SYSCTL(8) Administracao do sistema SYSCTL(8) NOME sysctl - configura parametros do kernel em tempo de execucao SINOPSE sysctl [opcoes] [variavel[=valor]] [...] sysctl -p [arquivo ou regexp] [...] DESCRICAO sysctl is used to modify kernel parameters at runtime. The parameters available are those listed under /proc/sys/. Procfs is required for sysctl support in Linux. You can use sysctl to both read and write sysctl data. PARAMETROS variavel O nome da chave a ser lida (p. ex., kernel.ostype). O separador "/" tambem e aceito no lugar de um ".". variavel=valor Para definir uma chave, use a forma variavel=valor, sendo variavel a chave e valor o valor para configura-la. Se o valor contiver aspas ou os caracteres que sao analisados pelo shell, talvez seja necessario incluir o valor entre aspas duplas. -n, --values Use essa opcao para desabilitar impressao do nome da chave ao imprimir valores. -e, --ignore Use essa opcao para ignorar erros sobre as chaves desconhecidas. -N, --names Use esta opcao para exibir apenas os nomes. Pode ser util com shells que tenham um completamento programavel. -q, --quiet Use essa opcao para nao exibir os valores definidos para stdout (saida padrao). -w, --write Force all arguments to be write arguments and print an error if they cannot be parsed this way. -p[ARQUIVO], --load[=ARQUIVO] Load in sysctl settings from the file specified or /etc/sysctl.conf if none given. Specifying - as filename means reading data from standard input. Using this option will mean arguments to sysctl are files, which are read in the order they are specified. The file argument may be specified as regular expression. -a, --all Exibe todos os valores disponiveis atualmente. --deprecated Inclui parametros obsoletos para listagem de valores de --all. -b, --binary Exibe valor sem nova linha. --system Load settings from all system configuration files. See the SYSTEM FILE PRECEDENCE section below. -r, --pattern padrao So aplica configuracoes que corresponderem ao padrao. O padrao usa a sintaxe de expressao regular estendidas. -A Apelido de -a -d Apelido de -h -f Apelido de -p -X Apelido de -a -o Faz nada, existe para compatibilidade com BSD. -x Faz nada, existe para compatibilidade com BSD. -h, --help Exibe um texto de ajuda e sai. -V, --version Exibe informacao da versao e sai. SYSTEM FILE PRECEDENCE When using the --system option, sysctl will read files from directories in the following list in given order from top to bottom. Once a file of a given filename is loaded, any file of the same name in subsequent directories is ignored. /etc/sysctl.d/*.conf /run/sysctl.d/*.conf /usr/local/lib/sysctl.d/*.conf /usr/lib/sysctl.d/*.conf /lib/sysctl.d/*.conf /etc/sysctl.conf All configuration files are sorted in lexicographic order, regardless of the directory they reside in. Configuration files can either be completely replaced (by having a new configuration file with the same name in a directory of higher priority) or partially replaced (by having a configuration file that is ordered later). EXEMPLOS /sbin/sysctl -a /sbin/sysctl -n kernel.hostname /sbin/sysctl -w kernel.domainname="example.com" /sbin/sysctl -p/etc/sysctl.conf /sbin/sysctl -a --pattern forward /sbin/sysctl -a --pattern forward$ /sbin/sysctl -a --pattern 'net.ipv4.conf.(eth|wlan)0.arp' /sbin/sysctl --pattern '^net.ipv6' --system PARAMETROS OBSOLETOS The base_reachable_time and retrans_time are deprecated. The sysctl command does not allow changing values of these parameters. Users who insist to use deprecated kernel interfaces should push values to /proc file system by other means. For example: echo 256 > /proc/sys/net/ipv6/neigh/eth0/base_reachable_time ARQUIVOS /proc/sys /etc/sysctl.d/*.conf /run/sysctl.d/*.conf /usr/local/lib/sysctl.d/*.conf /usr/lib/sysctl.d/*.conf /lib/sysctl.d/*.conf /etc/sysctl.conf VEJA TAMBEM proc(5), sysctl.conf(5), regex(7) AUTOR George Staikos RELATANDO ERROS Por favor, envie relatorios de erros para procps-ng 2023-08-19 SYSCTL(8)