最終更新:2013-10-10 (木) 20:36:57 (3843d)  

Linux/etc/sysctl.conf
Top / Linux / etc / sysctl.conf

カーネルパラメータを記述する設定ファイル

設定

  • net.ipv4.ip_forward
  • net.ipv4.conf.default.rp_filter?
  • net.ipv4.conf.default.accept_source_route?
  • kernel.sysrq?
  • kernel.core_uses_pid?
  • net.ipv4.tcp_syncookies?
  • net.bridge.bridge-nf-call-ip6tables?
  • net.bridge.bridge-nf-call-iptables?
  • net.bridge.bridge-nf-call-arptables?
  • kernel.msgmnb?
  • kernel.msgmax?
  • kernel.shmmax?
  • kernel.shmall?

パッケージ

# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Disable netfilter on bridges.
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0

# Controls the default maxmimum size of a mesage queue
kernel.msgmnb = 65536

# Controls the maximum size of a message, in bytes
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296

関連