similar to: systemd-sysctl not running on boot

Displaying 20 results from an estimated 10000 matches similar to: "systemd-sysctl not running on boot"

2015 Dec 24
2
systemd-sysctl not running on boot
also in /etc/sysctl.d/ On Thu, Dec 24, 2015 at 8:58 AM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 12/23/2015 05:08 AM, Ofer Hasson wrote: > >> By running "systemctl status systemd-sysctl" I also receive the same >> output, but a simple "cat /proc/sys/vm/swappiness" returns the default >> value, and not the one set by my conf file.
2015 Dec 23
2
systemd-sysctl not running on boot
You are correct, I'll refine my problem, By running "systemctl status systemd-sysctl" I also receive the same output, but a simple "cat /proc/sys/vm/swappiness" returns the default value, and not the one set by my conf file. But, if I run "/usr/lib/systemd/systemd-sysctl" the "cat /proc/sys/vm/swappiness" does return the correct value. Any idea ? Does
2015 Dec 24
2
systemd-sysctl not running on boot
On 12/23/2015 11:12 PM, Ofer Hasson wrote: > [root at web-devel-local-1 ~]# /usr/lib/systemd/systemd-sysctl > [root at web-devel-local-1 ~]# cat /proc/sys/vm/swappiness > 10 So... you know that it works when you run it from a root shell, but not during boot. Is the file labeled properly? Anything in audit.log?
2015 Dec 28
2
systemd-sysctl not running on boot
----- Mail original ----- > De: "Ofer Hasson" <hassonofer at gmail.com> > ?: "centos" <centos at centos.org> > Envoy?: Jeudi 24 D?cembre 2015 11:36:00 > Objet: Re: [CentOS] systemd-sysctl not running on boot > [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl > drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d > >
2015 Dec 24
0
systemd-sysctl not running on boot
Added some info from the my system: [root at web-devel-local-1 ~]# uname -a Linux web-devel-local-1.in.parkam-ip.com 3.10.0-327.3.1.el7.x86_64 #1 SMP Wed Dec 9 14:09:15 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux [root at web-devel-local-1 ~]# cat /etc/sysctl.d/sysctl.conf # System default settings live in /usr/lib/sysctl.d/00-system.conf. # To override those settings, enter new settings here, or
2015 Dec 28
0
systemd-sysctl not running on boot
I dont see any reason this will have anything to do with the issue. In any case, i re-installed the package, had the symlink, moved my definitions to sysctl.conf. still the same.... On Mon, Dec 28, 2015 at 1:17 PM, Sylvain CANOINE < sylvain.canoine at tv5monde.org> wrote: > > ----- Mail original ----- > > De: "Ofer Hasson" <hassonofer at gmail.com> > > ?:
2015 Dec 24
0
systemd-sysctl not running on boot
I don't see anything related in the audit log (I'm using audit2why). As for labeling: [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d [root at web-devel-local-1 ~]# ll -Z /etc/sysctl.d/ -rw-r--r--. root root unconfined_u:object_r:system_conf_t:s0 sysctl.conf On Thu, Dec 24, 2015 at 10:51 AM, Gordon Messmer
2015 Dec 24
0
systemd-sysctl not running on boot
On 12/23/2015 05:08 AM, Ofer Hasson wrote: > By running "systemctl status systemd-sysctl" I also receive the same > output, but a simple "cat /proc/sys/vm/swappiness" returns the default > value, and not the one set by my conf file. All of mine, as set by files in /etc/sysctl.d/, are correct after boot. Where is your conf file?
2015 Dec 23
0
systemd-sysctl not running on boot
On 12/22/2015 06:56 AM, Ofer Hasson wrote: > After upgrading to CentOS 7.2, non of my servers run systemd-sysctl on boot. Works here... # systemctl status systemd-sysctl ? systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled) Active: active (exited) since Wed 2015-12-16 20:19:10 PST; 6 days ago
2010 Mar 16
2
What kernel params to use with KVM hosts??
Hi all, I order to reach maximum performance on my centos kvm hosts I have use these params: - On /etc/grub.conf: kernel /vmlinuz-2.6.18-164.11.1.el5 ro root=LABEL=/ elevator=deadline quiet - On sysctl.conf # Special network params net.core.rmem_default = 8388608 net.core.wmem_default = 8388608 net.core.rmem_max = 16777216 net.core.wmem_max = 16777216
2016 Feb 17
2
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
On 02/17/2016 08:10 AM, Michael H wrote: >> The easy answer is yes .. glibc requires so many things to be restarted, >> that is the best bet. Or certainly the easiest. >> >> Note: in CentOS 7, there is also a kernel update which is rated as >> Important .. so you should boot to that anyway: >>
2023 Jul 31
2
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
> Joel Granados (14): > sysctl: Prefer ctl_table_header in proc_sysctl > sysctl: Use ctl_table_header in list_for_each_table_entry > sysctl: Add ctl_table_size to ctl_table_header > sysctl: Add size argument to init_header > sysctl: Add a size arg to __register_sysctl_table > sysctl: Add size to register_sysctl > sysctl: Add size arg to __register_sysctl_init
2008 Feb 01
3
swapping on centos 5.1
Hi all, I used to use centos 4.5 on an AMD 4800+ with 2GIG ram. Now I use centos 5.1 on AMD 6400+ with 4GIG RAM. The system responsiveness is different between the two. I noticed that centos 5.1 seems to be swapping programs out of memory at times resulting in slowness (perceived by me). I played with swappiness (/proc/sys/vm/) setting to 10, then 1 then 0. Still resulted in the same perceived
2023 Aug 07
3
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
On Mon, Jul 31, 2023 at 02:36:50PM -0700, Luis Chamberlain wrote: > > Joel Granados (14): > > sysctl: Prefer ctl_table_header in proc_sysctl > > sysctl: Use ctl_table_header in list_for_each_table_entry > > sysctl: Add ctl_table_size to ctl_table_header > > sysctl: Add size argument to init_header > > sysctl: Add a size arg to __register_sysctl_table
2013 Nov 12
1
[Regression] SVN r244198 broke double-quotes in /etc/sysctl.conf*
Hi all, It appears as though SVN r244198 introduced a regression. One that is affecting HEAD and stable/10 (for upcoming 10.0-R) and was introduced 10 months ago (but does not appear to have made it into 9.x yet or even stable/9). The regression introduced by r244198 is that: Whilst "sysctl -f /etc/sysctl.conf" will parse parameters with quoted values... "service sysctl
2007 Mar 19
3
net.ipv4 TCP/IP Optimizations = sysctl.conf?
If I execute these via command line, will they persist after a reboot? Or, should I be putting these into a file like /etc/sysctl.conf? --------------snip-------------- /sbin/sysctl -w net.ipv4.tcp_max_syn_backlog=2048 /sbin/sysctl -w net.ipv4.tcp_fin_timeout=30 /sbin/sysctl -w net.ipv4.tcp_keepalive_intvl=10 /sbin/sysctl -w net.ipv4.tcp_keepalive_probes=7 /sbin/sysctl -w
2013 Feb 27
2
rc.d/sysctl fails to parse sysctl.conf
Hello, I tried to get my sound working, and long story short: rc.d/sysctl parses sysctl.conf wrongly if there are sysctls of the form mib=val1=val2 which is what you need for sound. For reference I needed/wanted dev.hdaa.4.nid25_config=as=1,seq=15 dev.hdaa.4.nid31_config=as=1 I believe the following patch would address the incorrect parsing: --- /etc/rc.d/sysctl.old 2013-02-27
2003 Apr 19
2
MFC for sysctl descriptions
Hello everyone... :) I liked the idea of having descriptions for various sysctl oid's in -CURRENT, so I have created a patch to merge these over to -STABLE. I am unsure as to how much work has already gone into bringing this to -STABLE, but as the descriptions already exist in the source, I am fairly confident that it was planned at some point. All I can really ask is that someone with more
2016 Feb 17
1
New glibc for CentOS-6 and CentOS-7 and CVE-2015-7547
> The easy answer is yes .. glibc requires so many things to be restarted, > that is the best bet. Or certainly the easiest. > > Note: in CentOS 7, there is also a kernel update which is rated as > Important .. so you should boot to that anyway: > https://lists.centos.org/pipermail/centos-announce/2016-February/021705.html > > Here is a good link to figure out what to
2011 Nov 04
1
Default sysctl.conf with augeas.
I have a tricky problem. I''m going to use Augeas, like here http://projects.puppetlabs.com/projects/1/wiki/Puppet_Augeas#/etc/sysctl.conf to maintain sysctl.conf. However, since iptables is already disabled, when I add more lines to sysctl.conf with augeas and run sysctl -p, the following lines (which are already there) cause a failure. # Disable netfilter on bridges.