]> git.pld-linux.org Git - projects/rc-scripts.git/blame - sysctl.conf
- fixed typos.
[projects/rc-scripts.git] / sysctl.conf
CommitLineData
de1fc6ce
JR
1### IPV4 NETWORKING
2
3# Disables IPv4 packet forwarding
4net.ipv4.ip_forward = 0
5
6# Enables source route verification
7net.ipv4.conf.all.rp_filter = 1
8
9# Accept ICMP redirect messages (suggested 1 for hosts and 0 for routers)
10# net.ipv4.conf.all.accept_redirects = 1
11
12# Accept source routed packages (suggested 0 for hosts and 1 for routers)
13# net.ipv4.conf.all.accept_source_route = 1
14
15# Log packets with source addresses with no known route to kernel log
16# net.ipv4.conf.all.log_martians = 1
17
18# Do multicast routing ? The kernel needs to be compiled with
19# CONFIG_MROUTE and a multicast routing daemon is required.
20# net.ipv4.conf.all.mc_forwarding = 1
21
22# Do proxy ARP ?
23# net.ipv4.conf.all.proxy_arp = 1
24
25# Accept ICMP redirect messages only for gateways, listed in
26# default gateway list ?
27# net.ipv4.conf.all.secure_redirects = 1
28
29# Send ICMP redirects to other hosts ?
30# net.ipv4.conf.all.send_redirects = 1
31
32# Ignore all ICMP echo requests ?
33# net.ipv4.icmp_echo_ignore_all = 1
34
35# Ignore ICMP echo requests to broadcast and multicast addresses ?
36# net.ipv4.icmp_echo_ignore_broadcasts = 1
37
38# Enable MTU discovery patch ? (KERNEL MUST SUPPORT THIS)
39# MTU (maximal transfer unit) is the size of the chunks we send out
40# over the net. "Path MTU Discovery" means that, instead of always
41# sending very small chunks, we start out sending big ones and if we
42# then discover that some host along the way likes its chunks smaller,
43# we adjust to a smaller size.
44# net.ipv4.ip_no_pmtu_disc = 1
45
46# Enable debugging of IP masquerading ?
47# net.ipv4.ip_masq_debug = 1
48
49# Bug-to-bug compatibility with some broken printers. On retransmit
50# try to send bigger packets to work around bugs in certain TCP
51# stacks. Can be turned off by setting IPV4_RETRANS_COLLAPSE to ,,yes''.
52# net.ipv4.tcp_retrans_collapse = 1
53
54# Disable select acknowledgments after RFC2018 ?
55# TCP may experience poor performance when multiple packets are lost
56# from one window of data. With the limited information available
57# from cumulative acknowledgments, a TCP sender can only learn about a
58# single lost packet per round trip time. An aggressive sender could
59# choose to retransmit packets early, but such retransmitted segments
60# may have already been successfully received.
61# net.ipv4.tcp_sack = 0
62
63# Disable timestamps as defined in RFC1323 ?
64# Timestamps are designed to provide compatible interworking with
65# TCP's that do not implement the TCP Extensions for High Performance
66# net.ipv4.tcp_timestamps = 0
67
68# Enable the strict RFC793 interpretation of the TCP urgent pointer field.
69# net.ipv4.tcp_stdurg = 1
70
71# Enable tcp_syncookies
72net.ipv4.tcp_syncookies = 1
73
74# Disable window scaling as defined in RFC1323 ?
75# The window scale extension expands the definition of the TCP
76# window to 32 bits and then uses a scale factor to carry this
77# 32-bit value in the 16-bit Window field of the TCP header.
78# net.ipv4.tcp_window_scaling = 0
79
80# Enable dynamic socket address rewriting on interface address change.
81# This is useful for dialup interface with changing IP addresses.
82# sys.net.ipv4.ip_dynaddr = 7
83
84# Range of ports used by TCP and UDP to choose the local
85# port. Contains two numbers, the first number is the lowest port,
86# the second number the highest local port. Default is "1024 4999".
87# Should be changed to "32768 61000" for high-usage systems.
88net.ipv4.ip_local_port_range = 1024 4999
89
90# Disables automatic defragmentation (needed for masquerading, LVS)
91# Non existant on Linux 2.4
92# net.ipv4.ip_always_defrag = 0
93
94### IPV6 NETWORKING
95
96# Disables IPv6 packet forwarding
02c86657 97# net.ipv6.conf.all.forwarding = 0
de1fc6ce
JR
98
99# Do you want IPv6 address autoconfiguration? Kernel default is yes.
100# net.ipv6.conf.all.autoconf = 0
ddd9b958 101# net.ipv6.conf.default.autoconf = 0
de1fc6ce
JR
102
103# Do you want kernel to add default route for IPv6 interfaces if
104# there is no router on the link? Kernel default is yes.
105# Kernel 2.4.0-test? or later (after ANK accepts my patch - baggins).
106# net.ipv6.conf.all.autoconf_route = 0
107
108### OTHER SETTINGS
109
110# Adjust number of inodes and file handles available in the system.
111# If you have a havily loaded system and kernel complains about
112# file/inode limit reached in VFS, increase this 2x. The default
113# value is 4096 (file) and 8192 (inode). The inode number should be
114# always 2-3 times the file number. For most systems this should not
115# be changed
116# fs.file-max = 8192
117# fs.inode-max = 16384
118
119# Enable the magic-sysrq key
120kernel.sysrq = 1
ddd9b958
JR
121
122#
123# GETREWTED http://www.getrewted.org
124# kernel 2.4 only
125#
126# WARNING!
127# These values are SET ONCE!
128#
129#kernel.getrewted.linking_restrictions = 1
130#kernel.getrewted.fifo_restrictions = 1
131#kernel.getrewted.secure_fds = 1
132#kernel.getrewted.chroot_restrictions = 1
133#kernel.getrewted.chroot_execlog = 0
134#kernel.getrewted.chroot_caps = 0
135#kernel.getrewted.secure_kbmap = 0
136
137#kernel.getrewted.exec_logging = 0
138#kernel.getrewted.suid_logging = 0
139#kernel.getrewted.signal_logging = 1
140#kernel.getrewted.forkfail_logging = 0
141#kernel.getrewted.timechange_logging = 1
142
143#kernel.getrewted.execve_limiting = 1
144#kernel.getrewted.fork_bomb_prot = 0
145#kernel.getrewted.fork_bomb_gid = 65504
146#kernel.getrewted.fork_bomb_sec = 40
147#kernel.getrewted.fork_bomb_max = 20
148#kernel.getrewted.tpe = 0
149#kernel.getrewted.tpe_gid = 65500
150#kernel.getrewted.tpe_glibc = 0
151#kernel.getrewted.tpe_restrict_all = 0
152
153#kernel.getrewted.rand_pids = 0
154#kernel.getrewted.rand_ip_ids = 0
155#kernel.getrewted.rand_tcp_src_ports = 0
156#kernel.getrewted.altered_pings = 0
157#kernel.getrewted.rand_ttl = 0
158#kernel.getrewted.rand_ttl_thresh = 64
159#kernel.getrewted.rand_net = 1
160#kernel.getrewted.socket_all = 1
161#kernel.getrewted.socket_all_gid = 65501
162#kernel.getrewted.socket_client = 1
163#kernel.getrewted.socket_client_gid = 65502
164#kernel.getrewted.socket_server = 1
165#kernel.getrewted.socket_server_gid = 65503
166
167#kernel.getrewted.stealth_flags = 0
168#kernel.getrewted.stealth_icmp = 0
169#kernel.getrewted.stealth_igmp = 0
170#kernel.getrewted.stealth_rst = 0
171#kernel.getrewted.stealth_udp = 0
172
173#kernel.getrewted.coredump = 0
This page took 0.163965 seconds and 4 git commands to generate.