X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsysctl.d.xml;h=db53b495998b27671662d0c31619305a6fd93670;hp=854864cffcb86c695b70c1904a63775f587830f3;hb=efdc73dae3e5d92b817e2418a0af6c43dfba877c;hpb=79640424059328268b9fb6c5fa8eb777b27a177e diff --git a/man/sysctl.d.xml b/man/sysctl.d.xml index 854864cff..db53b4959 100644 --- a/man/sysctl.d.xml +++ b/man/sysctl.d.xml @@ -68,13 +68,26 @@ The configuration files contain a list of variable assignments, separated by newlines. Empty lines and lines whose first non-whitespace character - is # or ; are ignored. - - Note that both / and . are accepted as label - separators within sysctl variable - names. kernel.domainname=foo and - kernel/domainname=foo hence are - entirely equivalent. + is # or ; are + ignored. + + Note that either / or + . may be used as separators within + sysctl variable names. If the first separator is a + slash, remaining slashes and dots are left intact. If + the first separator is a dot, dots and slashes are + interchanged. kernel.domainname=foo + and kernel/domainname=foo are + equivalent and will cause foo to + be written to + /proc/sys/kernel/domainname. + Either + net.ipv4.conf.enp3s0/200.forwarding + or + net/ipv4/conf/enp3s0.200/forwarding + may be used to refer to + /proc/sys/net/ipv4/conf/enp3s0.200/forwarding. + Each configuration file shall be named in the style of program.conf. @@ -89,8 +102,8 @@ administrator, who may use this logic to override the configuration files installed by vendor packages. All configuration files are sorted by their filename in - lexicographic order, regardless in which of the - directories they reside. If multiple files specify the + lexicographic order, regardless of which of the + directories they reside in. If multiple files specify the same variable name, the entry in the file with the lexicographically latest name will be applied. It is recommended to prefix all filenames with a two-digit @@ -103,6 +116,16 @@ /dev/null in /etc/sysctl.d/ bearing the same filename. + + The settings configured with + sysctl.d files will be applied + early on boot. The network interface-specific options + will also be applied individually for each network + interface as it shows up in the system. (More + specifically, + net.ipv4.conf.*, + net.ipv6.conf.*, + net.ipv4.neigh.* and net.ipv6.neigh.*)