Ticket #203 (closed defect: fixed)

Opened 10 months ago

Last modified 9 months ago

add support for /etc/sysctl.d/

Reported by: www.google.com/accounts/o8/id?id=aitoawkbw4vdu6aaynqe8cbzdws7zvktd-esybq Owned by: roy
Priority: major Milestone:
Component: rc Version: 0.5
Keywords: Cc:

Description

untested:

local retval s
for s in /etc/systcl.conf /etc/sysctl.d/*.conf ; do
    if [ -r "$s" ] ; then
        ebegin "Configuring kernel parameters (${s#/etc/})"
        sysctl -p "${s}" >/dev/null
        eend $? "Some errors were encountered"
        : $(( retval += $? ))
    fi
done
return ${retval}

Change History

comment:1 Changed 10 months ago by roy.marples.name

What does this gain? Surely it's harder to maintain >1 config file?

comment:2 Changed 10 months ago by www.google.com/accounts/o8/id?id=aitoawkbw4vdu6aaynqe8cbzdws7zvktd-esybq

when the fragments are maintained externally and automatically (rsync cronjobs), then yes, writing a script to merge a directory of fragments into one file is harder. i use this functionality under debian already.

comment:3 Changed 9 months ago by roy.marples.name

  • Status changed from new to closed
  • Resolution set to fixed

Fixed in 1d9ce8e9a1ece0fd108b2b50b45bc4a0da0cf3fc

I elected to parse /etc/sysctl.conf after sysctl.d as the directory could also be populated with package installed files, requiring /etc/sysctl.conf to override things if needed.

Note: See TracTickets for help on using tickets.