# /etc/sysctl.conf - Configuration file for setting system variables # See sysctl.conf (5) for information. # you can have the CD-ROM close when you use it, and open # when you are done. #dev.cdrom.autoeject = 1 #dev.cdrom.autoclose = 1 # protection from the SYN flood attack net.ipv4.tcp_syncookies = 1 # see the evil packets in your log files #net.ipv4.conf.all.log_martians = 1 # if not functioning as a router, there is no need to accept redirects or source routes #net.ipv4.conf.all.accept_redirects = 0 #net.ipv4.conf.all.accept_source_route = 0 #net.ipv6.conf.all.accept_redirects = 0 #net.ipv6.conf.all.accept_source_route = 0 # Disable packet forwarding net.ipv4.ip_forward = 0 net.ipv6.conf.all.forwarding = 0 # Enable IPv6 Privacy Extensions net.ipv6.conf.default.use_tempaddr = 2 net.ipv6.conf.all.use_tempaddr = 2 # sets the port range used for outgoing connections #net.ipv4.ip_local_port_range = 32768 61000 # Swapping too much or not enough? Disks spinning up when you'd # rather they didn't? Tweak these. #vm.vfs_cache_pressure = 100 #vm.laptop_mode = 0 #vm.swappiness = 60 #kernel.printk_ratelimit_burst = 10 #kernel.printk_ratelimit = 5 #kernel.panic_on_oops = 0 # Reboot 600 seconds after a panic #kernel.panic = 600 # Disable SysRq key (note: console security issues) kernel.sysrq = 0