summaryrefslogtreecommitdiff
path: root/sysctl.conf
diff options
context:
space:
mode:
authoralbert <>2004-07-17 16:23:45 +0000
committeralbert <>2004-07-17 16:23:45 +0000
commitca31a5defc2b2ac4f2122b0b590521d257aa5e7a (patch)
tree9633ecccc61294d853b2c0523c18596ae8c409be /sysctl.conf
parentdeae025969f24f1bfd7ee8cf5e13d81147f7d959 (diff)
downloadprocps-ng-ca31a5defc2b2ac4f2122b0b590521d257aa5e7a.tar.gz
example /etc/sysctl.conf file
Diffstat (limited to 'sysctl.conf')
-rw-r--r--sysctl.conf39
1 files changed, 39 insertions, 0 deletions
diff --git a/sysctl.conf b/sysctl.conf
new file mode 100644
index 0000000..9cb38d4
--- /dev/null
+++ b/sysctl.conf
@@ -0,0 +1,39 @@
+# /etc/sysctl.conf - Configuration file for setting system variables
+# See sysctl.conf (5) for information.
+
+#dev.cdrom.autoeject = 1
+#dev.cdrom.autoclose = 1
+
+net/ipv4/tcp_syncookies=1
+net/ipv4/conf/all/log_martians=1
+net/ipv4/conf/all/accept_redirects=0
+net/ipv4/conf/all/accept_source_route=0
+net/ipv4/icmp_echo_ignore_broadcasts =1
+#net/ipv4/ip_forward=1
+#net.ipv4.tcp_ecn = 0
+#net.ipv4.ip_local_port_range = 32768 61000
+
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+#kernel.panic_on_oops = 0
+
+# Reboot 600 seconds after a panic
+#kernel.panic = 600
+
+# enable SysRq key (note: console security issues)
+#kernel.sysrq = 1
+
+# Change name of core file to start with the command name
+#kernel.core_pattern = %e.core
+
+# NIS/YP domain (not always equal to DNS domain)
+#kernel.domainname = example.com
+#kernel.hostname = darkstar
+
+# This limits PID values to 4 digits, which allows tools like ps
+# to save screen space.
+kernel/pid_max=10000