aboutsummaryrefslogtreecommitdiffstats
path: root/rc.d
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2011-02-28 16:56:40 -0500
committerPetr Lautrbach <plautrba@redhat.com>2011-08-15 09:51:51 +0200
commit13c5a4efdd53445e0d92d71d630402a2a20d689e (patch)
treeda16c93e5eeebde4d334c4f83c25ea49f70b8e14 /rc.d
parentf3c07cb56343bd35f9e62586d2d3766946f5c094 (diff)
downloadinitscripts-13c5a4efdd53445e0d92d71d630402a2a20d689e.tar
initscripts-13c5a4efdd53445e0d92d71d630402a2a20d689e.tar.gz
initscripts-13c5a4efdd53445e0d92d71d630402a2a20d689e.tar.bz2
initscripts-13c5a4efdd53445e0d92d71d630402a2a20d689e.tar.xz
initscripts-13c5a4efdd53445e0d92d71d630402a2a20d689e.zip
Move sysctl.conf/sysctl.d handling to a function, call it where appropriate. (#593211, continued)
Diffstat (limited to 'rc.d')
-rw-r--r--rc.d/init.d/functions9
-rwxr-xr-xrc.d/init.d/network4
-rwxr-xr-xrc.d/rc.sysinit6
3 files changed, 12 insertions, 7 deletions
diff --git a/rc.d/init.d/functions b/rc.d/init.d/functions
index 17df7382..8df93d06 100644
--- a/rc.d/init.d/functions
+++ b/rc.d/init.d/functions
@@ -604,6 +604,15 @@ is_false() {
return 1
}
+# Apply sysctl settings, including files in /etc/sysctl.d
+apply_sysctl() {
+ sysctl -e -p /etc/sysctl.conf >/dev/null 2>&1
+ for file in /etc/sysctl.d/* ; do
+ is_ignored_file "$file" && continue
+ test -f "$file" && sysctl -e -p "$file" >/dev/null 2>&1
+ done
+}
+
key_is_random() {
[ "$1" = "/dev/urandom" -o "$1" = "/dev/hw_random" \
-o "$1" = "/dev/random" ]
diff --git a/rc.d/init.d/network b/rc.d/init.d/network
index 558b98f7..2cab6860 100755
--- a/rc.d/init.d/network
+++ b/rc.d/init.d/network
@@ -58,7 +58,7 @@ case "$1" in
/etc/sysconfig/network-scripts/init.ipv6-global start pre
fi
- sysctl -e -p /etc/sysctl.conf >/dev/null 2>&1
+ apply_sysctl
# bring up loopback interface
action $"Bringing up loopback interface: " ./ifup ifcfg-lo
@@ -142,7 +142,7 @@ case "$1" in
/etc/sysconfig/network-scripts/init.ipv6-global start post
fi
# Run this again to catch any interface-specific actions
- sysctl -e -p /etc/sysctl.conf >/dev/null 2>&1
+ apply_sysctl
touch /var/lock/subsys/network
diff --git a/rc.d/rc.sysinit b/rc.d/rc.sysinit
index 99c488c3..ecccd21c 100755
--- a/rc.d/rc.sysinit
+++ b/rc.d/rc.sysinit
@@ -151,11 +151,7 @@ mount -n /dev/pts >/dev/null 2>&1
# Configure kernel parameters
update_boot_stage RCkernelparam
-sysctl -e -p /etc/sysctl.conf >/dev/null 2>&1
-for file in /etc/sysctl.d/* ; do
- is_ignored_file "$file" && continue
- test -f "$file" && sysctl -e -p "$file" >/dev/null 2>&1
-done
+apply_sysctl
# Set the hostname.
update_boot_stage RChostname