Advertisement
Guest User

Sysctl.conf

a guest
Jul 8th, 2014
313
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.23 KB | None | 0 0
  1. # Kernel sysctl configuration file for Red Hat Linux
  2. #
  3. # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
  4. # sysctl.conf(5) for more details.
  5.  
  6. # Controls IP packet forwarding
  7. net.ipv4.ip_forward = 1
  8.  
  9. # Controls source route verification
  10. net.ipv4.conf.default.rp_filter = 0
  11. net.ipv4.conf.all.rp_filter = 0
  12. net.ipv4.conf.eth0.rp_filter = 0
  13.  
  14. # Do not accept source routing
  15. net.ipv4.conf.default.accept_source_route = 0
  16.  
  17. # Controls the System Request debugging functionality of the kernel
  18. kernel.sysrq = 0
  19.  
  20. # Controls whether core dumps will append the PID to the core filename.
  21. # Useful for debugging multi-threaded applications.
  22. kernel.core_uses_pid = 1
  23.  
  24. # Controls the use of TCP syncookies
  25. net.ipv4.tcp_syncookies = 1
  26.  
  27. # Disable netfilter on bridges.
  28. net.bridge.bridge-nf-call-ip6tables = 0
  29. net.bridge.bridge-nf-call-iptables = 0
  30. net.bridge.bridge-nf-call-arptables = 0
  31.  
  32. # Controls the default maxmimum size of a mesage queue
  33. kernel.msgmnb = 65536
  34.  
  35. # Controls the maximum size of a message, in bytes
  36. kernel.msgmax = 65536
  37.  
  38. # Controls the maximum shared segment size, in bytes
  39. kernel.shmmax = 68719476736
  40.  
  41. # Controls the maximum number of shared memory segments, in pages
  42. kernel.shmall = 4294967296
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement