X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=sysctl.d%2F50-default.conf;h=def151bb849812297c01f27be61f01b7e52e034a;hp=46bae210c76de85821e73fb2ac3563d210d0bcb3;hb=4e46791a9f00ca29537a3ee554841dfa1488ad79;hpb=0f59fe5171b5564fc6fb58f3281fbc259c45f7d0 diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf index 46bae210c..def151bb8 100644 --- a/sysctl.d/50-default.conf +++ b/sysctl.d/50-default.conf @@ -5,9 +5,16 @@ # the Free Software Foundation; either version 2.1 of the License, or # (at your option) any later version. -# See sysctl.d(5) and core(5) for for details. +# See sysctl.d(5) and core(5) for for documentation. + +# To override settings in this file, create a local file in /etc +# (e.g. /etc/sysctl.d/90-override.conf), and put any assignments +# there. # System Request functionality of the kernel (SYNC) +# +# Use kernel.sysrq = 1 to allow all keys. +# See http://fedoraproject.org/wiki/QA/Sysrq for a list of values and keys. kernel.sysrq = 16 # Append the PID to the core filename @@ -15,9 +22,18 @@ kernel.core_uses_pid = 1 # Source route verification net.ipv4.conf.default.rp_filter = 1 +net.ipv4.conf.all.rp_filter = 1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 +net.ipv4.conf.all.accept_source_route = 0 + +# Promote secondary addresses when the primary address is removed +net.ipv4.conf.default.promote_secondaries = 1 +net.ipv4.conf.all.promote_secondaries = 1 + +# Fair Queue CoDel packet scheduler to fight bufferbloat +net.core.default_qdisc = fq_codel # Enable hard and soft link protection fs.protected_hardlinks = 1