]> git.ipfire.org Git - ipfire-2.x.git/blob - config/etc/sysctl.conf
Merge remote-tracking branch 'origin/master' into next
[ipfire-2.x.git] / config / etc / sysctl.conf
1 net.ipv4.ip_forward = 1
2 net.ipv4.ip_dynaddr = 1
3
4 net.ipv4.icmp_echo_ignore_broadcasts = 1
5 net.ipv4.icmp_ignore_bogus_error_responses = 1
6 net.ipv4.icmp_ratelimit = 1000
7 net.ipv4.icmp_ratemask = 6168
8
9 net.ipv4.tcp_syncookies = 1
10 net.ipv4.tcp_fin_timeout = 30
11 net.ipv4.tcp_syn_retries = 3
12 net.ipv4.tcp_synack_retries = 3
13
14 net.ipv4.conf.default.arp_filter = 1
15 net.ipv4.conf.default.rp_filter = 0
16 net.ipv4.conf.default.accept_redirects = 0
17 net.ipv4.conf.default.accept_source_route = 0
18 net.ipv4.conf.default.log_martians = 1
19
20 net.ipv4.conf.all.arp_filter = 1
21 net.ipv4.conf.all.rp_filter = 0
22 net.ipv4.conf.all.accept_redirects = 0
23 net.ipv4.conf.all.accept_source_route = 0
24 net.ipv4.conf.all.log_martians = 1
25
26 kernel.printk = 1 4 1 7
27 vm.mmap_min_addr = 4096
28 vm.min_free_kbytes = 8192
29
30 # Disable IPv6 by default.
31 net.ipv6.conf.all.disable_ipv6 = 1
32 net.ipv6.conf.default.disable_ipv6 = 1
33
34 # Enable netfilter accounting
35 net.netfilter.nf_conntrack_acct = 1
36
37 # Disable netfilter on bridges.
38 net.bridge.bridge-nf-call-ip6tables = 0
39 net.bridge.bridge-nf-call-iptables = 0
40 net.bridge.bridge-nf-call-arptables = 0
41
42 # Try to keep kernel address exposures out of various /proc files (kallsyms, modules, etc).
43 kernel.kptr_restrict = 2
44
45 # Avoid kernel memory address exposures via dmesg.
46 kernel.dmesg_restrict = 1
47
48 # Turn on hard- and symlink protection
49 fs.protected_symlinks = 1
50 fs.protected_hardlinks = 1
51
52 # Don't allow writes to files and FIFOs that we don't own in world writable sticky
53 # directories, unless they are owned by the owner of the directory.
54 fs.protected_fifos = 2
55 fs.protected_regular = 2
56
57 # Minimal preemption granularity for CPU-bound tasks:
58 # (default: 1 msec# (1 + ilog(ncpus)), units: nanoseconds)
59 kernel.sched_min_granularity_ns = 10000000
60
61 # If a workload mostly uses anonymous memory and it hits this limit, the entire
62 # working set is buffered for I/O, and any more write buffering would require
63 # swapping, so it's time to throttle writes until I/O can catch up. Workloads
64 # that mostly use file mappings may be able to use even higher values.
65 #
66 # The generator of dirty data starts writeback at this percentage (system default
67 # is 20%)
68 vm.dirty_ratio = 10
69
70 # Start background writeback (via writeback threads) at this percentage (system
71 # default is 10%)
72 vm.dirty_background_ratio = 3
73
74 # The swappiness parameter controls the tendency of the kernel to move
75 # processes out of physical memory and onto the swap disk.
76 # 0 tells the kernel to avoid swapping processes out of physical memory
77 # for as long as possible
78 # 100 tells the kernel to aggressively swap processes out of physical memory
79 # and move them to swap cache
80 vm.swappiness = 1
81
82 # The total time the scheduler will consider a migrated process
83 # "cache hot" and thus less likely to be re-migrated
84 # (system default is 500000, i.e. 0.5 ms)
85 kernel.sched_migration_cost_ns = 5000000
86
87 # Increase kernel buffer size maximums
88 net.ipv4.tcp_mem = 16777216 16777216 16777216
89 net.ipv4.tcp_rmem = 4096 87380 16777216
90 net.ipv4.tcp_wmem = 4096 16384 16777216
91 net.ipv4.udp_mem = 3145728 4194304 16777216
92
93 # Prefer low latency over higher throughput
94 net.ipv4.tcp_low_latency = 1
95
96 # Reserve more socket space for the TCP window
97 net.ipv4.tcp_adv_win_scale = 2
98
99 # Enable TCP fast-open
100 net.ipv4.tcp_fastopen = 3
101
102 # Drop RST packets for sockets in TIME-WAIT state, as described in RFC 1337.
103 # This protects against various TCP attacks, such as DoS against or injection
104 # of arbitrary segments into prematurely closed connections.
105 net.ipv4.tcp_rfc1337 = 1
106
107 # Include PID in file names of generated core dumps
108 kernel.core_uses_pid = 1