OpenVZ Forum


Home » Mailing lists » Users » sysctl parameter question
sysctl parameter question [message #8875] Fri, 08 December 2006 13:25 Go to next message
Romeo Theriault is currently offline  Romeo Theriault
Messages: 20
Registered: December 2006
Junior Member
Hello, I'm setting up OpenVZ stable on CentOS 4.4. This is my first
time using OpenVZ. I'm very excited about this project. But my
question has to do with the parameters in sysctl.

In the OpenVZ-Users-Guide it says that these are the contents of the
relevant parts of the sysctl.conf file:

# On Hardware Node we generally need
# packet forwarding enabled and proxy arp disabled
net.ipv4.ip_forward = 1
net.ipv4.conf.default.proxy_arp = 0
# Enables source route verification
net.ipv4.conf.all.rp_filter = 1
# Enables the magic-sysrq key
kernel.sysrq = 1
# TCP Explict Congestion Notification
#net.ipv4.tcp_ecn = 0
# we do not want all our interfaces to send redirects
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.all.send_redirects = 0


I have a fresh install of CentOS 4.4 and this is what is currently in
it's sysctl.conf before modification:

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1


My question is, should I remove the values in the current unmodified
sysctl.conf that are not in the sysctl.conf that OpenVZ recommends,
or should I just add the values that openvz recommends.

Thanks for the clarification.

Romeo
Re: sysctl parameter question [message #8877 is a reply to message #8875] Fri, 08 December 2006 14:46 Go to previous message
dev is currently offline  dev
Messages: 1693
Registered: September 2005
Location: Moscow
Senior Member

You can just add OpenVZ values at the bottom of your sysctl.conf

Thanks,
Kirill
> Hello, I'm setting up OpenVZ stable on CentOS 4.4. This is my first time
> using OpenVZ. I'm very excited about this project. But my question has
> to do with the parameters in sysctl.
>
> In the OpenVZ-Users-Guide it says that these are the contents of the
> relevant parts of the sysctl.conf file:
>
> # On Hardware Node we generally need
> # packet forwarding enabled and proxy arp disabled
> net.ipv4.ip_forward = 1
> net.ipv4.conf.default.proxy_arp = 0
> # Enables source route verification
> net.ipv4.conf.all.rp_filter = 1
> # Enables the magic-sysrq key
> kernel.sysrq = 1
> # TCP Explict Congestion Notification
> #net.ipv4.tcp_ecn = 0
> # we do not want all our interfaces to send redirects
> net.ipv4.conf.default.send_redirects = 1
> net.ipv4.conf.all.send_redirects = 0
>
>
> I have a fresh install of CentOS 4.4 and this is what is currently in
> it's sysctl.conf before modification:
>
> # Kernel sysctl configuration file for Red Hat Linux
> #
> # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
> # sysctl.conf(5) for more details.
>
> # Controls IP packet forwarding
> net.ipv4.ip_forward = 0
>
> # Controls source route verification
> net.ipv4.conf.default.rp_filter = 1
>
> # Do not accept source routing
> net.ipv4.conf.default.accept_source_route = 0
>
> # Controls the System Request debugging functionality of the kernel
> kernel.sysrq = 0
>
> # Controls whether core dumps will append the PID to the core filename.
> # Useful for debugging multi-threaded applications.
> kernel.core_uses_pid = 1
>
>
> My question is, should I remove the values in the current unmodified
> sysctl.conf that are not in the sysctl.conf that OpenVZ recommends, or
> should I just add the values that openvz recommends.
>
> Thanks for the clarification.
>
> Romeo
>
>
> ------------------------------------------------------------ ------------
>
Previous Topic: OpenVZ 2.6.18-ovz028test005.1 crashing on DELL PE 2950
Next Topic: /etc/hosts
Goto Forum:
  


Current Time: Sun Oct 06 06:42:19 GMT 2024

Total time taken to generate the page: 0.04092 seconds