On 20 April 2014 15:15, Ed Greshko <ed.greshko@greshko.com> wrote:
On 04/20/14 20:51, Ahmad Samir wrote:
>
> The value of fs.inotify.max_user_watches was increased in F18, and later releases, due to this bug[1] in nepomuk. It's configured by /usr/lib/sysctl.d/97-kde-nepomuk-filewatch-inotify.conf which is installed by nepomuk-core, so ideally you'd get that value if you have KDE or installed a package that pulled nepomuk-core as a dependency.
>
> [1]https://bugzilla.redhat.com/show_bug.cgi?id=858271
>

I have another question......

I just did a "yum erase nepomuk-core" on a system and /usr/lib/sysctl.d/97-kde-nepomuk-filewatch-inotify.conf was removed since it was owned by nepomuk-core.

Upon reboot of the system ....

[egreshko@f20kde ~]$ ls /usr/lib/sysctl.d/
00-system.conf  50-default.conf  libvirtd.conf
[egreshko@f20kde ~]$ cat /proc/sys/fs/inotify/max_user_watches
524288

So, it seems that file isn't really needed in F20 at this time to raise the limit?

/usr/lib/sysctl.d/97-kde-nepomuk-filewatch-inotify.conf is included in the initramfs by dracut when a kernel is installed/updated. Check `lsinitrd /boot/initramfs-$(uname -r).img | grep sysctl`.

So in effect you'd have to re-create the initramfs after uninstalling nepomuk-core to make that custom setting go away completely.
 
--
Ahmad Samir