Re: does /etc/sysctl.d/ really obeyed and does really override /etc/sysctl.conf

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Once upon a time, Lennart Poettering <mzerqung@xxxxxxxxxxx> said:
> I think ideally we'd just change the defaults in our kernel so that we
> ship with no default sysctl.conf file. Reconfiguring the kernel defaults
> all the time out-of-the-box sounds pretty suboptimal to me.

It would be better to keep upstream kernel defaults, especially so that
someone building their own kernel wouldn't get different settings
without any obvious documentation.  I don't see a problem with Fedora
deciding on different defaults, but it is much more obvious to a system
admin if they're in a config file rather than the kernel source.

> (That said, if that's really not possible, and we need to keep the file,
> we should probaly name it /usr/lib/sysctl.d/00-systemd-default.conf or so)

The default file should probably then not be marked as a config file in
the RPM (and should be commented as such).  There should still be an
/etc/sysctl.conf with just comments pointing to the various places.
-- 
Chris Adams <cmadams@xxxxxxxxxx>
Systems and Network Administrator - HiWAAY Internet Services
I don't speak for anybody but myself - that's enough trouble.
-- 
devel mailing list
devel@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/devel



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]
  Powered by Linux