From 2935cbdeb4a4f4d77b4e07e3b4b9121b9d41619a Mon Sep 17 00:00:00 2001 From: Mikaela Suomalainen Date: Thu, 25 Sep 2014 13:44:32 +0300 Subject: [PATCH] bashrc & zshrc: fix sysctl-mikaela-run Closes #45 --- bashrc | 4 ++-- zshrc | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/bashrc b/bashrc index 1bc135f3..19baf6ac 100644 --- a/bashrc +++ b/bashrc @@ -830,8 +830,8 @@ function sysctl-mikaela() { # Function to permanently set sysctl options which I want. function sysctl-mikaela-run() { set -x - echo 'echo kernel.core_pattern = %e-%p-%h.core >> /etc/sysctl.conf' - echo 'echo vm.swappiness = 1 >> /etc/sysctl.conf' + echo kernel.core_pattern = %e-%p-%h.core >> /etc/sysctl.conf + echo vm.swappiness = 1 >> /etc/sysctl.conf sysctl -p set +x } diff --git a/zshrc b/zshrc index cefbb2fa..a58fcdb6 100644 --- a/zshrc +++ b/zshrc @@ -803,8 +803,8 @@ function sysctl-mikaela() { # Function to permanently set sysctl options which I want. function sysctl-mikaela-run() { set -x - echo 'echo kernel.core_pattern = %e-%p-%h.core >> /etc/sysctl.conf' - echo 'echo vm.swappiness = 1 >> /etc/sysctl.conf' + echo kernel.core_pattern = %e-%p-%h.core >> /etc/sysctl.conf + echo vm.swappiness = 1 >> /etc/sysctl.conf sysctl -p set +x }