# # /etc/sysctl.conf (0600): server sysctl configuration # # See http://ipsysctl-tutorial.frozentux.net/ipsysctl-tutorial.html # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 1 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 # Controls source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel #kernel.sysrq = 1 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 # Explicit Congestion Notification (ECN) net.ipv4.tcp_ecn = 0 # TCP keepalive parameters #net.ipv4.tcp_keepalive_intvl = 60 #net.ipv4.tcp_keepalive_probes = 9 #net.ipv4.tcp_keepalive_time = 900 # Controls TIME-WAIT assassination hazards in TCP (RFC 1337) #net.ipv4.tcp_rfc1337 = 1 #net.ipv4.tcp_timestamps = 0 # Controls ignoring ICMP Echo messages net.ipv4.icmp_echo_ignore_all = 0 # Controls ignoring ICMP Echo broadcasts net.ipv4.icmp_echo_ignore_broadcasts = 1 # Controls ignoring ICMP bogus error responses net.ipv4.icmp_ignore_bogus_error_responses = 1 # Controls logging of spoofed, source routed, and redirect packets #net.ipv4.conf.all.log_martians = 1 # Controls ICMP Redirect accept and send #net.ipv4.conf.all.accept_redirects = 0 #net.ipv4.conf.all.send_redirects = 0