From 5021c119c76176171dba865cd5f8357dbc804826 Mon Sep 17 00:00:00 2001 From: "Robin H. Johnson" Date: Thu, 9 Feb 2012 01:49:04 -0800 Subject: sysctl.d: Include a README file for /etc/sysctl.d/ Our sysctl script has read from /etc/sysctl.d/ but the directory was not created by default, and we didn't document it. X-Gentoo-Bug: 398189 X-Gentoo-Bug-URL: https://bugs.gentoo.org/show_bug.cgi?id=398189 Signed-off-by: Robin H. Johnson --- Makefile | 2 +- mk/sys.mk | 1 + sysctl.d/Makefile | 6 ++++++ sysctl.d/README | 13 +++++++++++++ 4 files changed, 21 insertions(+), 1 deletion(-) create mode 100644 sysctl.d/Makefile create mode 100644 sysctl.d/README diff --git a/Makefile b/Makefile index 6263e7f..504092f 100644 --- a/Makefile +++ b/Makefile @@ -4,7 +4,7 @@ include Makefile.inc -SUBDIR= conf.d doc etc init.d local.d man net scripts sh src +SUBDIR= conf.d doc etc init.d local.d sysctl.d man net scripts sh src # Build pkgconfig or not MKPKGCONFIG?= yes diff --git a/mk/sys.mk b/mk/sys.mk index 4ab9fb1..efa478c 100644 --- a/mk/sys.mk +++ b/mk/sys.mk @@ -22,6 +22,7 @@ SYSCONFDIR?= ${PREFIX}/etc INITDIR?= ${SYSCONFDIR}/init.d CONFDIR?= ${SYSCONFDIR}/conf.d LOCALDIR?= ${SYSCONFDIR}/local.d +SYSCTLDIR?= ${SYSCONFDIR}/sysctl.d BINDIR?= ${PREFIX}/sbin BINMODE?= 0755 diff --git a/sysctl.d/Makefile b/sysctl.d/Makefile new file mode 100644 index 0000000..feaf918 --- /dev/null +++ b/sysctl.d/Makefile @@ -0,0 +1,6 @@ +DIR= ${SYSCTLDIR} +CONF= README + +MK= ../mk +include ${MK}/os.mk +include ${MK}/scripts.mk diff --git a/sysctl.d/README b/sysctl.d/README new file mode 100644 index 0000000..d208ee5 --- /dev/null +++ b/sysctl.d/README @@ -0,0 +1,13 @@ +Kernel system variables configuration files + +Files found under the /etc/sysctl.d directory that end with .conf are +parsed within sysctl(8) at boot time. If you want to set kernel variables +you can either edit /etc/sysctl.conf or make a new file. + +The filename isn't important, but don't make it a package name as it may clash +with something the package builder needs later. It must end with .conf or else +it will not be read. + +The recommended locationfor local system settings is /etc/sysctl.d/local.conf +but as long as you follow the rules for the names of the file, anything will +work. See sysctl.conf(5) man page for details of the format. -- cgit v1.2.3