You are not logged in.

#1 2013-09-17 20:38:13

Franknd
Member
Registered: 2013-02-25
Posts: 8

Deprecation of /etc/sysctl.conf

With the last update I've moved sysctl.conf.pacsave into /etc/sysctl.d/99-sysctl.conf
Within sysctl.conf I had the option kernel.sysrq = 1
Now, if there is a panic kernel the key combination of ALT+ImpPnt + R+S+E+I+U+B doesn't work
Is there any solution?

Last edited by Franknd (2013-09-20 14:32:04)

Offline

#2 2013-09-17 20:44:07

graysky
Wiki Maintainer
From: :wq
Registered: 2008-12-01
Posts: 10,597
Website

Re: Deprecation of /etc/sysctl.conf

Think you need to enable [testing] since systemd-207 is in there...


CPU-optimized Linux-ck packages @ Repo-ck  • AUR packagesZsh and other configs

Offline

#3 2013-09-17 21:01:13

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

Please don't write things like

Franknd wrote:

With the last update

w/o knowing which packages and which versions were updated there's little we can do but guess.

I'm using systemd-207 and it works for me, so I think graysky guessed right.

Offline

#4 2013-09-17 21:03:02

graysky
Wiki Maintainer
From: :wq
Registered: 2008-12-01
Posts: 10,597
Website

Re: Deprecation of /etc/sysctl.conf

karol wrote:

I'm using systemd-207 and it works for me, so I think graysky guessed right.

Wasn't a guess, the ALPM-SCRIPTLET said so tongue

[2013-09-17 15:36] [ALPM] warning: /etc/sysctl.conf saved as /etc/sysctl.conf.pacsave
[2013-09-17 15:36] [ALPM-SCRIPTLET] 
[2013-09-17 15:36] [ALPM-SCRIPTLET] ==> The file /etc/sysctl.conf has been removed from this
[2013-09-17 15:36] [ALPM-SCRIPTLET] ==> package, as all its settings are now kernel defaults.
[2013-09-17 15:36] [ALPM-SCRIPTLET] 
[2013-09-17 15:36] [ALPM-SCRIPTLET] ==> If you had customized it, you need to rename it as
[2013-09-17 15:36] [ALPM-SCRIPTLET] ==> /etc/sysctl.d/99-sysctl.conf since from version 207 on
[2013-09-17 15:36] [ALPM-SCRIPTLET] ==> systemd only applies settings from /etc/sysctl.d/* .

CPU-optimized Linux-ck packages @ Repo-ck  • AUR packagesZsh and other configs

Offline

#5 2013-09-17 21:04:28

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

I meant you guessed that OP isn't using systemd 207 :-)

I guess the news items should be even more explicit ;P

Offline

#6 2013-09-17 21:09:03

skanky
Member
From: WAIS
Registered: 2009-10-23
Posts: 1,847

Re: Deprecation of /etc/sysctl.conf

You can copy the file back to sysctl.conf for now, and remove it when systemd moves 207.


"...one cannot be angry when one looks at a penguin."  - John Ruskin
"Life in general is a bit shit, and so too is the internet. And that's all there is." - scepticisle

Offline

#7 2013-09-17 21:13:04

Franknd
Member
Registered: 2013-02-25
Posts: 8

Re: Deprecation of /etc/sysctl.conf

SOLVED
Sorry for the question poor information.
Your are all right. I have enabled testing and installed systemd-207.2
Now all is OK.

Offline

#8 2013-09-17 21:15:06

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

You should enable [testing], [community-testing] and run 'pacman -Syu'.
Installing just systemd may break your system. [testing] is all or nothing and partial upgrades are not supported.

Offline

#9 2013-09-17 21:30:48

Franknd
Member
Registered: 2013-02-25
Posts: 8

Re: Deprecation of /etc/sysctl.conf

I have just disabled testing and turn back to systemd-204.3
Fortunately the system has not been broken, although it didn't recognize root password.
Many thanks

Offline

#10 2013-09-17 22:18:12

cfr
Member
From: Cymru
Registered: 2011-11-27
Posts: 7,132

Re: Deprecation of /etc/sysctl.conf

If the News item really means that the file should move only with systemd 207, then it certainly confused me. I read it as saying that the update of systemd 207 was the reason for making the change via procps-ng-3.3.8-3 but that the file would/should be moved with the update to procps-ng-3.3.8-3 i.e. ahead of the update of systemd to 207.

I've only checked a couple of settings but unless those particular choices have become defaults, the settings in /etc/sysctl.d/99-sysctl.conf seem to have been applied here even though I am not using testing and systemd is still at 204.

For example

net.ipv4.tcp_syncookies = 1
net.ipv4.conf.all.log_martians = 1

etc. I've now checked a bunch more and have yet to find any non-match.


CLI Paste | How To Ask Questions

Arch Linux | x86_64 | GPT | EFI boot | refind | stub loader | systemd | LVM2 on LUKS
Lenovo x270 | Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz | Intel Wireless 8265/8275 | US keyboard w/ Euro | 512G NVMe INTEL SSDPEKKF512G7L

Offline

#11 2013-09-17 22:19:59

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

'kernel.sysrq = 1' is not enabled by default and I find it helpful.

Offline

#12 2013-09-17 22:26:13

cfr
Member
From: Cymru
Registered: 2011-11-27
Posts: 7,132

Re: Deprecation of /etc/sysctl.conf

What I meant was: it seems it should be enabled if it is in /etc/sysctl.d/99-sysctl.conf even if systemd is still at 204. If not, the update process is not a good one because pacman outputs the following:

[2013-09-17 20:29] [ALPM] warning: /etc/sysctl.conf saved as /etc/sysctl.conf.pacsave
[2013-09-17 20:29] [ALPM-SCRIPTLET] 
[2013-09-17 20:29] [ALPM-SCRIPTLET] ==> The file /etc/sysctl.conf has been removed from this
[2013-09-17 20:29] [ALPM-SCRIPTLET] ==> package, as all its settings are now kernel defaults.
[2013-09-17 20:29] [ALPM-SCRIPTLET] 
[2013-09-17 20:29] [ALPM-SCRIPTLET] ==> If you had customized it, you need to rename it as
[2013-09-17 20:29] [ALPM-SCRIPTLET] ==> /etc/sysctl.d/99-sysctl.conf since from version 207 on
[2013-09-17 20:29] [ALPM-SCRIPTLET] ==> systemd only applies settings from /etc/sysctl.d/* .
[2013-09-17 20:29] [ALPM-SCRIPTLET] 
[2013-09-17 20:29] [PACMAN] upgraded procps-ng (3.3.8-2 -> 3.3.8-3)

That is, it tells you to move the file even though systemd is not yet to be updated. It is procps-ng's update which triggers this information. I don't have the sysrq key configured anyway so I cannot check that and I'm not sure how my configuration differs from the default one at this point. But this is at best misleading if you really are supposed to wait until systemd is updated.

Moreover, it doesn't make sense. As far as I know, /etc/sysctl.d has been operating in parallel with /etc/sysctl.conf for some time i.e. you could use either. So moving /etc/sysctl.conf to /etc/sysctl.d/99-sysctl.conf should not be problematic regardless of systemd being at 204.

EDIT: What I am thinking of is this:

$ less /usr/lib/systemd/system/systemd-sysctl.service 
#  This file is part of systemd.
#
#  systemd is free software; you can redistribute it and/or modify it
#  under the terms of the GNU Lesser General Public License as published by
#  the Free Software Foundation; either version 2.1 of the License, or
#  (at your option) any later version.

[Unit]
Description=Apply Kernel Variables
Documentation=man:systemd-sysctl.service(8) man:sysctl.d(5)
DefaultDependencies=no
Conflicts=shutdown.target
After=systemd-readahead-collect.service systemd-readahead-replay.service
Before=sysinit.target shutdown.target
ConditionPathIsReadWrite=/proc/sys/
ConditionPathExists=|/etc/sysctl.conf
ConditionDirectoryNotEmpty=|/lib/sysctl.d
ConditionDirectoryNotEmpty=|/usr/lib/sysctl.d
ConditionDirectoryNotEmpty=|/usr/local/lib/sysctl.d
ConditionDirectoryNotEmpty=|/etc/sysctl.d
ConditionDirectoryNotEmpty=|/run/sysctl.d

[Service]
Type=oneshot
RemainAfterExit=yes
ExecStart=/usr/lib/systemd/systemd-sysctl

So whatever the reason was for the sysrq key not being enabled in the post above, it ought not to have been because the user had it configured in /etc/sysctl.d/99-sysctl.conf without systemd being updated. That should be perfectly fine.

Last edited by cfr (2013-09-17 22:29:26)


CLI Paste | How To Ask Questions

Arch Linux | x86_64 | GPT | EFI boot | refind | stub loader | systemd | LVM2 on LUKS
Lenovo x270 | Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz | Intel Wireless 8265/8275 | US keyboard w/ Euro | 512G NVMe INTEL SSDPEKKF512G7L

Offline

#13 2013-09-17 22:30:51

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

You're right,
https://mailman.archlinux.org/pipermail … 34163.html si another reason why systemd 207 should move to [core] soon.

Offline

#14 2013-09-18 08:59:49

phw
Member
Registered: 2013-05-27
Posts: 318

Re: Deprecation of /etc/sysctl.conf

karol wrote:

'kernel.sysrq = 1' is not enabled by default and I find it helpful.

Where is the problem, you can still set this in /etc/sysctl.d/ . And kernel.sysrq = 1 was not in the default sysctl.conf anyway.

The change is quite simply really, systemd 207 will just stop reading /etc/sysctl.conf, but of course it will still read /etc/sysctl.d/* . If you had a customized /etc/sysctl.conf you have to move those changes to /etc/sysctl.d. You can do that now, no need to wait for systemd 207.

Offline

#15 2013-09-18 11:04:42

kokoko3k
Member
Registered: 2008-11-14
Posts: 2,394

Re: Deprecation of /etc/sysctl.conf

Why this?

Gozer ~ # grep sysrq /etc/sysctl.d/99-sysctl.conf 
kernel.sysrq = 1
Gozer ~ # tail /var/log/messages.log
Sep 18 13:03:10 localhost systemd-sysctl[27657]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:03:12 localhost systemd-sysctl[27662]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:03:16 localhost systemd-sysctl[27700]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:03:22 localhost systemd-sysctl[27736]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:04:12 localhost systemd-sysctl[27992]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:04:14 localhost systemd-sysctl[28005]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:04:18 localhost systemd-sysctl[28009]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:04:25 localhost systemd-sysctl[28055]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:05:14 localhost systemd-sysctl[28342]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.
Sep 18 13:05:16 localhost systemd-sysctl[28360]: Duplicate assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf', ignoring.

It is flooding the file...

Last edited by kokoko3k (2013-09-18 11:05:38)


Help me to improve ssh-rdp !
Retroarch User? Try my koko-aio shader !

Offline

#16 2013-09-18 11:10:18

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

I've had this issue before, but it mentioned /usr/lib/sysctl.d/50-default.conf:

$ sudo journalctl --no-pager | grep sysrq
Aug 11 17:23:48 black systemd-sysctl[93]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 11 17:23:51 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 11 17:24:45 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 11 17:24:48 black systemd-sysctl[137]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 11 17:37:26 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 11 17:37:29 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 13 01:49:01 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 13 01:49:05 black systemd-sysctl[137]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 13 18:53:11 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 13 18:53:14 black systemd-sysctl[139]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 14 17:30:12 black systemd-sysctl[93]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 14 17:30:15 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 15 20:13:25 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 15 20:13:29 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 16 15:51:15 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 16 15:51:18 black systemd-sysctl[137]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 17 12:19:45 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 17 12:19:49 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 18 15:13:05 black systemd-sysctl[94]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 18 15:13:08 black systemd-sysctl[139]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 20 12:03:58 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 20 12:04:01 black systemd-sysctl[139]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 20 23:50:11 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 20 23:50:15 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 21 18:59:46 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 21 18:59:50 black systemd-sysctl[137]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 22 02:39:46 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 22 02:39:50 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 22 10:29:32 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 22 10:29:36 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 25 23:18:00 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 25 23:18:04 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 27 21:34:24 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 27 21:34:27 black systemd-sysctl[139]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 28 12:11:08 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 28 12:11:12 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 30 12:23:25 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 30 12:23:29 black systemd-sysctl[138]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 31 19:53:35 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Aug 31 19:53:39 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 01 07:26:50 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 01 07:26:54 black systemd-sysctl[135]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 02 19:53:12 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 02 19:53:16 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 03 12:36:10 black systemd-sysctl[91]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 03 12:36:14 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 04 13:50:08 black systemd-sysctl[92]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 04 13:50:12 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 05 12:28:40 black systemd-sysctl[90]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 05 12:28:44 black systemd-sysctl[136]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 07 09:01:16 black systemd-sysctl[95]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 07 09:01:20 black systemd-sysctl[141]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 09 18:59:31 black systemd-sysctl[94]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 09 18:59:34 black systemd-sysctl[139]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 10 19:11:48 black systemd-sysctl[95]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 10 19:11:52 black systemd-sysctl[140]: Duplicate assignment of kernel/sysrq in file '/usr/lib/sysctl.d/50-default.conf', ignoring.
Sep 17 22:53:39 black kernel: SysRq : This sysrq operation is disabled.
Sep 17 22:53:43 black kernel: SysRq : This sysrq operation is disabled.
Sep 17 22:54:00 black systemd-sysctl[96]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.
Sep 17 22:54:03 black systemd-sysctl[142]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.
Sep 17 22:54:49 black systemd-sysctl[96]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.
Sep 17 22:54:52 black systemd-sysctl[142]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.
$ cat /usr/lib/sysctl.d/50-default.conf
#  This file is part of systemd.
#
#  systemd is free software; you can redistribute it and/or modify it
#  under the terms of the GNU Lesser General Public License as published by
#  the Free Software Foundation; either version 2.1 of the License, or
#  (at your option) any later version.

# See sysctl.d(5) and core(5) for for details.

# System Request functionality of the kernel (SYNC)
kernel.sysrq = 16

# Append the PID to the core filename
kernel.core_uses_pid = 1

# Source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Enable hard and soft link protection
fs.protected_hardlinks = 1
fs.protected_symlinks = 1

Offline

#17 2013-09-18 11:14:00

kokoko3k
Member
Registered: 2008-11-14
Posts: 2,394

Re: Deprecation of /etc/sysctl.conf

Yep karol, that happens to me if i use /etc/sysctl.conf
Now that i used the systemd way (/etc/sysctl.d/99-sysctl.conf), the message changed, but the flood is still there.

To summarize: if i want to overwrite a default value without overwriting the package file i've to live with my log growing indefinitely.

# grep "Duplicate assignment" /var/log/messages.log |wc -l
319

what am i doing wrong?

Last edited by kokoko3k (2013-09-18 11:15:06)


Help me to improve ssh-rdp !
Retroarch User? Try my koko-aio shader !

Offline

#18 2013-09-18 11:20:19

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

What's the output of

$ grep sysrq /usr/lib/sysctl.d/* /etc/sysctl.d/*

?
You can try commenting out one of them (or all but one of them) and see what happens.


Edit:

$ grep sysrq /usr/lib/sysctl.d/* /etc/sysctl.d/*
/usr/lib/sysctl.d/50-default.conf:kernel.sysrq = 16
/etc/sysctl.d/99-sysctl.conf:kernel.sysrq = 1

http://en.wikipedia.org/wiki/Magic_SysR … figuration
'16 - sync command', so I'll stick with '1 - enable SysRq completely'.

Last edited by karol (2013-09-18 11:22:29)

Offline

#19 2013-09-18 11:27:15

WorMzy
Forum Moderator
From: Scotland
Registered: 2010-06-16
Posts: 11,868
Website

Re: Deprecation of /etc/sysctl.conf

This sounds like this bug to me: https://bugs.freedesktop.org/show_bug.cgi?id=67788

Should be fixed in systemd-207. I think the procps-ng message was a wee bit premature.


Sakura:-
Mobo: MSI MAG X570S TORPEDO MAX // Processor: AMD Ryzen 9 5950X @4.9GHz // GFX: AMD Radeon RX 5700 XT // RAM: 32GB (4x 8GB) Corsair DDR4 (@ 3000MHz) // Storage: 1x 3TB HDD, 6x 1TB SSD, 2x 120GB SSD, 1x 275GB M2 SSD

Making lemonade from lemons since 2015.

