Increase net.ipv4.netfilter.ip_conntrack values

Instant change

echo the following values to proc

echo 345600 > /proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_timeout_established
echo 300000 > /proc/sys/net/ipv4/netfilter/ip_conntrack_max

Permanant change

set the same values in sysctl.conf

[root@dj2 ~]# cat /etc/sysctl.conf 
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536

# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296

fs.file-max = 65535

#4 days
net.ipv4.netfilter.ip_conntrack_tcp_timeout_established = 345600 
net.ipv4.netfilter.ip_conntrack_max = 300000

----------------------------------------------------------------

# service iptables restart

Show current settings

sysctl -a | grep conntrack