search for: sysctl

Displaying 20 results from an estimated 1365 matches for "sysctl".

2013 Jan 02
1
sysctl -p at startup?
I understand that the contents of /etc/sysctl.conf should be read and executed at system startup. However that never happens and I have to run sysctl -p after every reboot to get the settings I want. This is happening on every CentOS machine and VM I have. I can see in the startup scripts that "sysctl -e -p /etc/sysctl.conf >/dev/n...
2023 Jul 31
2
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
> Joel Granados (14): > sysctl: Prefer ctl_table_header in proc_sysctl > sysctl: Use ctl_table_header in list_for_each_table_entry > sysctl: Add ctl_table_size to ctl_table_header > sysctl: Add size argument to init_header > sysctl: Add a size arg to __register_sysctl_table > sysctl: Add size to register...
2013 Feb 27
2
rc.d/sysctl fails to parse sysctl.conf
Hello, I tried to get my sound working, and long story short: rc.d/sysctl parses sysctl.conf wrongly if there are sysctls of the form mib=val1=val2 which is what you need for sound. For reference I needed/wanted dev.hdaa.4.nid25_config=as=1,seq=15 dev.hdaa.4.nid31_config=as=1 I believe the following patch would address the incorrect parsing: --- /etc/rc.d/sysctl.old...
2015 Dec 28
2
systemd-sysctl not running on boot
----- Mail original ----- > De: "Ofer Hasson" <hassonofer at gmail.com> > ?: "centos" <centos at centos.org> > Envoy?: Jeudi 24 D?cembre 2015 11:36:00 > Objet: Re: [CentOS] systemd-sysctl not running on boot > [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl > drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d > > [root at web-devel-local-1 ~]# ll -Z /etc/sysctl.d/ > -rw-r--r--. root root unconfined_u:object_r:system_conf_t:s0 sysctl.conf &g...
2023 Aug 29
3
[Bridge] [GIT PULL] sysctl changes for v6.6-rc1
The following changes since commit 06c2afb862f9da8dc5efa4b6076a0e48c3fbaaa5: Linux 6.5-rc1 (2023-07-09 13:53:13 -0700) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git/ tags/sysctl-6.6-rc1 for you to fetch changes up to 53f3811dfd5e39507ee3aaea1be09aabce8f9c98: sysctl: Use ctl_table_size as stopping criteria for list macro (2023-08-15 15:26:18 -0700) ---------------------------------------------------------------- sysctl-6.6-rc1 Long ago we set out to remove the kitchen...
2015 Dec 22
2
systemd-sysctl not running on boot
Hey all, After upgrading to CentOS 7.2, non of my servers run systemd-sysctl on boot. So far, I tried running manually /usr/lib/systemd/systemd-sysctl, it runs smoothly and updates all the parameters. I also ran sysctl --system, which also executes successfully. I checked within systemd, and systemd-sysctl is wanted by the sysinit.target which is wanted by the multi-user.t...
2013 Nov 12
1
[Regression] SVN r244198 broke double-quotes in /etc/sysctl.conf*
Hi all, It appears as though SVN r244198 introduced a regression. One that is affecting HEAD and stable/10 (for upcoming 10.0-R) and was introduced 10 months ago (but does not appear to have made it into 9.x yet or even stable/9). The regression introduced by r244198 is that: Whilst "sysctl -f /etc/sysctl.conf" will parse parameters with quoted values... "service sysctl start" will not work with quoted values. It seems to me that /etc/rc.d/sysctl should be using "sysctl -f file" to be consistent. For example... cat <<EOF >> /etc/sysctl.conf net...
2023 Aug 07
3
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
On Mon, Jul 31, 2023 at 02:36:50PM -0700, Luis Chamberlain wrote: > > Joel Granados (14): > > sysctl: Prefer ctl_table_header in proc_sysctl > > sysctl: Use ctl_table_header in list_for_each_table_entry > > sysctl: Add ctl_table_size to ctl_table_header > > sysctl: Add size argument to init_header > > sysctl: Add a size arg to __register_sysctl_table > > sys...
2015 Dec 24
2
systemd-sysctl not running on boot
also in /etc/sysctl.d/ On Thu, Dec 24, 2015 at 8:58 AM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 12/23/2015 05:08 AM, Ofer Hasson wrote: > >> By running "systemctl status systemd-sysctl" I also receive the same >> output, but a simple "cat /proc/sys/vm/swappines...
2015 Dec 24
0
systemd-sysctl not running on boot
Added some info from the my system: [root at web-devel-local-1 ~]# uname -a Linux web-devel-local-1.in.parkam-ip.com 3.10.0-327.3.1.el7.x86_64 #1 SMP Wed Dec 9 14:09:15 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux [root at web-devel-local-1 ~]# cat /etc/sysctl.d/sysctl.conf # System default settings live in /usr/lib/sysctl.d/00-system.conf. # To override those settings, enter new settings here, or in an /etc/sysctl.d/<name>.conf file # # For more information, see sysctl.conf(5) and sysctl.d(5). net.ipv4.ip_forward = 0 kernel.panic = 20 kernel.sem =...
2015 Dec 24
2
systemd-sysctl not running on boot
On 12/23/2015 11:12 PM, Ofer Hasson wrote: > [root at web-devel-local-1 ~]# /usr/lib/systemd/systemd-sysctl > [root at web-devel-local-1 ~]# cat /proc/sys/vm/swappiness > 10 So... you know that it works when you run it from a root shell, but not during boot. Is the file labeled properly? Anything in audit.log?
2023 Sep 06
0
[Bridge] [GIT PULL] sysctl changes for v6.6-rc1
...> The following changes since commit 06c2afb862f9da8dc5efa4b6076a0e48c3fbaaa5: > > > > Linux 6.5-rc1 (2023-07-09 13:53:13 -0700) > > > > are available in the Git repository at: > > > > git://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git/ tags/sysctl-6.6-rc1 > > > > for you to fetch changes up to 53f3811dfd5e39507ee3aaea1be09aabce8f9c98: > > > > sysctl: Use ctl_table_size as stopping criteria for list macro (2023-08-15 15:26:18 -0700) > > > > --------------------------------------------------------------...
2017 Oct 04
4
systemd-networkd issue
Hi, If I disable ipv6 via the kernel command line, ipv6.disable=1, then systemd-networkd fails to bring up any interfaces. Removing the option and networking works as expected. Phil.
2007 Mar 19
3
net.ipv4 TCP/IP Optimizations = sysctl.conf?
If I execute these via command line, will they persist after a reboot? Or, should I be putting these into a file like /etc/sysctl.conf? --------------snip-------------- /sbin/sysctl -w net.ipv4.tcp_max_syn_backlog=2048 /sbin/sysctl -w net.ipv4.tcp_fin_timeout=30 /sbin/sysctl -w net.ipv4.tcp_keepalive_intvl=10 /sbin/sysctl -w net.ipv4.tcp_keepalive_probes=7 /sbin/sysctl -w net.ipv4.tcp_keepalive_time=1800 /sbin/sysctl -w net...
2006 Feb 22
2
[PATCH] don''t require ebtables in the host kernel
The network-bridge script fails when setting a few sysctls which are only available if ebtables is present in the host kernel. Fix by ignoring the return value of the sysctl command. Signed-off-by: Avi Kivity <avi@qumranet.com> Index: xen/tools/examples/network-bridge =================================================================== --- xen/tool...
2015 Dec 23
2
systemd-sysctl not running on boot
You are correct, I'll refine my problem, By running "systemctl status systemd-sysctl" I also receive the same output, but a simple "cat /proc/sys/vm/swappiness" returns the default value, and not the one set by my conf file. But, if I run "/usr/lib/systemd/systemd-sysctl" the "cat /proc/sys/vm/swappiness" does return the correct value. Any idea ?...
2011 May 13
2
Modify Parameters at system boot
Hi all. i'm trying to modify some parameters but when system reboots it doesn't load. For the sysctl if I run sysctl -p then it changes /etc/sysctl.conf net.ipv4.netfilter.ip_conntrack_max = 1048576 /etc/modprobe.conf options ip_conntrack hashsize=131072 after reboot results cat /proc/sys/net/ipv4/netfilter/ip_conntrack_max 65536 cat /sys/module/nf_conntrack/parameters/hashsize 1638...
2007 Jan 25
3
overriding file in a class
Hello, i use a file type to manage sysctl.conf. For some work i override this file by doign File[''/etc/sysctl.conf''] and i have an exec refresh only to run sysctl -p so it reread the sysctl.conf file if changed. My issue is that at each run i got, i start in state when i see the overriden one on the server: 1st r...
2012 Oct 11
0
Re: [Valgrind-developers] [PATCH 1/4] Useful messages for sys/domctl interface_version mismatch.
...gt; --- a/coregrind/m_syswrap/syswrap-xen.c > +++ b/coregrind/m_syswrap/syswrap-xen.c > @@ -59,6 +59,7 @@ > #include "priv_syswrap-xen.h" > > #include <stdint.h> > +#include <inttypes.h> > > #define __XEN_TOOLS__ > > @@ -353,9 +354,26 @@ PRE(sysctl) { > PRE_MEM_READ("__HYPERVISOR_sysctl", ARG1, > sizeof(uint32_t) + sizeof(uint32_t)); > > - if (!sysctl || sysctl->interface_version != > XEN_SYSCTL_INTERFACE_VERSION) - /* BUG ? */ > + if (!sysctl) > + return; > + > + i...
2003 Apr 19
2
MFC for sysctl descriptions
Hello everyone... :) I liked the idea of having descriptions for various sysctl oid's in -CURRENT, so I have created a patch to merge these over to -STABLE. I am unsure as to how much work has already gone into bringing this to -STABLE, but as the descriptions already exist in the source, I am fairly confident that it was planned at some point. All I can really ask is th...