blob: 75fa3a54ebd53a4100f1dbcbab0b15172e2dc783 [file] [log] [blame]
Patrick Williamsd8c66bc2016-06-20 12:57:21 -05001From 5f94f5ad46c1ded54c3797979d384e4c1eb77bb0 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Sat, 5 Sep 2015 06:31:47 +0000
4Subject: [PATCH 10/36] implment systemd-sysv-install for OE
5
6Use update-rc.d for enabling/disabling and status command
7to check the status of the sysv service
8
9Upstream-Status: Inappropriate [OE-Specific]
10
11Signed-off-by: Khem Raj <raj.khem@gmail.com>
12---
13 src/systemctl/systemd-sysv-install.SKELETON | 6 +++---
14 1 file changed, 3 insertions(+), 3 deletions(-)
15
16diff --git a/src/systemctl/systemd-sysv-install.SKELETON b/src/systemctl/systemd-sysv-install.SKELETON
17index a53a3e6..5d877b0 100755
18--- a/src/systemctl/systemd-sysv-install.SKELETON
19+++ b/src/systemctl/systemd-sysv-install.SKELETON
20@@ -30,17 +30,17 @@ case "$1" in
21 enable)
22 # call the command to enable SysV init script $NAME here
23 # (consider optional $ROOT)
24- echo "IMPLEMENT ME: enabling SysV init.d script $NAME"
25+ update-rc.d -f $NAME defaults
26 ;;
27 disable)
28 # call the command to disable SysV init script $NAME here
29 # (consider optional $ROOT)
30- echo "IMPLEMENT ME: disabling SysV init.d script $NAME"
31+ update-rc.d -f $NAME remove
32 ;;
33 is-enabled)
34 # exit with 0 if $NAME is enabled, non-zero if it is disabled
35 # (consider optional $ROOT)
36- echo "IMPLEMENT ME: checking SysV init.d script $NAME"
37+ /etc/init.d/$NAME status
38 ;;
39 *)
40 usage ;;
41--
421.8.3.1
43