summaryrefslogtreecommitdiff
path: root/core/procps-ng/sysctl.conf
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2012-05-06 00:02:44 +0000
committerroot <root@rshg054.dnsready.net>2012-05-06 00:02:44 +0000
commitf37e773fe397778858ea8d51601554863c252536 (patch)
tree9997e525a9baeb85d09bd8e0c12e750781810755 /core/procps-ng/sysctl.conf
parent5801c5acd80d30d17aaef76b8bc401c61b3ef3c9 (diff)
Sun May 6 00:02:43 UTC 2012
Diffstat (limited to 'core/procps-ng/sysctl.conf')
-rw-r--r--core/procps-ng/sysctl.conf42
1 files changed, 42 insertions, 0 deletions
diff --git a/core/procps-ng/sysctl.conf b/core/procps-ng/sysctl.conf
new file mode 100644
index 000000000..44906a21a
--- /dev/null
+++ b/core/procps-ng/sysctl.conf
@@ -0,0 +1,42 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+# you can have the CD-ROM close when you use it, and open
+# when you are done.
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+# protection from the SYN flood attack
+net.ipv4.tcp_syncookies = 1
+
+# see the evil packets in your log files
+#net.ipv4.conf.all.log_martians = 1
+
+# if not functioning as a router, there is no need to accept redirects or source routes
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Disable packet forwarding
+net.ipv4.ip_forward = 0
+net.ipv6.conf.all.forwarding = 0
+
+# sets the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Swapping too much or not enough? Disks spinning up when you'd
+# rather they didn't? Tweak these.
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# Disable SysRq key (note: console security issues)
+kernel.sysrq = 0