search for: dmesg_restrict

Displaying 2 results from an estimated 2 matches for "dmesg_restrict".

2015 Dec 24
0
systemd-sysctl not running on boot
...nf. # To override those settings, enter new settings here, or in an /etc/sysctl.d/<name>.conf file # # For more information, see sysctl.conf(5) and sysctl.d(5). net.ipv4.ip_forward = 0 kernel.panic = 20 kernel.sem = 250 65000 32 256 vm.swappiness = 10 net.ipv4.conf.all.log_martians = 1 kernel.dmesg_restrict = 1 vm.dirty_ratio = 15 net.ipv6.conf.default.disable_ipv6 = 1 net.ipv4.tcp_syncookies = 1 net.ipv6.conf.all.disable_ipv6 = 1 kernel.kptr_restrict = 1 [root at web-devel-local-1 ~]# systemctl status systemd-sysctl ? systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/syste...
2015 Dec 24
2
systemd-sysctl not running on boot
also in /etc/sysctl.d/ On Thu, Dec 24, 2015 at 8:58 AM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 12/23/2015 05:08 AM, Ofer Hasson wrote: > >> By running "systemctl status systemd-sysctl" I also receive the same >> output, but a simple "cat /proc/sys/vm/swappiness" returns the default >> value, and not the one set by my conf file.