Offline

#20 2013-09-18 11:45:43

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

I'm using systemd 207-2 and I had to comment out one of the kernel.sysrq lines to keep it quiet.

Offline

#21 2013-09-18 11:55:12

kokoko3k
Member
Registered: 2008-11-14
Posts: 2,394

Re: Deprecation of /etc/sysctl.conf

#  grep sysrq /usr/lib/sysctl.d/* /etc/sysctl.d/*
/usr/lib/sysctl.d/50-default.conf:kernel.sysrq = 16
/etc/sysctl.d/50-default.conf:kernel.sysrq = 1

Seems to be fine now
so the message in homepage:

pacman -Syu
mv /etc/sysctl.conf.pacsave /etc/sysctl.d/99-sysctl.conf

should be:

pacman -Syu
mv /etc/sysctl.conf.pacsave /etc/sysctl.d/50-default.conf

Last edited by kokoko3k (2013-09-18 11:55:55)


Help me to improve ssh-rdp !
Retroarch User? Try my koko-aio shader !

Offline

#22 2013-09-18 11:58:11

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

There's no /etc/sysctl.d/50-default.conf and /usr/lib/sysctl.d/50-default.conf is owned by systemd 207, so it's better to create a new file anyway. Unless you love those pacnew files ;P

Offline

#23 2013-09-18 12:02:27

WorMzy
Forum Moderator
From: Scotland
Registered: 2010-06-16
Posts: 11,868
Website

Re: Deprecation of /etc/sysctl.conf

karol wrote:

I'm using systemd 207-2 and I had to comment out one of the kernel.sysrq lines to keep it quiet.

Are you sure? I've just checked, and the patch is definitely applied in 207, the "Duplicate assignment..." error message doesn't even exist any more..

EDIT: Unless you mean you're getting spammed with "Overwriting earlier assignment..." messages now?

EDIT EDIT: I see you are, I hadn't checked the bottom of your journal output. I'm not sure if this is the intended behaviour. You should probably open a bug report about it.

Last edited by WorMzy (2013-09-18 12:06:32)


Sakura:-
Mobo: MSI MAG X570S TORPEDO MAX // Processor: AMD Ryzen 9 5950X @4.9GHz // GFX: AMD Radeon RX 5700 XT // RAM: 32GB (4x 8GB) Corsair DDR4 (@ 3000MHz) // Storage: 1x 3TB HDD, 6x 1TB SSD, 2x 120GB SSD, 1x 275GB M2 SSD

Making lemonade from lemons since 2015.

Offline

#24 2013-09-18 12:09:35

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Deprecation of /etc/sysctl.conf

After I commented out the line in /usr/lib/sysctl.d/50-default.conf I had only one kernel.sysrq assignment and the log was clear.
Without this I get

$ sudo journalctl --no-pager -b | grep sysrq
Sep 18 14:04:03 black systemd-sysctl[95]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.
Sep 18 14:04:06 black systemd-sysctl[141]: Overwriting earlier assignment of kernel/sysrq in file '/etc/sysctl.d/99-sysctl.conf'.

Offline

#25 2013-09-18 13:20:44

WorMzy
Forum Moderator
From: Scotland
Registered: 2010-06-16
Posts: 11,868
Website

Re: Deprecation of /etc/sysctl.conf

Have you got a cron job rerunning /usr/lib/systemd/systemd-sysctl, or have you modified your systemd-sysctl.service in some way? The service is supposed to be a oneshot, with no restart, so shouldn't be getting log floods from it.


Sakura:-
Mobo: MSI MAG X570S TORPEDO MAX // Processor: AMD Ryzen 9 5950X @4.9GHz // GFX: AMD Radeon RX 5700 XT // RAM: 32GB (4x 8GB) Corsair DDR4 (@ 3000MHz) // Storage: 1x 3TB HDD, 6x 1TB SSD, 2x 120GB SSD, 1x 275GB M2 SSD

Making lemonade from lemons since 2015.

Offline

Board footer

Powered by FluxBB