Support for legacy init script actions for systemd services

Toshio Kuratomi a.badger at gmail.com
Tue Jun 26 23:17:21 UTC 2012


On Tue, Jun 26, 2012 at 05:50:57PM -0400, Tom Lane wrote:
> Bill Nottingham <notting at redhat.com> writes:
> > Better late than never (and thanks to Michal Schmidt), I've added support to
> > /sbin/service for running legacy actions if specified.
> 
> I'm confused.  Only 2 months ago I was told that this was firmly
> against policy and I should get rid of code that assumed it worked
> (which, btw, it already did):
> http://lists.fedoraproject.org/pipermail/packaging/2012-April/008314.html
> 
> Did that packaging guideline get reverted already?
> 
> > For each legacy option (such as "xyzzy") supported by your init script (such
> > as "frobozz"), package an executable script named:
> >   /usr/libexec/initscripts/legacy-actions/frobozz/xyzzy
> 
> What do we need to Require: for this?  Is there still a requirement to
> hide it in a foo-sysvinit subpackage?
> 
If I'm reading this right, Bill's approach does not use a sysvinit script.
Instead, /usr/sbin/service has been patched to look for any nonstandard
commands in subdirectories of /usr/libexec/initscripts/legacy-actions/

The FPC hasn't been asked about this yet but I don't think it violates the
our objections to having legacy commands in init scripts as there is no init
script present.  It's clear that systemd commands are being handled by
systemd and these legacy commands are only available via the
/usr/sbin/service command.  I don't think we'd have an objection to using
this method if it works as I described it and someone asked us to officially
bless its usage.

-Toshio
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 198 bytes
Desc: not available
URL: <http://lists.fedoraproject.org/pipermail/devel/attachments/20120626/0d632065/attachment.sig>


More information about the devel mailing list