]> git.ipfire.org Git - ipfire-2.x.git/blob - src/initscripts/system/sysctl
sysctl: add seperate sysctl-x86_64.conf and move x86_64 only parameters
[ipfire-2.x.git] / src / initscripts / system / sysctl
1 #!/bin/sh
2 ########################################################################
3 # Begin $rc_base/init.d/sysctl
4 #
5 # Description : File uses /etc/sysctl.conf to set kernel runtime
6 # parameters
7 #
8 # Authors : Nathan Coulson (nathan@linuxfromscratch.org)
9 # Matthew Burgress (matthew@linuxfromscratch.org)
10 #
11 # Version : 00.00
12 #
13 # Notes :
14 #
15 ########################################################################
16
17 . /etc/sysconfig/rc
18 . ${rc_functions}
19
20 case "${1}" in
21 start)
22 if [ -f "/etc/sysctl.conf" ]; then
23 boot_mesg "Setting kernel runtime parameters..."
24 sysctl -q -p
25 evaluate_retval
26 fi
27 arch=`uname -m`
28 case "${arch}" in
29 i?86 ) arch="i586";
30 ;;
31 armv*) arch="armv5tel":
32 ;;
33 esac
34 if [ -f "/etc/sysctl-${arch}.conf" ]; then
35 boot_mesg "Setting ${arch}-kernel runtime parameters..."
36 sysctl -q -p /etc/sysctl-${arch}.conf
37 evaluate_retval
38 fi
39 ;;
40
41 status)
42 sysctl -a
43 ;;
44
45 *)
46 echo "Usage: ${0} {start|status}"
47 exit 1
48 ;;
49 esac
50
51 # End $rc_base/init.d/sysctl