X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=sysctl.d%2F50-default.conf;h=f18923399bc4c75a77a97a85a7f390dc7a7595f6;hp=8d202a63e7a9eda74039d0b5a85fa974e2c572f2;hb=9e8abdf0d9f0fa11fbceb02dfd36252bd32a534e;hpb=8f27a2212ee8d6311c88ef4358953ad0d7bfa851 diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf index 8d202a63e..f18923399 100644 --- a/sysctl.d/50-default.conf +++ b/sysctl.d/50-default.conf @@ -7,14 +7,26 @@ # See sysctl.d(5) and core(5) for for details. +# System Request functionality of the kernel (SYNC) +kernel.sysrq = 16 + # Append the PID to the core filename kernel.core_uses_pid = 1 # Source route verification net.ipv4.conf.default.rp_filter = 1 +net.ipv4.conf.all.rp_filter = 1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 +net.ipv4.conf.all.accept_source_route = 0 + +# Promote secondary addresses when the primary address is removed +net.ipv4.conf.default.promote_secondaries = 1 +net.ipv4.conf.all.promote_secondaries = 1 + +# Fair Queue CoDel packet scheduler to fight bufferbloat +net.core.default_qdisc = fq_codel # Enable hard and soft link protection fs.protected_hardlinks = 1