X-Git-Url: https://git.donarmstrong.com/?p=dsa-puppet.git;a=blobdiff_plain;f=3rdparty%2Fmodules%2Felasticsearch%2Ftemplates%2Fetc%2Finit.d%2Felasticsearch.systemd.erb;h=5bdb6ba4c827318f3f77ccd926687413fc206aae;hp=2f5321df9f3a7e128784d2d9162617b4b77dc0b7;hb=b246ebbfa566fda9b4b46616688a45ea17053588;hpb=8efe10c37b152ebbf7fd051ea13ddd2b06d43e77 diff --git a/3rdparty/modules/elasticsearch/templates/etc/init.d/elasticsearch.systemd.erb b/3rdparty/modules/elasticsearch/templates/etc/init.d/elasticsearch.systemd.erb index 2f5321df..5bdb6ba4 100644 --- a/3rdparty/modules/elasticsearch/templates/etc/init.d/elasticsearch.systemd.erb +++ b/3rdparty/modules/elasticsearch/templates/etc/init.d/elasticsearch.systemd.erb @@ -4,19 +4,15 @@ Documentation=http://www.elasticsearch.org [Service] Type=forking -EnvironmentFile=<%= @defaults_location %>/elasticsearch-<%= @name %> +EnvironmentFile=/etc/sysconfig/elasticsearch-<%= @name %> User=<%= @user %> Group=<%= @group %> -PIDFile=<%= @pid_dir %>/elasticsearch-<%= @name %>.pid -ExecStart=/usr/share/elasticsearch/bin/elasticsearch -d -p <%= @pid_dir %>/elasticsearch-<%= @name %>.pid -Des.default.config=$CONF_FILE -Des.default.path.home=$ES_HOME -Des.default.path.logs=$LOG_DIR -Des.default.path.data=$DATA_DIR -Des.default.path.work=$WORK_DIR -Des.default.path.conf=$CONF_DIR +PIDFile=/var/run/elasticsearch/elasticsearch-<%= @name %>.pid +ExecStart=/usr/share/elasticsearch/bin/elasticsearch -d -p /var/run/elasticsearch/elasticsearch-<%= @name %>.pid -Des.default.config=$CONF_FILE -Des.default.path.home=$ES_HOME -Des.default.path.logs=$LOG_DIR -Des.default.path.data=$DATA_DIR -Des.default.path.work=$WORK_DIR -Des.default.path.conf=$CONF_DIR # See MAX_OPEN_FILES in sysconfig -LimitNOFILE=<%= @nofile %> +LimitNOFILE=65535 # See MAX_LOCKED_MEMORY in sysconfig, use "infinity" when MAX_LOCKED_MEMORY=unlimited and using bootstrap.mlockall: true -<% if @memlock == 'unlimited' %> -LimitMEMLOCK=infinity -<% else %> -LimitMEMLOCK=<%= @memlock %> -<% end %> +#LimitMEMLOCK=infinity # Shutdown delay in seconds, before process is tried to be killed with KILL (if configured) TimeoutStopSec=20