30-net-related.conf 1.5 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556
  1. # /etc/sysctl.d/30-net-related.conf - System control for the network.
  2. #
  3. # Values: [0] DISABLE, [1] ENABLE.
  4. #
  5. # Forward Packets between interfaces.
  6. #
  7. # This variable is special, its change resets all configuration
  8. # parameters to their default state (RFC1122 for hosts, RFC1812
  9. # for routers):
  10. #
  11. net.ipv4.ip_forward = 0
  12. # Reverse path filter.
  13. #
  14. # 0 - No source validation.
  15. # 1 - Strict mode as defined in RFC3704 Strict Reverse Path
  16. # Each incoming packet is tested against the FIB and if the interface
  17. # is not the best reverse path the packet check will fail.
  18. # By default failed packets are discarded.
  19. # 2 - Loose mode as defined in RFC3704 Loose Reverse Path
  20. # Each incoming packet's source address is also tested against the FIB
  21. # and if the source address is not reachable via any interface
  22. # the packet check will fail.
  23. #
  24. net.ipv4.conf.default.rp_filter = 0
  25. net.ipv4.conf.all.rp_filter = 0
  26. # ICMP ECHO requests.
  27. #
  28. # If set true, then the kernel will ignore all ICMP ECHO,
  29. # this to prevent a "smurf" attack:
  30. #
  31. net.ipv4.icmp_echo_ignore_broadcasts = 1
  32. # TCP SYN cookie.
  33. #
  34. # Only valid when the kernel was compiled with CONFIG_SYNCOOKIES
  35. # Send out syncookies when the syn backlog queue of a socket
  36. # overflows. This is to prevent against the common
  37. # 'SYN flood attack':
  38. #
  39. net.ipv4.tcp_syncookies = 1
  40. # TCP timestamps.
  41. #
  42. # Enable timestamps as defined in RFC1323:
  43. #
  44. net.ipv4.tcp_timestamps = 1
  45. # Log martians.
  46. #
  47. # Log packets with impossible addresses to kernel log:
  48. #
  49. net.ipv4.conf.all.log_martians = 1