base-files: evaluate /etc/sysctl.d/* before /etc/sysctl.conf

We can use /etc/sysctl.d/* for package-supplied sysctl snippets, giving
admins the option to use /etc/sysctl.conf to override settings.

Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net>
v19.07.3_mercusys_ac12_duma
Matthias Schiffer 6 years ago
parent 6c7307f133
commit dbeb780ba4
No known key found for this signature in database
GPG Key ID: 16EF3F64CB201D9C

@ -1,7 +1,7 @@
#!/bin/sh
if [ "$ACTION" = add ]; then
for CONF in /etc/sysctl.conf /etc/sysctl.d/*.conf; do
for CONF in /etc/sysctl.d/*.conf /etc/sysctl.conf; do
[ ! -f "$CONF" ] && continue;
sed -ne "/^[[:space:]]*net\..*\.$DEVICENAME\./p" "$CONF" | \
sysctl -e -p - | logger -t sysctl

@ -30,7 +30,7 @@ apply_defaults() {
start() {
apply_defaults
for CONF in /etc/sysctl.conf /etc/sysctl.d/*.conf; do
for CONF in /etc/sysctl.d/*.conf /etc/sysctl.conf; do
[ -f "$CONF" ] && sysctl -p "$CONF" -e >&-
done
}

Loading…
Cancel
Save