sysctl view, configure, system parameters

sysctl command is used to configure kernel parameters at runtime

 

Command format:

 

    sysctl  -w variable=value

 

    sysctl  -p <filename> (default /etc/sysctl.conf)

 

    sysctl  -a

 

The meaning of common parameters:

 

    -w temporarily changes the value of a specified parameter, such as

 

         sysctl -w net.ipv4.ip_forward=1

 

    -a show all system parameters

 

    -p Load system parameters from the specified file, if not specified, it will be loaded from /etc/sysctl.conf

 

 

Permanent settings:

    Writing to /etc/sysctl.conf has taken effect permanently. If you want to make the newly written take effect immediately, you can execute the following sysctl -p

 

 

 

 

 

 

 

 

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=326121921&siteId=291194637