From 24a1574f0acbe636c98ab13b439c93f7b91de697 Mon Sep 17 00:00:00 2001 From: Craig Small Date: Thu, 27 Feb 2020 21:56:13 +1100 Subject: [PATCH] sysctl: config directory order Matches the systemd directory order (/run is after /etc) and document what directories are used better. --- NEWS | 2 ++ sysctl.8 | 16 +++++++++++++--- sysctl.c | 2 +- sysctl.conf.5 | 30 +++++++++++++++--------------- 4 files changed, 31 insertions(+), 19 deletions(-) diff --git a/NEWS b/NEWS index a6001bea..3fb4fa73 100644 --- a/NEWS +++ b/NEWS @@ -14,6 +14,8 @@ procps-ng-3.3.16 * docs: install translated man pages issue #146 * pgrep: Match on runstate issue #109, Debian #919381 * snice: Fix matching on pid merge #89 + * sysctl: Match systemd directory order + * sysctl: Document directory order Debian #951550 * top: can now exploit 256-color terminals issue #96 * top: preserves 'other filters' in configuration file issue #99 * top: can now collapse/expand forest view children issue #99 diff --git a/sysctl.8 b/sysctl.8 index 587b98ed..d65f22c2 100644 --- a/sysctl.8 +++ b/sysctl.8 @@ -6,7 +6,7 @@ .\" but WITHOUT ANY WARRANTY; without even the implied warranty of .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the .\" GNU General Public License for more details." -.TH SYSCTL "8" "2018-02-19" "procps-ng" "System Administration" +.TH SYSCTL "8" "2020-02-27" "procps-ng" "System Administration" .SH NAME sysctl \- configure kernel parameters at runtime .SH SYNOPSIS @@ -81,10 +81,10 @@ directories in the following list in given order from top to bottom. Once a file of a given filename is loaded, any file of the same name in subsequent directories is ignored. .br -/run/sysctl.d/*.conf -.br /etc/sysctl.d/*.conf .br +/run/sysctl.d/*.conf +.br /usr/local/lib/sysctl.d/*.conf .br /usr/lib/sysctl.d/*.conf @@ -152,6 +152,16 @@ echo 256 > /proc/sys/net/ipv6/neigh/eth0/base_reachable_time .SH FILES .I /proc/sys .br +.I /etc/sysctl.d/*.conf +.br +.I /run/sysctl.d/*.conf +.br +.I /usr/local/lib/sysctl.d/*.conf +.br +.I /usr/lib/sysctl.d/*.conf +.br +.I /lib/sysctl.d/*.conf +.br .I /etc/sysctl.conf .SH SEE ALSO .BR sysctl.conf (5) diff --git a/sysctl.c b/sysctl.c index 5036a0bf..bbca0b9a 100644 --- a/sysctl.c +++ b/sysctl.c @@ -622,8 +622,8 @@ static int PreloadSystem(void) { unsigned di, i; const char *dirs[] = { - "/run/sysctl.d", "/etc/sysctl.d", + "/run/sysctl.d", "/usr/local/lib/sysctl.d", "/usr/lib/sysctl.d", "/lib/sysctl.d", diff --git a/sysctl.conf.5 b/sysctl.conf.5 index 762a1ffe..476c8514 100644 --- a/sysctl.conf.5 +++ b/sysctl.conf.5 @@ -6,7 +6,7 @@ .\" but WITHOUT ANY WARRANTY; without even the implied warranty of .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the .\" GNU General Public License for more details." -.TH SYSCTL.CONF "5" "2019-09-21" "procps-ng" "File Formats" +.TH SYSCTL.CONF "5" "2020-02-27" "procps-ng" "File Formats" .SH NAME sysctl.conf \- sysctl preload/configuration file .SH DESCRIPTION @@ -55,22 +55,22 @@ to list all possible parameters. The description of individual parameters can be .RE .PP .SH FILES -.TP -/run/sysctl.d/*.conf -.TQ -/etc/sysctl.d/*.conf -.TQ -/usr/local/lib/sysctl.d/*.conf -.TQ -/usr/lib/sysctl.d/*.conf -.TQ -/lib/sysctl.d/*.conf -.TQ -/etc/sysctl.conf +.I /etc/sysctl.d/*.conf +.br +.I /run/sysctl.d/*.conf +.br +.I /usr/local/lib/sysctl.d/*.conf +.br +.I /usr/lib/sysctl.d/*.conf +.br +.I /lib/sysctl.d/*.conf +.br +.I /etc/sysctl.conf + The paths where -sysctl +.B sysctl preload files usually exist. See also -sysctl +.B sysctl option .IR \-\-system . .SH SEE ALSO