X-Git-Url: http://git.onelab.eu/?a=blobdiff_plain;f=conf_files%2Fsysctl.conf;fp=conf_files%2Fsysctl.conf;h=e09cf0c4dd599f2ebd9010c061a60f9d2357f631;hb=d5019c8cd35d3ec4b5fee35744c8425f12aa7925;hp=0000000000000000000000000000000000000000;hpb=bd0b3cf306759c5aa5e43a88e4f030100dbac496;p=bootcd.git diff --git a/conf_files/sysctl.conf b/conf_files/sysctl.conf new file mode 100644 index 0000000..e09cf0c --- /dev/null +++ b/conf_files/sysctl.conf @@ -0,0 +1,21 @@ +# Kernel sysctl configuration file for Red Hat Linux +# +# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and +# sysctl.conf(5) for more details. + +# Controls IP packet forwarding +net.ipv4.ip_forward = 0 + +# Controls source route verification +net.ipv4.conf.default.rp_filter = 1 + +# Controls the System Request debugging functionality of the kernel +kernel.sysrq = 0 + +# Controls whether core dumps will append the PID to the core filename. +# Useful for debugging multi-threaded applications. +kernel.core_uses_pid = 1 + +# TCP window scaling and broken routers +net.ipv4.tcp_moderate_rcvbuf=0 +net.ipv4.tcp_window_scaling=0