systemd questions

"Jóhann B. Guðmundsson" johannbg at gmail.com
Sun May 15 15:55:47 UTC 2011


On 05/15/2011 01:59 PM, Lennart Poettering wrote:
> On Thu, 12.05.11 17:04, "Jóhann B. Guðmundsson" (johannbg at gmail.com) wrote:
>
>> You can run ExecStartPre= before starting a service for syntax checking
>> before starting the service like we do for ..
>>
>> ExecStartPre=/usr/sbin/radiusd -C
>> ExecStartPre=/usr/sbin/named-checkconf /etc/named.conf
>> ExecStartPre=/usr/sbin/cupsd -t
> Humm, I really wonder what the benefit of placing these lines here
> is. What does it buy you?
>
> A sane daemon should do a syntax check anyway when starting (and exit if
> it fails), so why do you do another one before? Unless there's a really
> good reason for it this just complicates things, makes things slower,
> and duplicates everything.

For example if you are doing autogenerated updates on config files you 
might want to test the config before restarting/reloading the daemon 
which is commonly done in enterprise environments running Freeradius and 
Bind atleast those environments I'm familiar with ( cups not so much )...

Also the previous behaviour when starting a service used to throw out 
which config file and which line the syntac error occoured to the 
console however that's no longer the case see 
https://bugzilla.redhat.com/show_bug.cgi?id=684152.

As I have mentioned to you previously systemd lacks certain 
administrative features ( yet ) like fine grained failour handling  ( 
like ExecStartPreFail=  etc. ) and more and it comes as a no surprice 
since you seem to have a limited sysadmin perspective/experience on 
things ( after all you are a developer not sysadmin ) as your blog post 
indicates which are targeted more at the above average end user running 
something @ home than real sysadmins in real enterprise environments 
from my pov.

JBG


More information about the devel mailing list