On Wed, Jun 18, 2014 at 11:54:49AM +0200, Dr. Werner Fink wrote:
> On Mon, Jun 16, 2014 at 06:02:37PM +0200, Tom Gundersen wrote:
> > On Mon, Jun 16, 2014 at 5:19 PM, Frederic Crozat <fcro...@suse.com> wrote:
> > >
> > > See https://bugzilla.novell.com/show_bug.cgi?id=725412
> > 
> > Hm, that really does not look convincing. There is a fundamental
> > problem here (as Ludwig Nessel points out in the linked discussion:
> > "sysctl is broken by design unfortunately."), and the discussion nor
> > the patch do not get to the bottom of that.
> > 
> > Moreover, (essentially) this patch was already posted and rejected
> > last year. Lennart then wrote:
> > 
> > "Well, most modules are loaded asynchronously from udev, so I fear this
> > won't do much...
> > 
> > /etc/sysctl.d/ is really only for sysctl settings that exist all the
> > time, and -- as a special exception -- for network-device related
> > settings, which we set via a udev rule.
> > 
> > If people want to apply sysctls based on specific modules that are
> > loaded, or based on specific hw that shows up (i.e. hw that isn't a
> > network device) the only sane way is probably via a udev rule..."
> 
> The only problem with udev rules is that many system administrators
> do not know enough how to write and how to place such rules.  What
> about simple dependencies for such sysctl settings for specific modules.
> Maybe by using a special name spavce below sysctl.d directories or a
> special comment within the configure files below modules-load.d
> directories.  Or similar like the unit configuration of services.
I pushed the patch from Cristian Rodríguez, esentially identical to
this. I also added a small example to sysctl.d(5), loading bridge
module statically and setting some settings... and another one using
udev rules. At least the situation is documented now.

Zbyszek
_______________________________________________
systemd-devel mailing list
systemd-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Reply via email to