[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: /etc/sysctl.conf



Peter Blancke schrieb:
>
> bei meiner Debian/Etch ist die Datei /etc/sysctl.conf ohne Werte. An
> welcher Stelle setzt Debian eigentlich die ganzen standardmaeszigen
> Netzwerkwerte, wie beispielsweise net/ipv4/tcp_rmem usw.?

Ich poste einfach mal die Default /etc/sysctl.conf,
welche bei meiner Debian/Etch Installation angelegt wurde:

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com
#net/ipv4/icmp_echo_ignore_broadcasts=1

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next line to enable Spoof protection (reverse-path filter)
#net.ipv4.conf.default.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.conf.default.forwarding=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.default.forwarding=1

Ciao Marco!
-- 
Debian Hint #9: If you need to know what version of Debian you're currently
running, look in /etc/debian_version; if you want to know the codename for
that version (for example, 3.0 is codenamed 'Woody'), check this URL:

http://www.debian.org/doc/FAQ/ch-ftparchives.html#s-codenames


Reply to: