sysctl.conf(5) — Linux manual page

NAME | DESCRIPTION | NOTES | EXAMPLE | FILES | SEE ALSO | AUTHOR | REPORTING BUGS | COLOPHON

SYSCTL.CONF(5)                File Formats                SYSCTL.CONF(5)

NAME         top

       sysctl.conf - sysctl preload/configuration file

DESCRIPTION         top

       sysctl.conf is a simple file containing sysctl values to be read
       in and set by sysctl.  The syntax is simply as follows:

              # comment
              ; comment

              token = value

       Note that blank lines are ignored, and whitespace before and
       after a token or value is ignored, although a value can contain
       whitespace within.  Lines which begin with a # or ; are
       considered comments and ignored.

       If a line begins with a single -, any attempts to set the value
       that fail will be ignored.

NOTES         top

       As the /etc/sysctl.conf file is used to override default kernel
       parameter values, only a small number of parameters is predefined
       in the file.  Use /sbin/sysctl -a or follow sysctl(8) to list all
       possible parameters. The description of individual parameters can
       be found in the kernel documentation.

       Maximum supported line length of the value is 4096 characters due
       to a limitation of /proc entries in Linux kernel.

EXAMPLE         top

              # sysctl.conf sample
              #
                kernel.domainname = example.com
              ; this one has a space which will be written to the sysctl!
                kernel.modprobe = /sbin/mod probe

FILES         top

       /etc/sysctl.d/*.conf
       /run/sysctl.d/*.conf
       /usr/local/lib/sysctl.d/*.conf
       /usr/lib/sysctl.d/*.conf
       /lib/sysctl.d/*.conf
       /etc/sysctl.conf

       The paths where sysctl preload files usually exist.  See also
       sysctl option --system.

SEE ALSO         top

       sysctl(8)

AUTHOR         top

       George Staikos ⟨staikos@0wned.org⟩

REPORTING BUGS         top

       Please send bug reports to ⟨procps@freelists.org⟩

COLOPHON         top

       This page is part of the procps-ng (/proc filesystem utilities)
       project.  Information about the project can be found at 
       ⟨https://gitlab.com/procps-ng/procps⟩.  If you have a bug report
       for this manual page, see
       ⟨https://gitlab.com/procps-ng/procps/blob/master/Documentation/bugs.md⟩.
       This page was obtained from the project's upstream Git repository
       ⟨https://gitlab.com/procps-ng/procps.git⟩ on 2023-12-22.  (At
       that time, the date of the most recent commit that was found in
       the repository was 2023-10-16.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

procps-ng                      2021-09-15                 SYSCTL.CONF(5)

Pages that refer to this page: sysctl.d(5)sysctl(8)