diff -up ./NEWS.ori ./NEWS diff -up ./sysctl.8.ori ./sysctl.8 --- ./sysctl.8.ori 2018-03-03 07:59:18.064843718 +0100 +++ ./sysctl.8 2022-07-29 16:33:02.906648974 +0200 @@ -6,7 +6,7 @@ .\" but WITHOUT ANY WARRANTY; without even the implied warranty of .\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the .\" GNU General Public License for more details." -.TH SYSCTL "8" "2018-02-19" "procps-ng" "System Administration" +.TH SYSCTL "8" "2020-02-27" "procps-ng" "System Administration" .SH NAME sysctl \- configure kernel parameters at runtime .SH SYNOPSIS @@ -81,10 +81,10 @@ directories in the following list in giv Once a file of a given filename is loaded, any file of the same name in subsequent directories is ignored. .br -/run/sysctl.d/*.conf -.br /etc/sysctl.d/*.conf .br +/run/sysctl.d/*.conf +.br /usr/local/lib/sysctl.d/*.conf .br /usr/lib/sysctl.d/*.conf @@ -152,6 +152,16 @@ echo 256 > /proc/sys/net/ipv6/neigh/eth0 .SH FILES .I /proc/sys .br +.I /etc/sysctl.d/*.conf +.br +.I /run/sysctl.d/*.conf +.br +.I /usr/local/lib/sysctl.d/*.conf +.br +.I /usr/lib/sysctl.d/*.conf +.br +.I /lib/sysctl.d/*.conf +.br .I /etc/sysctl.conf .SH SEE ALSO .BR sysctl.conf (5) diff -up ./sysctl.conf.5.ori ./sysctl.conf.5 --- ./sysctl.conf.5.ori 2017-12-22 05:13:14.771653252 +0100 +++ ./sysctl.conf.5 2022-07-29 16:33:02.907648980 +0200 @@ -51,22 +51,22 @@ to list all possible parameters. The des .RE .PP .SH FILES -.TP -/run/sysctl.d/*.conf -.TQ -/etc/sysctl.d/*.conf -.TQ -/usr/local/lib/sysctl.d/*.conf -.TQ -/usr/lib/sysctl.d/*.conf -.TQ -/lib/sysctl.d/*.conf -.TQ -/etc/sysctl.conf +.I /etc/sysctl.d/*.conf +.br +.I /run/sysctl.d/*.conf +.br +.I /usr/local/lib/sysctl.d/*.conf +.br +.I /usr/lib/sysctl.d/*.conf +.br +.I /lib/sysctl.d/*.conf +.br +.I /etc/sysctl.conf + The paths where -sysctl +.B sysctl preload files usually exist. See also -sysctl +.B sysctl option .IR \-\-system . .SH SEE ALSO diff -up ./sysctl.c.ori ./sysctl.c --- ./sysctl.c.ori 2018-05-17 13:23:41.574213737 +0200 +++ ./sysctl.c 2022-07-29 16:33:02.907648980 +0200 @@ -614,8 +614,8 @@ static int PreloadSystem(void) { unsigned di, i; const char *dirs[] = { - "/run/sysctl.d", "/etc/sysctl.d", + "/run/sysctl.d", "/usr/local/lib/sysctl.d", "/usr/lib/sysctl.d", "/lib/sysctl.d",