[CentOS] Neighbour table overflow

Fri Nov 28 15:30:17 UTC 2008
Robert Moskowitz <rgm at htt-consult.com>

Thomas Dukes wrote:
>  
>
> *From:* centos-bounces at centos.org [mailto:centos-bounces at centos.org] 
> *On Behalf Of *chloe K
> *Sent:* Thursday, November 27, 2008 9:10 PM
> *To:* CentOS mailing list
> *Subject:* Re: [CentOS] Neighbour table overflow
>
> what is your netmask?  
>  
> eth0 = 255.255.240.0

Why do you have such a large subnet?  There are a number of potential 
performance problems with such a setup.  I typically only see this in 
large, bridged wireless campuses.  Little justification for it in a 
wired network.  (I do have lots of networking experience and knowledge, 
having consulted with a number of large deployments).

Even with a large subnet, you should not be arping everywhere.  Either 
two things are happening:

Your system is recording every ARP request it sees ('Who has IP 
x.x.x.x') to avoid arping later.  Bad behaviour (IMNSHO), given your 
network.

Your system is ARPing for every IP address in the subnet to learn all of 
its neighbors.  WHy would it do that?  Unless you have some snooping 
software running on your system.

> eth1 = 255.255.255.0
> lo = 255.0.0.0
>  
> These don't look right except for eth1.  I have made no changes to 
> these in about 4 years.
>  
> Thanks  
>
> */Thomas Dukes <tdukes at sc.rr.com>/* wrote:
>
>     Just started getting this. I tried the following by adding it to my
>     etc/sysctl.conf:
>
>     net.ipv4.neigh.default.gc_thresh1 = 4096
>     net.ipv4.neigh.default.gc_thresh2 = 8192
>     net.ipv4.neigh.default.gc_thresh3 = 8192
>     net.ipv4.neigh.default.base_reachable_time = 86400
>     net.ipv4.neigh.default.gc_stale_time = 86400
>
>     That pretty much locked things up.
>
>     Then I tried another googled solution:
>
>     echo 256 > /proc/sys/net/ipv4/neigh/default/gc_thresh1
>
>     echo 512 > /proc/sys/net/ipv4/neigh/default/gc_thresh2
>
>     echo 1024 > /proc/sys/net/ipv4/neigh/default/gc_thresh3
>
>     And adding it also to etc/sysctl.conf:
>
>     net.ipv4.neigh.default.gc_thresh1 = 256
>     net.ipv4.neigh.default.gc_thresh2 = 512
>     net.ipv4.neigh.default.gc_thresh3 = 1024
>
>     Still not working.
>
>     Any ideas?
>
>     TIA
>
>
>     _______________________________________________
>     CentOS mailing list
>     CentOS at centos.org
>     http://lists.centos.org/mailman/listinfo/centos
>
>
> *Yahoo! Canada Toolbar :* Search from anywhere on the web and bookmark 
> your favourite sites. Download it now! <http://ca.toolbar.yahoo.com/>
>
> ------------------------------------------------------------------------
>
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos
>