Ci-dessous, les différences entre deux révisions de la page.
Prochaine révision | Révision précédente | ||
configurer_debian_en_routeur [2021/02/11 14:07] sio1 créée |
configurer_debian_en_routeur [2021/02/11 14:35] (Version actuelle) sio1 |
||
---|---|---|---|
Ligne 31: | Ligne 31: | ||
# sysctl -w net.ipv4.ip_forward=0 net.ipv4.ip_forward = 0 | # sysctl -w net.ipv4.ip_forward=0 net.ipv4.ip_forward = 0 | ||
+ | | ||
+ | == Attention mettre le routage en permanent sinon lors du reboot le paramètre saute == | ||
===== Rendre le routage permanent ===== | ===== Rendre le routage permanent ===== | ||
Ligne 76: | Ligne 78: | ||
# based on Router Advertisements for this host | # based on Router Advertisements for this host | ||
#net.ipv6.conf.all.forwarding=1 | #net.ipv6.conf.all.forwarding=1 | ||
- | |||
- | |||
- | ################################################################### | ||
- | # Additional settings - these settings can improve the network | ||
- | # security of the host and prevent against some network attacks | ||
- | # including spoofing attacks and man in the middle attacks through | ||
- | # redirection. Some network environments, however, require that these | ||
- | # settings are disabled so review and enable them as needed. | ||
- | # | ||
- | # Do not accept ICMP redirects (prevent MITM attacks) | ||
- | #net.ipv4.conf.all.accept_redirects = 0 | ||
- | #net.ipv6.conf.all.accept_redirects = 0 | ||
- | # _or_ | ||
- | # Accept ICMP redirects only for gateways listed in our default | ||
- | # gateway list (enabled by default) | ||
- | # net.ipv4.conf.all.secure_redirects = 1 | ||
- | # | ||
- | # Do not send ICMP redirects (we are not a router) | ||
- | #net.ipv4.conf.all.send_redirects = 0 | ||
- | # | ||
- | # Do not accept IP source route packets (we are not a router) | ||
- | #net.ipv4.conf.all.accept_source_route = 0 | ||
- | #net.ipv6.conf.all.accept_source_route = 0 | ||
- | # | ||
- | # Log Martian Packets | ||
- | #net.ipv4.conf.all.log_martians = 1 | ||
- | #</code> | ||
**Pour que le fichier de configuration soit relu**, il faut, par exemple, entrer la commande : | **Pour que le fichier de configuration soit relu**, il faut, par exemple, entrer la commande : | ||
# sysctl -p /etc/sysctl.conf | # sysctl -p /etc/sysctl.conf |