https://bugzilla.novell.com/show_bug.cgi?id=826825 https://bugzilla.novell.com/show_bug.cgi?id=826825#c1 --- Comment #1 from Manfred Hollstein <manfred.h@gmx.net> 2013-06-26 06:38:04 UTC --- Hmm, "sysctl --system" actually loads all the named files, but still, "vm.dirty_ratio" seems special. I now have a call to "sysctl --system" in my /etc/init.d/boot.local, which logs the following (to /var/tmp/log.start): + sysctl --system * Applying /boot/sysctl.conf-3.7.10-1.16-desktop ... kernel.hung_task_timeout_secs = 0 kernel.msgmax = 65536 kernel.msgmnb = 65536 kernel.sem = 250 256000 32 1024 kernel.shmmax = 0xffffffffffffffff kernel.shmall = 0x0fffffffffffff00 vm.dirty_ratio = 20 * Applying /lib/sysctl.d/sysctl.conf ... net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.conf.default.promote_secondaries = 1 net.ipv4.conf.all.promote_secondaries = 1 net.ipv6.conf.default.use_tempaddr = 2 fs.inotify.max_user_watches = 65536 kernel.sysrq = 176 dev.cdrom.autoclose = 0 * Applying /etc/sysctl.conf ... kernel.sysrq = 1 net.ipv4.ip_forward = 1 net.ipv4.tcp_syncookies = 1 net.ipv6.conf.all.forwarding = 1 net.ipv6.conf.all.disable_ipv6 = 1 so, up to here, it is correct. When the graphical login is reached however, vm.dirty_ratio is again set to 10. Strangely enough, the following command does not reveal any suspicious candidate for changing the value again: # find / /var/ /boot/ -xdev -type f -print0 | xargs -0 -r fgrep vm.dirty_ratio /boot/sysctl.conf-3.7.10-1.16-desktop:vm.dirty_ratio=20 /usr/src/linux-3.7.10-1.16/mm/page-writeback.c: * - vm.dirty_ratio or vm.dirty_bytes /var/tmp/log.start:vm.dirty_ratio = 20 Binary file /var/lib/rpm/Packages matches /boot/sysctl.conf-3.7.10-1.16-desktop:vm.dirty_ratio=20 Does anybody have an idea why this is so? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.