From be75c98a06d569fbaa2d86f92676af961795d094 Mon Sep 17 00:00:00 2001 From: Colin Guthrie Date: Fri, 21 Oct 2011 01:28:48 +0100 Subject: Add the mdkconf patch --- sysctl.conf | 20 ++++++++++++++++---- 1 file changed, 16 insertions(+), 4 deletions(-) (limited to 'sysctl.conf') diff --git a/sysctl.conf b/sysctl.conf index 8a8f6237..150d3bb6 100644 --- a/sysctl.conf +++ b/sysctl.conf @@ -3,9 +3,10 @@ # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. -# Controls IP packet forwarding -net.ipv4.ip_forward = 0 - +# Disables IP dynaddr +net.ipv4.ip_dynaddr = 0 +# Disable ECN +net.ipv4.tcp_ecn = 0 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 @@ -13,12 +14,23 @@ net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel -kernel.sysrq = 0 +#kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 +# If you set this variable to 1 then cd tray will close automatically when the +# cd drive is being accessed. +# Setting this to 1 is not advised when supermount is enabled +# (as it has been known to cause problems) +dev.cdrom.autoclose=1 +# removed to fix some digital extraction problems +# dev.cdrom.check_media=1 + +# to be able to eject via the device eject button (magicdev) +dev.cdrom.lock=0 + # Disable netfilter on bridges. net.bridge.bridge-nf-call-ip6tables = 0 net.bridge.bridge-nf-call-iptables = 0 -- cgit v1.2.1