summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/procps/procps-3.2.8/sysctl.conf
diff options
context:
space:
mode:
authorQing He <qing.he@intel.com>2010-11-10 15:57:07 +0800
committerSaul Wold <sgw@linux.intel.com>2010-11-14 21:07:45 -0800
commit3155cdeb0dbc8de482bd328af00b82dd012da01e (patch)
treea0fe683981342119a32e903f42aadf3a7c10c75b /meta/recipes-extended/procps/procps-3.2.8/sysctl.conf
parent1a76da9a2d2d9db6409313e7a4d90ee040dfb59c (diff)
downloadpoky-3155cdeb0dbc8de482bd328af00b82dd012da01e.tar.gz
procps: upgrade to version 3.2.8
from 3.2.7 also update license info [sgw@linux.intel.com: added gmake-3.82 patch to correct location] Signed-off-by: Qing He <qing.he@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
Diffstat (limited to 'meta/recipes-extended/procps/procps-3.2.8/sysctl.conf')
-rw-r--r--meta/recipes-extended/procps/procps-3.2.8/sysctl.conf64
1 files changed, 64 insertions, 0 deletions
diff --git a/meta/recipes-extended/procps/procps-3.2.8/sysctl.conf b/meta/recipes-extended/procps/procps-3.2.8/sysctl.conf
new file mode 100644
index 0000000000..34e7488bf7
--- /dev/null
+++ b/meta/recipes-extended/procps/procps-3.2.8/sysctl.conf
@@ -0,0 +1,64 @@
1# This configuration file is taken from Debian.
2#
3# /etc/sysctl.conf - Configuration file for setting system variables
4# See sysctl.conf (5) for information.
5#
6
7#kernel.domainname = example.com
8
9# Uncomment the following to stop low-level messages on console
10#kernel.printk = 4 4 1 7
11
12##############################################################3
13# Functions previously found in netbase
14#
15
16# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
17# Turn on Source Address Verification in all interfaces to
18# prevent some spoofing attacks
19net.ipv4.conf.default.rp_filter=1
20net.ipv4.conf.all.rp_filter=1
21
22# Uncomment the next line to enable TCP/IP SYN cookies
23#net.ipv4.tcp_syncookies=1
24
25# Uncomment the next line to enable packet forwarding for IPv4
26#net.ipv4.ip_forward=1
27
28# Uncomment the next line to enable packet forwarding for IPv6
29#net.ipv6.conf.all.forwarding=1
30
31
32###################################################################
33# Additional settings - these settings can improve the network
34# security of the host and prevent against some network attacks
35# including spoofing attacks and man in the middle attacks through
36# redirection. Some network environments, however, require that these
37# settings are disabled so review and enable them as needed.
38#
39# Ignore ICMP broadcasts
40#net.ipv4.icmp_echo_ignore_broadcasts = 1
41#
42# Ignore bogus ICMP errors
43#net.ipv4.icmp_ignore_bogus_error_responses = 1
44#
45# Do not accept ICMP redirects (prevent MITM attacks)
46#net.ipv4.conf.all.accept_redirects = 0
47#net.ipv6.conf.all.accept_redirects = 0
48# _or_
49# Accept ICMP redirects only for gateways listed in our default
50# gateway list (enabled by default)
51# net.ipv4.conf.all.secure_redirects = 1
52#
53# Do not send ICMP redirects (we are not a router)
54#net.ipv4.conf.all.send_redirects = 0
55#
56# Do not accept IP source route packets (we are not a router)
57#net.ipv4.conf.all.accept_source_route = 0
58#net.ipv6.conf.all.accept_source_route = 0
59#
60# Log Martian Packets
61#net.ipv4.conf.all.log_martians = 1
62#
63
64#kernel.shmmax = 141762560