歡迎來到Linux教程網
Linux教程網
Linux教程網
Linux教程網
Linux教程網 >> Linux基礎 >> 關於Linux >> linux系統參數修改命令

linux系統參數修改命令

日期:2017/3/1 14:43:49   编辑:關於Linux
linux系統參數修改命令 linuxsysctl linux-yvmf:~ # man sysctl Reformatting sysctl(8), please wait... SYSCTL(8) SYSCTL(8) NAME sysctl - configure kernel parameters at runtime SYNOPSIS sysctl [-n] [-e] variable ... sysctl [-n] [-e] [-q] -w variable=value ... sysctl [-n] [-e] [-q] -p <filename> sysctl [-n] [-e] -a sysctl [-n] [-e] -A DESCRIPTION sysctl is used to modify kernel parameters at runtime. The parameters available are those listed under /proc/sys/. Procfs is required for sysctl(8) support in Linux. You can use sysctl(8) to both read and write sysctl data. PARAMETERS variable The name of a key to read from. An example is kernel.ostype. The '/' separator is also accepted in place of a '.'. variable=value To set a key, use the form variable=value, where variable is the key and value is the value to set it to. If the value contains quotes or characters which are parsed by the shell, you may need to enclose the value in double quotes. This requires the -w parameter to use. -n Use this option to disable printing of the key name when printing values. -e Use this option to ignore errors about unknown keys. -N Use this option to only print the names. It may be useful with shells that have programmable completion. -q Use this option to not display the values set to stdout. -w Use this option when you want to change a sysctl setting. -p Load in sysctl settings from the file specified or /etc/sysctl.conf if none given. -a Display all values currently available. -A Display all values currently available in table form. [html] EXAMPLES(示例) /sbin/sysctl -a /sbin/sysctl -n kernel.hostname /sbin/sysctl -w kernel.domainname="example.com" /sbin/sysctl -p /etc/sysctl.conf FILES(命令對應的系統參數文件) /proc/sys /etc/sysctl.conf SEE ALSO sysctl.conf(5) 修改完成後,需要執行sysctl -w保存,否則重啟後參數失效。
Copyright © Linux教程網 All Rights Reserved