[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: /etc/init.d scripts WAS: Re: start-stop-daemon on Debian (fwd)



On Sun, Apr 18, 1999 at 01:34:57PM +0300, Brock Rozen wrote:
> So we DO have to deal with an existing issue, because scripts are being
> written however the maintainer wants them to be written. 

(Forgive me if I don't see this as a huge problem)

> I think the time
> for a policy has come, and that is should be (I'm biased) "append your
> necessary PATH to the currently set path".

Note: dpkg -i fails with the following warning:
] dpkg: `ldconfig' not found on PATH.
] dpkg: `start-stop-daemon' not found on PATH.
] dpkg: `install-info' not found on PATH.
] dpkg: `update-rc.d' not found on PATH.

These are in /sbin, /sbin, /usr/sbin and /usr/sbin respectively. So this
proposal doesn't help the sysadmin who doesn't have /sbin or /usr/sbin in
his path install .deb's.

This proposal also doesn't help the user who changes any of the other
environment variables in ways that programs don't like -- eg adding things
to the PATH and having inetd run something unexpected [0], or having a
machine adminned by local and remote users with different TZ settings and
having services restart in the wrong timezone, and so on.

In addition, init sets the PATH to 
	PATH=/usr/local/sbin:/sbin:/bin:/usr/sbin:/usr/bin
at startup (see init(8)), so this isn't an issue when booting.

In short, I don't see the point.

root needs to have a very simple, standard setup (essentially exactly as
init(8) sets things up). If it doesn't things break. That's life. [1]

Cheers,
aj

[0] inetd.conf entries usually have a full pathname specified, however

[1] And I'm D... Nah. Aussie joke. No one'd get it.

-- 
Anthony Towns <aj@humbug.org.au> <http://azure.humbug.org.au/~aj/>
I don't speak for anyone save myself. PGP encrypted mail preferred.

``Like the ski resort of girls looking for husbands and husbands looking
  for girls, the situation is not as symmetrical as it might seem.''

Attachment: pgpTWO4hvsUAC.pgp
Description: PGP signature


Reply to: