[systemd-devel] Duplicate assignment of kernel/sysrq

Tom Gundersen teg at jklm.no
Mon Apr 1 17:08:21 PDT 2013


On Tue, Apr 2, 2013 at 2:01 AM, Reindl Harald <h.reindl at thelounge.net> wrote:
>
>
> Am 02.04.2013 01:51, schrieb Tom Gundersen:
>> On Tue, Apr 2, 2013 at 1:45 AM, Reindl Harald <h.reindl at thelounge.net> wrote:
>>> simply let "sysctl.conf" ovverride anything of you
>>> config pieces, to not spit warnings about it and
>>> EVERYBODY is happy
>>
>> It might be confusing why some of the entries in
>> /usr/lib/sysctl.d/50-defaults.conf do not take effect. A warning seems
>> sensible. You can get rid of the warning by putting a (possibly empty)
>> file at /etc/sysctl.d/50-defaults.conf which does not contain the
>> offending entry
>
> which does not supress the warnings
>
> so no - the new logic is even not clear upstream it seems
> and that is why sysctl.conf is the way to go to stop more and more
> invalidate any written documentation and book for no benfit
>
> if it exists - ignore "/usr/lib/sysctl.d/"
>
> [root at rawhide ~]# cat /etc/sysctl.d/50-defaults.conf
> [root at rawhide ~]#
>
> [    5.666890] systemd-sysctl[214]: Duplicate assignment of kernel/sysrq in file
> '/usr/lib/sysctl.d/50-default.conf', ignoring.
> [    5.698594] systemd-logind[207]: Watching system buttons on /dev/input/event0 (Power Button)
> [    5.741690] sdb1: WRITE SAME failed. Manually zeroing.
> [    5.844488] systemd-sysctl[238]: Duplicate assignment of kernel/sysrq in file
> '/usr/lib/sysctl.d/50-default.conf', ignoring.

My apologies, I intended to write 50-default.conf, not 50-defaults.conf.

-t


More information about the systemd-devel mailing list