Softinite.com under attack Part III

Some South African IPs have been SYN flooding my website today.

The proposed solution was to enable SYN cookies in /etc/sysctl.conf:

net.ipv4.tcp_syncookies=1
net.ipv4.tcp_max_syn_backlog=2048
net.ipv4.tcp_synack_retries=3

When one works over ssh, ‘sysctl -p /etc/sysctl.conf’ can be used to activate the changes.