 31 05:22:33 PDT 2014


please don't break "reply-to-list" with reply-all

Am 31.07.2014 um 13:30 schrieb Mantas Mikulėnas:
> On Jul 31, 2014 12:57 PM, "Reindl Harald" <h.reindl at thelounge.net <mailto:h.reindl at thelounge.net>> wrote:
>> Am 31.07.2014 um 02:16 schrieb Colin Guthrie:
>> > Reindl Harald wrote on 30/07/14 13:34:
>> >> *how* should that both help in calling "apachectl -t" *before* stop the
>> >> service and in case of a error-repsonse keep it running?
>> >
>> > Note, just for clarity, you don't really want to run such a config test
>> > when explicitly stopping a service
>>
>> i do want that in case it ends in a state where i can't start it afterwards
>> "systemctl stop X && rsync data....; systemctl start X" and go to a coffee is
>> not that uncommon
> 
> What if the configuration is fine in the beginning, but another admin breaks it while your rsync is running?

then *really* shit happens - that you can't catch all cases don't
mean you should not try to catch the possible ones

normally one does a hot rsync while service is up, stop the service
followed by a cold rsync and start the service - so the time window
is very short even if your dataset is gigabytes large

anyways, it makes no sense to discuss about each and every possible
case on the world - i only pointed out "you don't really want" is
not true, anything else is the responsibility of the admin and
depends stronly on the environemnt and usecase

we talk about *options* here and the correct usecase is out of scope
if you want to find arguments against something you will always find
one like "ExecReload=/usr/bin/systemctl poweroff" to show a extreme
example or take away CAP_SETUID from httpd leading in running as root

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 246 bytes
Desc: OpenPGP digital signature
URL: <http://lists.freedesktop.org/archives/systemd-devel/attachments/20140731/b95c15c2/attachment.sig>


More information about the systemd-devel mailing list