Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-16 Thread Alexander Rødseth
Sounds good. Well written and informative, with clear instructions.

---
Alexander / xyproto


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Dave Reisner
On Fri, Sep 13, 2013 at 01:12:20PM +0200, Pierre Schmitz wrote:
 Hi,
 
 a new features in systemd 207 is to no longer read /etc/sysctl.conf.
 Instead /etc/sysctl.d/*.conf has to be used. Imho this needs a news item
 and we also need to think about what to do with the file we ship as part
 of procps-ng.

I've been talking about shipping that file in /usr/lib/sysctl.d for a
while, but never got around to filing a bug (or doing it myself). We
might also consider just dropping it, since this is in line with the
upstream default.

There's some bugfixes I should backport to 207 (sigh), so I can add a
post_upgrade message to mention this once we figure out the direction
we're going in.

 From the systemd changelog:
 * The systemd-sysctl tool no longer natively reads the
   file /etc/sysctl.conf. If desired, the file should be
   symlinked from /etc/sysctl.d/99-sysctl.conf. Apart from
   providing legacy support by a symlink rather than built-in
   code, it also makes the otherwise hidden order of application
   of the different files visible.
 
 Greetings,
 
 Pierre
 
 -- 
 Pierre Schmitz, https://pierre-schmitz.com


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Tobias Powalowski
Am 13.09.2013 15:55, schrieb Dave Reisner:
 On Fri, Sep 13, 2013 at 01:12:20PM +0200, Pierre Schmitz wrote:
 Hi,

 a new features in systemd 207 is to no longer read /etc/sysctl.conf.
 Instead /etc/sysctl.d/*.conf has to be used. Imho this needs a news item
 and we also need to think about what to do with the file we ship as part
 of procps-ng.
 I've been talking about shipping that file in /usr/lib/sysctl.d for a
 while, but never got around to filing a bug (or doing it myself). We
 might also consider just dropping it, since this is in line with the
 upstream default.

 There's some bugfixes I should backport to 207 (sigh), so I can add a
 post_upgrade message to mention this once we figure out the direction
 we're going in.

 From the systemd changelog:
 * The systemd-sysctl tool no longer natively reads the
   file /etc/sysctl.conf. If desired, the file should be
   symlinked from /etc/sysctl.d/99-sysctl.conf. Apart from
   providing legacy support by a symlink rather than built-in
   code, it also makes the otherwise hidden order of application
   of the different files visible.

 Greetings,

 Pierre

 -- 
 Pierre Schmitz, https://pierre-schmitz.com
All default values from sysctl.conf which are active are also the kernel
default so no need to ship this file anymore.
# Protection from the SYN flood attack.
net.ipv4.tcp_syncookies = 1
# Disable packet forwarding.
net.ipv4.ip_forward = 0
net.ipv6.conf.all.forwarding = 0

greetings
tpowa

-- 
Tobias Powalowski
Archlinux Developer  Package Maintainer (tpowa)
http://www.archlinux.org
tp...@archlinux.org




signature.asc
Description: OpenPGP digital signature


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Gaetan Bisson
[2013-09-13 16:37:16 +0200] Tobias Powalowski:
 All default values from sysctl.conf which are active are also the kernel
 default so no need to ship this file anymore.

Great.

I've just pushed procps-ng-3.3.8-3 to [testing]. It does not ship
/etc/sysctl.conf anymore and post_upgrade() prints a message informing
the user of the new location where their changes should go.

-- 
Gaetan


pgpoVdLEqT_wJ.pgp
Description: PGP signature


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Bartłomiej Piotrowski
On 09/13/2013 01:12 PM, Pierre Schmitz wrote:
 Hi,
 
 a new features in systemd 207 is to no longer read /etc/sysctl.conf.
 Instead /etc/sysctl.d/*.conf has to be used. Imho this needs a news item
 and we also need to think about what to do with the file we ship as part
 of procps-ng.
 
 From the systemd changelog:
 * The systemd-sysctl tool no longer natively reads the
   file /etc/sysctl.conf. If desired, the file should be
   symlinked from /etc/sysctl.d/99-sysctl.conf. Apart from
   providing legacy support by a symlink rather than built-in
   code, it also makes the otherwise hidden order of application
   of the different files visible.
 
 Greetings,
 
 Pierre
 

What about keeping current behavior for existing installation and
deprecating /etc/sysctl.conf for new ones?

-- 
Bartłomiej Piotrowski
http://bpiotrowski.pl/



signature.asc
Description: OpenPGP digital signature


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Pierre Schmitz
Am 13.09.2013 19:47, schrieb Gaetan Bisson:
 [2013-09-13 16:37:16 +0200] Tobias Powalowski:
 All default values from sysctl.conf which are active are also the kernel
 default so no need to ship this file anymore.
 
 Great.
 
 I've just pushed procps-ng-3.3.8-3 to [testing]. It does not ship
 /etc/sysctl.conf anymore and post_upgrade() prints a message informing
 the user of the new location where their changes should go.

Note that this also renames the original file to
/etc/sysctl.conf.pacsave.

Anyway, we should still come up with a short news item; shouldn't hurt
us and probably saves people some trouble. Also adding a line about the
rationale of this upstream change would be nice.

-- 
Pierre Schmitz, https://pierre-schmitz.com


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Gaetan Bisson
[2013-09-13 21:59:17 +0200] Pierre Schmitz:
 Anyway, we should still come up with a short news item; shouldn't hurt
 us and probably saves people some trouble.

Here's a proposal:


From version 207 on, systemd will not apply the settings from
/etc/sysctl.conf anymore: it will only apply those from /etc/sysctl.d/*
. Since the settings of our default /etc/sysctl.conf shipped by
procps-ng have become kernel defaults anyway, we have decided to
deprecate this file.

Upon upgrading to procps-ng-3.3.8-3, you will be prompted to move any
changes you made to /etc/sysctl.conf under /etc/sysctl.d . The easiest
way to do this is to run:

pacman -Syu
mv /etc/sysctl.conf.pacsave /etc/sysctl.d/99-sysctl.conf

If you never customized /etc/sysctl.conf, you have nothing to do.


 Also adding a line about the
 rationale of this upstream change would be nice.

Anyone who knows feel free to add it to the proposal above.

-- 
Gaetan


Re: [arch-dev-public] systemd 207 ignores /etc/sysctl.conf

2013-09-13 Thread Pierre Schmitz
Am 13.09.2013 23:10, schrieb Gaetan Bisson:
 [2013-09-13 21:59:17 +0200] Pierre Schmitz:
 Anyway, we should still come up with a short news item; shouldn't hurt
 us and probably saves people some trouble.
 
 Here's a proposal:
 
 
 From version 207 on, systemd will not apply the settings from
 /etc/sysctl.conf anymore: it will only apply those from /etc/sysctl.d/*
 . Since the settings of our default /etc/sysctl.conf shipped by
 procps-ng have become kernel defaults anyway, we have decided to
 deprecate this file.
 
 Upon upgrading to procps-ng-3.3.8-3, you will be prompted to move any
 changes you made to /etc/sysctl.conf under /etc/sysctl.d . The easiest
 way to do this is to run:
 
   pacman -Syu
   mv /etc/sysctl.conf.pacsave /etc/sysctl.d/99-sysctl.conf
 
 If you never customized /etc/sysctl.conf, you have nothing to do.

Sounds fine to me.

-- 
Pierre Schmitz, https://pierre-schmitz.com