Sponsored Content
Top Forums UNIX for Dummies Questions & Answers sysctl help needed.(Server Hardening). Post 302523425 by fpmurphy on Thursday 19th of May 2011 12:29:41 AM
Old 05-19-2011
Code:
sysctl -w net.ipv4.icmp_echo_ignore_broadcasts="1"

 

7 More Discussions You Might Find Interesting

1. IP Networking

Any knowledge for sysctl?

HI folks. I am developing a protocol and I need to bind to an IP address that is not configured to my machine. The problem is with bind(). The sysctl system call seamed to overcome the problem of bind if you set the proc/sys/net/ipv4/ip_nonlocal_bind flag. Although I tryed to set the flag either... (7 Replies)
Discussion started by: developer
7 Replies

2. UNIX for Dummies Questions & Answers

Any leads to hardening UNIX

Hi! I am trying to get info/best practices/how-to harden unix, especially solaris! Appreciate any leads please..................... (3 Replies)
Discussion started by: sdharmap
3 Replies

3. Solaris

Hardening Solaris 10

So I've just done my first install of Solaris. I installed it on an x86 system and am now in the processing of figuring out what I need to do to 'harden' it. I've got the Security kit downloaded (jass) but I am not sure what to do with the .tar file. I can't seem to find any easy steps to... (6 Replies)
Discussion started by: flood
6 Replies

4. Solaris

Hardening Solaris

What do we need to do to harden a freshly installed solaris OS? like disable telnet, no ftp for root etc...What all services you need to stop? How to check what ports are open? etc etc....please provide all tips that come to your mind...thanks:) (5 Replies)
Discussion started by: rcmrulzz
5 Replies

5. Solaris

sun server needed

Hello, I'm searching for a sun server with solaris 10 OS to be used for backup ,the server will hold .tar backups from different servers ,size of backups will not be more than 90GB ,I need your suggestions for suitable server with acceptable price since I have a little experience with SUN... (17 Replies)
Discussion started by: mm00123
17 Replies

6. Cybersecurity

C-ICAP Hardening

Does anyone have any experience hardening the c-icap.conf file? Here is the default config file, it has a lot of options; sorry about how long it is. I have removed some entries that were not needed as well, but it is still so long :D. Any help is much appreciated as I have never dealt with ICAP. ... (0 Replies)
Discussion started by: savigabi
0 Replies

7. Linux

Password hardening using pam

Hi We have a requirement to vary the minimum password criteria by the group to which a user belongs. For example a standard user should have a password with a minimum length of 12 and containing a mix of characters whereas an administrator should have a password with a minimum length of 14... (1 Reply)
Discussion started by: gregsih
1 Replies
SYSTEMD-SYSCTL.SERVICE(8)				      systemd-sysctl.service					 SYSTEMD-SYSCTL.SERVICE(8)

NAME
systemd-sysctl.service, systemd-sysctl - Configure kernel parameters at boot SYNOPSIS
/lib/systemd/systemd-sysctl [OPTIONS...] [CONFIGFILE...] systemd-sysctl.service DESCRIPTION
systemd-sysctl.service is an early boot service that configures sysctl(8) kernel parameters by invoking /lib/systemd/systemd-sysctl. When invoked with no arguments, /lib/systemd/systemd-sysctl applies all directives from configuration files listed in sysctl.d(5). If one or more filenames are passed on the command line, only the directives in these files are applied. In addition, --prefix= option may be used to limit which sysctl settings are applied. See sysctl.d(5) for information about the configuration of sysctl settings. After sysctl configuration is changed on disk, it must be written to the files in /proc/sys before it takes effect. It is possible to update specific settings, or simply to reload all configuration, see Examples below. OPTIONS
--prefix= Only apply rules with the specified prefix. -h, --help Print a short help text and exit. --version Print a short version string and exit. EXAMPLES
Example 1. Reset all sysctl settings systemctl restart systemd-sysctl Example 2. View coredump handler configuration # sysctl kernel.core_pattern kernel.core_pattern = |/libexec/abrt-hook-ccpp %s %c %p %u %g %t %P %I Example 3. Update coredump handler configuration # /lib/systemd/systemd-sysctl --prefix kernel.core_pattern This searches all the directories listed in sysctl.d(5) for configuration files and writes /proc/sys/kernel/core_pattern. Example 4. Update coredump handler configuration according to a specific file # /lib/systemd/systemd-sysctl 50-coredump.conf This applies all the settings found in 50-coredump.conf. Either /etc/sysctl.d/50-coredump.conf, or /run/sysctl.d/50-coredump.conf, or /usr/lib/sysctl.d/50-coredump.conf will be used, in the order of preference. See sysctl(8) for various ways to directly apply sysctl settings. SEE ALSO
systemd(1), sysctl.d(5), sysctl(8), systemd 237 SYSTEMD-SYSCTL.SERVICE(8)
All times are GMT -4. The time now is 02:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy