Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 398189 - sys-apps/openrc should install a /etc/sysctl.d/ with a README.sysctl
Summary: sys-apps/openrc should install a /etc/sysctl.d/ with a README.sysctl
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Hosted Projects
Classification: Unclassified
Component: OpenRC (show other bugs)
Hardware: All All
: Normal enhancement (vote)
Assignee: OpenRC Team
URL:
Whiteboard:
Keywords:
Depends on:
Blocks: 399185
  Show dependency tree
 
Reported: 2012-01-08 20:02 UTC by Anthony Basile
Modified: 2012-02-09 09:50 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments
Debian's readme @ /etc/sysctl.d/README.sysclt (README.sysctl,639 bytes, text/plain)
2012-01-08 22:16 UTC, Anthony Basile
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Anthony Basile gentoo-dev 2012-01-08 20:02:59 UTC
openrc's /etc/init.d/sysctl has a line which reads

    for conf in /etc/sysctl.d/*.conf /etc/sysctl.conf; do

and then proceeds to sysctl -q -e -p "${conf}".  However, baselayout-2 does not install this directory.  Its not a problem, but it would be an enhancement to have it there with are README that explains how it works.  This is currently being done in Debian.  There README.sysctl reads (in part):

<quote>
Files found under the /etc/sysctl.d directory that end with .conf are
parsed within sysctl(8) at boot time.  If you want to set kernel variables
you can either edit /etc/sysctl.conf or make a new file.

The filename isn't important, but don't make it a package name as it may clash
with something the package builder needs later. It must end with .conf though.

My personal preference would be for local system settings to go into
/etc/sysctl.d/local.conf but as long as you follow the rules for the names
of the file, anything will work. See sysctl.conf(8) man page for details
of the format.
</quote>

I have packages that would make use of this directory with droping sysctl key = value pairs rather than trying to replace sysctl.conf in a config protected fashion.

Reproducible: Always
Comment 1 Anthony Basile gentoo-dev 2012-01-08 20:07:44 UTC
(In reply to comment #0)

> I have packages that would make use of this directory with droping sysctl key =
> value pairs

That should read ".. that would make use of this directory by dropping conf files in there with key = value pairs ... "
Comment 2 William Hubbs gentoo-dev 2012-01-08 20:52:38 UTC
It looks like openrc should install this directory since it is our sysctl script and not /sbin/sysctl which parses the files in it.
Comment 3 William Hubbs gentoo-dev 2012-01-08 21:06:53 UTC
Anthony,

can you please attach a copy of Debian's README for this directory?

I would like to take a look at it, and I'll probably use something
similar.
Comment 4 Anthony Basile gentoo-dev 2012-01-08 22:16:05 UTC
Created attachment 298369 [details]
Debian's readme @ /etc/sysctl.d/README.sysclt
Comment 5 Robin Johnson archtester Gentoo Infrastructure gentoo-dev Security 2012-02-09 09:50:29 UTC
InCVS.