X-Git-Url: http://git.ipfire.org/?p=ipfire-2.x.git;a=blobdiff_plain;f=config%2Fetc%2Fsysctl.conf;h=dd087d2d97a77ed52af9b557a73a2935dc1c2908;hp=f88ec5f7a3824f36235f575527f500866623af43;hb=af2cc3be64d82d35978590b316a46b5b206afa0d;hpb=832eec2359d04a3f51d78cda8577d713a6ff4bc9 diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf index f88ec5f7a3..dd087d2d97 100644 --- a/config/etc/sysctl.conf +++ b/config/etc/sysctl.conf @@ -1,25 +1,53 @@ net.ipv4.ip_forward = 1 net.ipv4.ip_dynaddr = 1 + +# Disable Path MTU Discovery +net.ipv4.ip_no_pmtu_disc = 1 + net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.icmp_ignore_bogus_error_responses = 1 +net.ipv4.icmp_ratelimit = 1000 +net.ipv4.icmp_ratemask = 6168 -net.ipv4.tcp_sack = 0 -net.ipv4.tcp_timestamps = 0 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_fin_timeout = 30 -net.ipv4.tcp_window_scaling = 0 net.ipv4.tcp_syn_retries = 3 net.ipv4.tcp_synack_retries = 3 +net.ipv4.conf.default.arp_filter = 1 net.ipv4.conf.default.rp_filter = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.log_martians = 1 +net.ipv4.conf.all.arp_filter = 1 net.ipv4.conf.all.rp_filter = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.log_martians = 1 +# Enable connection tracking for IPVS +net.ipv4.vs.conntrack = 1 + kernel.printk = 1 4 1 7 -vm.swappiness=0 +vm.swappiness=1 +vm.mmap_min_addr = 4096 +vm.min_free_kbytes = 8192 + +# Disable IPv6 by default. +net.ipv6.conf.all.disable_ipv6 = 1 +net.ipv6.conf.default.disable_ipv6 = 1 + +# Enable netfilter accounting +net.netfilter.nf_conntrack_acct=1 + +# Disable netfilter on bridges. +net.bridge.bridge-nf-call-ip6tables = 0 +net.bridge.bridge-nf-call-iptables = 0 +net.bridge.bridge-nf-call-arptables = 0 + +# Try to keep kernel address exposures out of various /proc files (kallsyms, modules, etc). +kernel.kptr_restrict = 2 + +# Avoid kernel memory address exposures via dmesg. +kernel.dmesg_restrict = 1