similar to: sysctl setting reset

Displaying 20 results from an estimated 10000 matches similar to: "sysctl setting reset"

2011 May 13
2
Modify Parameters at system boot
Hi all. i'm trying to modify some parameters but when system reboots it doesn't load. For the sysctl if I run sysctl -p then it changes /etc/sysctl.conf net.ipv4.netfilter.ip_conntrack_max = 1048576 /etc/modprobe.conf options ip_conntrack hashsize=131072 after reboot results cat /proc/sys/net/ipv4/netfilter/ip_conntrack_max 65536 cat
2004 Nov 30
0
ip_conntrack value not correct !
It seems that the value of net.ipv4.ip_conntrack_max has no so much to do with the conntrack ''cause the when I measure current number of connections i.e.: wc -l /proc/net/ip_conntrack they show as ~20-30 000 connection, but I set sysctl -w net.ipv4.ip_conntrack_max=150000 and packets get dropped, I have to set it to value above 200 000 so that packets are not dropped ?!! Any idea
2007 Apr 18
1
Can''t change ipt_conntrack hashsize under debian sarge ???
Hello, I''ve tried to change ipt_conntrack hashsize and con under my debian charge but doesn''t work ! Ive got 2876Mb available for conntrack so I''ve done (according to some previous mail and this http://www.wallfire.org/misc/netfilter_conntrack_perf.txt) CONNTRACK_MAX = 2876 * 64 = 184064 HASHSIZE = 2876 * 8 = 23002 But the near power of 2 is 2^16 = 131072
2007 Nov 14
0
ip_conntrack: falling back to vmalloc.
Hello I''ve got a server with 3Gb of ram and I want to keep 256 for the system and allocate the rest to conntrack ... I''ve tried to change the HASHSIZE of the ip_conntrack but dmesg return me this error ! ip_conntrack version 2.4 (2097152 buckets, 16777216 max) - 236 bytes per conntrack ip_conntrack: falling back to vmalloc. .... I''ve use this "math"
2023 Jul 31
2
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
> Joel Granados (14): > sysctl: Prefer ctl_table_header in proc_sysctl > sysctl: Use ctl_table_header in list_for_each_table_entry > sysctl: Add ctl_table_size to ctl_table_header > sysctl: Add size argument to init_header > sysctl: Add a size arg to __register_sysctl_table > sysctl: Add size to register_sysctl > sysctl: Add size arg to __register_sysctl_init
2023 Aug 07
3
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
On Mon, Jul 31, 2023 at 02:36:50PM -0700, Luis Chamberlain wrote: > > Joel Granados (14): > > sysctl: Prefer ctl_table_header in proc_sysctl > > sysctl: Use ctl_table_header in list_for_each_table_entry > > sysctl: Add ctl_table_size to ctl_table_header > > sysctl: Add size argument to init_header > > sysctl: Add a size arg to __register_sysctl_table
2015 Dec 24
0
systemd-sysctl not running on boot
Added some info from the my system: [root at web-devel-local-1 ~]# uname -a Linux web-devel-local-1.in.parkam-ip.com 3.10.0-327.3.1.el7.x86_64 #1 SMP Wed Dec 9 14:09:15 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux [root at web-devel-local-1 ~]# cat /etc/sysctl.d/sysctl.conf # System default settings live in /usr/lib/sysctl.d/00-system.conf. # To override those settings, enter new settings here, or
2015 Dec 28
0
systemd-sysctl not running on boot
I dont see any reason this will have anything to do with the issue. In any case, i re-installed the package, had the symlink, moved my definitions to sysctl.conf. still the same.... On Mon, Dec 28, 2015 at 1:17 PM, Sylvain CANOINE < sylvain.canoine at tv5monde.org> wrote: > > ----- Mail original ----- > > De: "Ofer Hasson" <hassonofer at gmail.com> > > ?:
2007 Mar 19
3
net.ipv4 TCP/IP Optimizations = sysctl.conf?
If I execute these via command line, will they persist after a reboot? Or, should I be putting these into a file like /etc/sysctl.conf? --------------snip-------------- /sbin/sysctl -w net.ipv4.tcp_max_syn_backlog=2048 /sbin/sysctl -w net.ipv4.tcp_fin_timeout=30 /sbin/sysctl -w net.ipv4.tcp_keepalive_intvl=10 /sbin/sysctl -w net.ipv4.tcp_keepalive_probes=7 /sbin/sysctl -w
2015 Dec 28
2
systemd-sysctl not running on boot
----- Mail original ----- > De: "Ofer Hasson" <hassonofer at gmail.com> > ?: "centos" <centos at centos.org> > Envoy?: Jeudi 24 D?cembre 2015 11:36:00 > Objet: Re: [CentOS] systemd-sysctl not running on boot > [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl > drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d > >
2004 Apr 29
1
2.6.1: AC_CHECK_HEADERS(sys/sysctl.h)
2.6.1's configure script checks for the <sys/sysctl.h> header file, which elicits these warnings on OpenBSD: checking sys/sysctl.h usability... no checking sys/sysctl.h presence... yes configure: WARNING: sys/sysctl.h: present but cannot be compiled configure: WARNING: sys/sysctl.h: check for missing prerequisite headers? configure: WARNING: sys/sysctl.h: see the Autoconf
2013 Nov 12
1
[Regression] SVN r244198 broke double-quotes in /etc/sysctl.conf*
Hi all, It appears as though SVN r244198 introduced a regression. One that is affecting HEAD and stable/10 (for upcoming 10.0-R) and was introduced 10 months ago (but does not appear to have made it into 9.x yet or even stable/9). The regression introduced by r244198 is that: Whilst "sysctl -f /etc/sysctl.conf" will parse parameters with quoted values... "service sysctl
2015 Dec 23
2
systemd-sysctl not running on boot
You are correct, I'll refine my problem, By running "systemctl status systemd-sysctl" I also receive the same output, but a simple "cat /proc/sys/vm/swappiness" returns the default value, and not the one set by my conf file. But, if I run "/usr/lib/systemd/systemd-sysctl" the "cat /proc/sys/vm/swappiness" does return the correct value. Any idea ? Does
2008 May 14
1
Approaching the limit on PV entries, consider increasing either the vm.pmap.shpgperproc or the vm.pmap.pv_entry_max sysctl.
Hello, I have a FreeBSD 7.0-STABLE amd64 box which gives this message with apache 2.2 very often. Previously the contents of the box was on 6.3-STABLE x86 and I had no such problems. This started right away when we moved to 7, 64bit. FreeBSD web.XXXXX.com 7.0-STABLE FreeBSD 7.0-STABLE #0: Tue Apr 22 02:13:30 UTC 2008 yurtesen@web.XXXXX.com:/usr/obj/usr/src/sys/WEB amd64 Approaching the
2023 Sep 06
0
[Bridge] [GIT PULL] sysctl changes for v6.6-rc1
On Wed, Sep 06, 2023 at 01:58:49PM +0200, Alexey Gladkov wrote: > On Tue, Aug 29, 2023 at 01:44:55PM -0700, Luis Chamberlain wrote: > > The following changes since commit 06c2afb862f9da8dc5efa4b6076a0e48c3fbaaa5: > > > > Linux 6.5-rc1 (2023-07-09 13:53:13 -0700) > > > > are available in the Git repository at: > > > >
2015 Dec 23
0
systemd-sysctl not running on boot
On 12/22/2015 06:56 AM, Ofer Hasson wrote: > After upgrading to CentOS 7.2, non of my servers run systemd-sysctl on boot. Works here... # systemctl status systemd-sysctl ? systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled) Active: active (exited) since Wed 2015-12-16 20:19:10 PST; 6 days ago
2015 Dec 22
2
systemd-sysctl not running on boot
Hey all, After upgrading to CentOS 7.2, non of my servers run systemd-sysctl on boot. So far, I tried running manually /usr/lib/systemd/systemd-sysctl, it runs smoothly and updates all the parameters. I also ran sysctl --system, which also executes successfully. I checked within systemd, and systemd-sysctl is wanted by the sysinit.target which is wanted by the multi-user.target - the one I boot
2005 Dec 22
0
jails and sysctl in freebsd 6.0
Bug or something, look at this <mother-mail>[~]# cat /etc/sysctl.conf security.jail.allow_raw_sockets=1 security.jail.set_hostname_allowed=0 <mother-mail>[~]# sysctl -a | grep jail security.jail.set_hostname_allowed: 1 <<<<< here security.jail.socket_unixiproute_only: 1 security.jail.sysvipc_allowed: 0 security.jail.enforce_statfs: 2
2015 Dec 24
0
systemd-sysctl not running on boot
I don't see anything related in the audit log (I'm using audit2why). As for labeling: [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d [root at web-devel-local-1 ~]# ll -Z /etc/sysctl.d/ -rw-r--r--. root root unconfined_u:object_r:system_conf_t:s0 sysctl.conf On Thu, Dec 24, 2015 at 10:51 AM, Gordon Messmer
2011 Nov 04
1
Default sysctl.conf with augeas.
I have a tricky problem. I''m going to use Augeas, like here http://projects.puppetlabs.com/projects/1/wiki/Puppet_Augeas#/etc/sysctl.conf to maintain sysctl.conf. However, since iptables is already disabled, when I add more lines to sysctl.conf with augeas and run sysctl -p, the following lines (which are already there) cause a failure. # Disable netfilter on bridges.