Skip to content

Instantly share code, notes, and snippets.

@PFortin93
Created January 11, 2017 14:08
Show Gist options
  • Save PFortin93/fe15c0b8721534a971b39833090b44f5 to your computer and use it in GitHub Desktop.
Save PFortin93/fe15c0b8721534a971b39833090b44f5 to your computer and use it in GitHub Desktop.
Elastic sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
#
# Use '/sbin/sysctl -a' to list all possible parameters.
# Controls IPv4 Security
net.ipv4.ip_forward=0
net.ipv4.conf.all.send_redirects=0
net.ipv4.conf.default.send_redirects=0
net.ipv4.tcp_max_syn_backlog=1280
net.ipv4.icmp_echo_ignore_broadcasts=1
net.ipv4.conf.all.accept_source_route=0
net.ipv4.conf.all.accept_redirects=0
net.ipv4.conf.all.secure_redirects=0
net.ipv4.conf.all.log_martians=1
net.ipv4.conf.default.accept_source_route=0
net.ipv4.conf.default.accept_redirects=0
net.ipv4.conf.default.secure_redirects=0
net.ipv4.icmp_ignore_bogus_error_responses=1
net.ipv4.tcp_syncookies=1
net.ipv4.conf.all.rp_filter=1
net.ipv4.conf.default.rp_filter=1
net.ipv4.tcp_timestamps=0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq=0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid=1
# Controls the use of TCP syncookies
# Controls the default maxmimum size of a mesage queue
kernel.msgmnb=65536
# Controls the maximum size of a message, in bytes
kernel.msgmax=65536
# Controls the maximum shared segment size, in bytes
kernel.shmmax=68719476736
# Controls the maximum number of shared memory segments, in pages
kernel.shmall=4294967296
kernel.exec-shield=1
kernel.randomize_va_space=
net.ipv6.conf.default.accept_redirects=0
fs.file-max=512000
vm.max_map_count=262144
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment