Manpages - systemd-sysctl.service.8

Table of Contents

NAME

systemd-sysctl.service, systemd-sysctl - Configure kernel parameters at boot

SYNOPSIS

/usr/lib/systemd/systemd-sysctl [OPTIONS…] [/CONFIGFILE/…]

systemd-sysctl.service

DESCRIPTION

systemd-sysctl.service is an early boot service that configures sysctl*(8) kernel parameters by invoking */usr/lib/systemd/systemd-sysctl.

When invoked with no arguments, /usr/lib/systemd/systemd-sysctl applies all directives from configuration files listed in *sysctl.d*(5). If one or more filenames are passed on the command line, only the directives in these files are applied.

In addition, –prefix= option may be used to limit which sysctl settings are applied.

See *sysctl.d*(5) for information about the configuration of sysctl settings. After sysctl configuration is changed on disk, it must be written to the files in proc/sys before it takes effect. It is possible to update specific settings, or simply to reload all configuration, see Examples below.

OPTIONS

–prefix=

Only apply rules with the specified prefix.

–cat-config

Copy the contents of config files to standard output. Before each file, the filename is printed as a comment.

–no-pager

Do not pipe output into a pager.

-h, –help

Print a short help text and exit.

–version

Print a short version string and exit.

EXAMPLES

Example 1. Reset all sysctl settings

    systemctl restart systemd-sysctl

Example 2. View coredump handler configuration

    # sysctl kernel.core_pattern
    kernel.core_pattern = |/usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t %P %I

Example 3. Update coredump handler configuration

    # /usr/lib/systemd/systemd-sysctl --prefix kernel.core_pattern

This searches all the directories listed in *sysctl.d*(5) for configuration files and writes /proc/sys/kernel/core_pattern.

Example 4. Update coredump handler configuration according to a specific file

    # /usr/lib/systemd/systemd-sysctl 50-coredump.conf

This applies all the settings found in 50-coredump.conf. Either /etc/sysctl.d/50-coredump.conf, or /run/sysctl.d/50-coredump.conf, or /usr/lib/sysctl.d/50-coredump.conf will be used, in the order of preference.

See *sysctl*(8) for various ways to directly apply sysctl settings.

SEE ALSO

*systemd*(1), *sysctl.d*(5), *sysctl*(8),

Author: dt

Created: 2022-02-20 Sun 09:55