RHEL: Displaying/setting kernel parameters - ’sysctl’


RHEL: Displaying/setting kernel parameters - 'sysctl'

# Tested on RHEL 6 & 7

# Setting kernel parameters is a fairly straightforward task. If we check the file
# /etc/sysctl.conf, we will see several attributes with their appropriate values, these are
# the values applied at startup. This file can be edited directly with a text editor, then
# the values reloaded by executing 'sysctl -p'.
# On RHEL 7, default settings are in /usr/lib/sysctl.d/00-system.conf. These default
# settings may be overridden by entering new settings in /etc/sysctl.conf or in an
# /etc/sysctl.d/<name>.conf file.

# These values can also be changed at runtime by modifying the values under /proc/sys.
# For instance, attribute named net.ipv4.ip_forward can be viewed or modified as
# /proc/sys/net/ipv4/ip_forward.


# To view the running value, run:

cat /proc/sys/net/ipv4/ip_forward


# To change the running value, run:

echo 1 > /proc/sys/net/ipv4/ip_forward


# The kernel attributes and values available to change can be found by either browsing the
# /proc/sys folders, or by running 'sysctl -a':

/sbin/sysctl -a | grep net.ipv4.ip_forward


# Lastly, values can be hot modified by running 'sysctl -w' command:

/sbin/sysctl -w
net.ipv4.ip_forward=0

# To fix this change, insert a new line with the parameter in file /etc/sysctl.conf.



# Load in settings from the file specified or /etc/sysctl.conf if none given:

/sbin/sysctl -p [/etc/sysctl.conf]


Article Number: 125
Posted: Sat, Jun 2, 2018 8:42 AM
Last Updated: Sat, Jun 2, 2018 8:42 AM

Online URL: http://kb.ictbanking.net/article.php?id=125