Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

27.2.2. Running the At Service

The At and Batch jobs are both picked by the atd service. This section provides information on how to start, stop, and restart the atd service, and shows how to enable it in a particular runlevel. For more information on the concept of runlevels and how to manage system services in Red Hat Enterprise Linux in general, see Chapter 12, Services and Daemons.

27.2.2.1. Starting and Stopping the At Service

To determine if the service is running, use the command service atd status.
To run the atd service in the current session, type the following at a shell prompt as root:
 service atd start 
To configure the service to start automatically at boot, use the following command:
 chkconfig atd on 

Note

It is recommended to start the service at boot automatically.
This command enables the service in runlevel 2, 3, 4, and 5. Alternatively, you can use the Service Configuration utility as described in Section 12.2.1.1, “Enabling and Disabling a Service”.

27.2.2.2. Stopping the At Service

To stop the atd service, type the following at a shell prompt as root
 service atd stop 
To disable starting the service at boot time, use the following command:
 chkconfig atd off 
This command disables the service in all runlevels. Alternatively, you can use the Service Configuration utility as described in Section 12.2.1.1, “Enabling and Disabling a Service”.

27.2.2.3. Restarting the At Service

To restart the atd service, type the following at a shell prompt:
 service atd restart 
This command stops the service and starts it again in quick succession.