X-Git-Url: http://git.onelab.eu/?a=blobdiff_plain;f=conf_files%2Fsysctl.conf;fp=conf_files%2Fsysctl.conf;h=71acc769e6b1e3e68bd17d1957c02da2f1d2f77e;hb=87d3195932bc6f7868e19b631f0f19f16570c51d;hp=0000000000000000000000000000000000000000;hpb=250a597f521158242a65945bc5f0db38d8088587;p=bootcd.git diff --git a/conf_files/sysctl.conf b/conf_files/sysctl.conf new file mode 100644 index 0000000..71acc76 --- /dev/null +++ b/conf_files/sysctl.conf @@ -0,0 +1,21 @@ +# Kernel sysctl configuration file for Red Hat Linux +# +# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and +# sysctl.conf(5) for more details. + +# Controls IP packet forwarding +net.ipv4.ip_forward = 0 + +# Controls source route verification +net.ipv4.conf.default.rp_filter = 1 + +# Controls the System Request debugging functionality of the kernel +kernel.sysrq = 0 + +# Controls whether core dumps will append the PID to the core filename. +# Useful for debugging multi-threaded applications. +kernel.core_uses_pid = 1 + +# TCP window scaling and broken routers +net.ipv4.tcp_moderate_rcvbuf=0 +net.ipv4.tcp_default_win_scale=0