Christopher Baines <m...@cbaines.net> writes:

> You're sort of right, but you've got the downsides the wrong way around.
>
> The key bit with the kill call is the SIGHUP but, not that it's not
> SIGKILL. The current situation won't kill the NGinx process, but instead
> just get it to reload the certificate (at least that's the intention).
>
> The restart action would "kill" the process, in that it would send it
> SIGTERM and the the shepherd would start a new NGinx process, and this
> has the potential of interrupting whatever is using NGinx.
>
> Does that make sense?

Hmm, great answer!

Makes sense, and the SIGHUP signal really is indeed better for this
case. Thanks for the informational response!

Reply via email to