/etc/sysctl.d/ is being ignored

Hi all, I want to make a sysctl setting permanent (dev.i915.perf_stream_paranoid=0). As such, I put the configuration into /etc/sysctl.d/99-i915psp.conf. However this file is being ignored at boot and the value is defaulting to 1. After I run sysctl --system, the correct value is set, but somehow this does not happen at boot. Example commands below. Any insight or suggestions would be most appreciated.

$ cat /etc/sysctl.d/99-i915psp.conf
dev.i915.perf_stream_paranoid=0
$ sysctl -n dev.i915.perf_stream_paranoid
1
$ sudo sysctl --system
Applying /usr/lib/sysctl.d/10-manjaro.conf …
fs.inotify.max_user_instances = 1024
fs.inotify.max_user_watches = 524288
Applying /usr/lib/sysctl.d/50-coredump.conf …
kernel.core_pattern = |/usr/lib/systemd/systemd-coredump %P %u %g %s %t %c %h
kernel.core_pipe_limit = 16
fs.suid_dumpable = 2
Applying /usr/lib/sysctl.d/50-default.conf …
kernel.sysrq = 16
kernel.core_uses_pid = 1
net.ipv4.conf.default.rp_filter = 2
sysctl: setting key “net.ipv4.conf.all.rp_filter”: Invalid argument
net.ipv4.conf.default.accept_source_route = 0
sysctl: setting key “net.ipv4.conf.all.accept_source_route”: Invalid argument
net.ipv4.conf.default.promote_secondaries = 1
sysctl: setting key “net.ipv4.conf.all.promote_secondaries”: Invalid argument
net.ipv4.ping_group_range = 0 2147483647
net.core.default_qdisc = fq_codel
fs.protected_hardlinks = 1
fs.protected_symlinks = 1
fs.protected_regular = 1
fs.protected_fifos = 1
Applying /usr/lib/sysctl.d/50-pid-max.conf …
kernel.pid_max = 4194304
Applying /etc/sysctl.d/99-i915psp.conf …
dev.i915.perf_stream_paranoid = 0
$ sysctl -n dev.i915.perf_stream_paranoid
0

I had to look up what you are trying to do.

On boot, the i915 kernal module enables the paranoid performance collection mode by default. To use the VK_INTEL_performance_query extension, this paranoid mode must be disabled.

A manual approach to do this is to perform the following command:

sudo sysctl -w dev.i915.perf_stream_paranoid=0

An automated approach to do this is to add a cron job that executes whenever the platform reboots, as follows: 

sudo crontab -e # Add the following line at the end or as the 1st no comment line:
@reboot /sbin/sysctl -w dev.i915.perf_stream_paranoid=0

From the above quote it seems you are trying to enable paranoid mode - which then seems to fallback to disabled.

2 Likes

Hi!
I’m having the same problem on my desktop, while on my laptop the sysctl.d file worked as intended.
Did you manage to solve following @linux-aarhus answer? :slightly_smiling_face:

yes, it worked

This topic was automatically closed 15 days after the last reply. New replies are no longer allowed.