Manual browser: sysctl.conf(5)

Section:
Page:
SYSCTL.CONF(5) File Formats Manual SYSCTL.CONF(5)

NAME

sysctl.confsysctl configuration file

SYNOPSIS

sysctl.conf

DESCRIPTION

The sysctl.conf file defines the sysctl(7) kernel state tunables that can be set at boot time using sysctl(8) (using the -f switch) via the /etc/rc.d/sysctl startup script.

The state to be set is described using a “Management Information Base” (“MIB”) style name. The MIB and value must be separated by ‘=’ with no whitespace, for example:

name=value

Blank lines, lines with just name, and comments (beginning with ‘#’) are ignored. Line continuations using backslash ‘\’ are permitted. Only integral and string values can be set.

FILES

/etc/sysctl.conf
The file sysctl.conf resides in /etc.

EXAMPLES

The following is an example /etc/sysctl.conf file:

# Change max open files 
kern.maxfiles=1792 
 
# Run Veriexec in IDS mode 
kern.veriexec.strict=1 
 
# Enable IP packet forwarding 
net.inet.ip.forwarding=1

HISTORY

Support for sysctl.conf first appeared in NetBSD 1.5.
October 4, 2007 NetBSD 7.0