# # /etc/sysctl.conf - Configuration file for setting system variables # See sysctl.conf (5) for information. # #kernel.domainname=example.com #kernel.printk=4 4 1 7 #net.ipv4.conf.all.accept_redirects=0 #net.ipv4.conf.all.accept_source_route=0 #net.ipv4.conf.all.log_martians=1 #net.ipv4.conf.all.rp_filter=1 #net.ipv4.conf.all.send_redirects=0 #net.ipv4.conf.default.rp_filter=1 #net.ipv4.icmp_echo_ignore_broadcasts=1 #net.ipv4.icmp_ignore_bogus_error_responses=1 #net.ipv4.ip_forward=1 #net.ipv6.conf.all.accept_redirects=0 #net.ipv6.conf.all.accept_source_route=0 #net.ipv6.conf.all.forwarding=1 kernel.maps_protect=1 net.core.rmem_default=1048576 net.core.wmem_default=1048576 net.ipv4.conf.all.accept_redirects=0 net.ipv4.conf.all.accept_source_route=0 net.ipv4.conf.all.log_martians=1 net.ipv4.conf.all.rp_filter=1 net.ipv4.conf.all.secure_redirects=1 net.ipv4.conf.all.send_redirects=0 net.ipv4.icmp_echo_ignore_broadcasts=1 net.ipv4.icmp_ignore_bogus_error_responses=1 net.ipv4.ip_forward=0 net.ipv4.ip_local_port_range=10000 65000 net.ipv4.tcp_ecn=0 net.ipv4.tcp_max_syn_backlog=1024 net.ipv4.tcp_retries1=2 net.ipv4.tcp_rfc1337=1 net.ipv4.tcp_syncookies=1 vm.mmap_min_addr=65536