Jan Engelhardt changed bug 1143632
What Removed Added
CC   laurent.henry@ehess.fr
Flags   needinfo?(laurent.henry@ehess.fr)

Comment # 2 on bug 1143632 from
I cannot reproduce any problem.

22:44 a4:../varnish/binaries # l /etc/varnish
ls: cannot access '/etc/varnish': No such file or directory
22:44 a4:../varnish/binaries # rpm -Uhv varnish-6.2.0-5.1.x86_64.rpm 
libvarnishapi2-6.2.0-5.1.x86_64.rpm 
warning: varnish-6.2.0-5.1.x86_64.rpm: Header V3 DSA/SHA1 Signature, key ID
08d1d8b3: NOKEY
Verifying...                          ################################# [100%]
Preparing...                          ################################# [100%]
Updating / installing...
   1:libvarnishapi2-6.2.0-5.1         ################################# [ 50%]
   2:varnish-6.2.0-5.1                ################################# [100%]
Updating /etc/sysconfig/varnish ...
22:44 a4:../varnish/binaries # rcapache2 stop
22:45 a4:../varnish/binaries # rcvarnish start
22:45 a4:../varnish/binaries # rcvarnish status
��� varnish.service - Varnish HTTP accelerator/reverse proxy
   Loaded: loaded (/usr/lib/systemd/system/varnish.service; disabled; vendor
preset: disabled)
   Active: active (running) since Mon 2019-08-26 22:45:50 CEST; 920ms ago
 Main PID: 3012 (varnishd)
   CGroup: /system.slice/varnish.service
           ������3012 /usr/sbin/varnishd -P /var/run/varnishd.pid -F -j
unix,user=varnish -f /etc/varnish/vcl.conf >
           ������3033 /usr/sbin/varnishd -P /var/run/varnishd.pid -F -j
unix,user=varnish -f /etc/varnish/vcl.conf >

Aug 26 22:45:50 a4 varnishd[3012]: Debug: Version: varnish-6.2.0 revision
b14a3d38dbe918ad50d3838b11aa596f42179>
Aug 26 22:45:50 a4 varnishd[3012]: Debug: Platform:
Linux,5.1.0-2.g8a60576-default,x86_64,-junix,-sfile,-sdefau>
Aug 26 22:45:50 a4 varnishd[3012]: Version: varnish-6.2.0 revision
b14a3d38dbe918ad50d3838b11aa596f42179b54
Aug 26 22:45:50 a4 varnishd[3012]: Platform:
Linux,5.1.0-2.g8a60576-default,x86_64,-junix,-sfile,-sdefault,-hcr>
Aug 26 22:45:50 a4 varnishd[3012]: Debug: Child (3033) Started
Aug 26 22:45:50 a4 varnishd[3012]: Child (3033) Started
Aug 26 22:45:50 a4 varnishd[3012]: Info: Child (3033) said Child starts
Aug 26 22:45:50 a4 varnishd[3012]: Info: Child (3033) said SMF.s0 mmap'ed
1048576 bytes of 1048576
Aug 26 22:45:50 a4 varnishd[3012]: Child (3033) said Child starts
Aug 26 22:45:50 a4 varnishd[3012]: Child (3033) said SMF.s0 mmap'ed 1048576
bytes of 1048576

>From the output of rpm, /etc/sysconfig/varnish was touched. Not sure how that
happens (filetrigger?), because the %post script certainly has no command to
trigger fillup.


You are receiving this mail because: