Monday, June 15, 2009

How to make changes in Linux system file (/etc/sysctl.conf)?

Making changes in /etc/sysctl.conf file (in run time) in Linux is one cool feature of Linux (compared to Solaris, where we need to reboot the system after change in parameters).

Step by step:
====================
Step 1. Make changes in /etc/sysctl.conf file using vi editor.
Step 2. To reread the parameters, issue following command.


# sysctl -p /etc/sysctl.conf
net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
kernel.shmall = 2097152
kernel.shmmax = 4294967295
kernel.shmmni = 4096
kernel.sem = 256 32000 100 142
fs.file-max = 206173
net.ipv4.ip_local_port_range = 1024 65000
kernel.msgmni = 2878
kernel.msgmax = 8192
kernel.msgmnb = 65535
net.core.rmem_max = 262144
net.core.wmem_max = 262144
net.core.rmem_default = 262144
net.core.wmem_default = 262144

1 comment:

Rachat de credit said...

Thanks it has been a good guide, now to make changes in linux system file ( is definitely easy utilizing your information. Thank you