summaryrefslogtreecommitdiff
path: root/nonsystemd/openrc/sysctl.conf
diff options
context:
space:
mode:
authorDavid P <megver83@parabola.nu>2019-11-12 23:35:24 -0300
committerDavid P <megver83@parabola.nu>2019-11-12 23:35:24 -0300
commite77ff396b67564f497ee1868d5cddfc1eeeffd2e (patch)
tree1c1d7780148130ad773663503546afc5b5472ba7 /nonsystemd/openrc/sysctl.conf
parentc46585d255183aa1cfbfc077ae56d7a1eba12f4b (diff)
downloadabslibre-e77ff396b67564f497ee1868d5cddfc1eeeffd2e.tar.gz
abslibre-e77ff396b67564f497ee1868d5cddfc1eeeffd2e.tar.bz2
abslibre-e77ff396b67564f497ee1868d5cddfc1eeeffd2e.zip
addpkg: nonsystemd/openrc 0.42.1-1
Signed-off-by: David P <megver83@parabola.nu>
Diffstat (limited to 'nonsystemd/openrc/sysctl.conf')
-rw-r--r--nonsystemd/openrc/sysctl.conf28
1 files changed, 28 insertions, 0 deletions
diff --git a/nonsystemd/openrc/sysctl.conf b/nonsystemd/openrc/sysctl.conf
new file mode 100644
index 000000000..de238b937
--- /dev/null
+++ b/nonsystemd/openrc/sysctl.conf
@@ -0,0 +1,28 @@
+# See sysctl.d(5) and core(5) for documentation.
+
+# To override settings in this file, create a local file in /etc
+# (e.g. /etc/sysctl.d/90-override.conf), and put any assignments
+# there.
+
+# System Request functionality of the kernel (SYNC)
+#
+# Use kernel.sysrq = 1 to allow all keys.
+# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html for a list
+# of values and keys.
+# kernel.sysrq = 16
+
+# Source route verification
+net.ipv4.conf.all.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.all.accept_source_route = 0
+
+# Promote secondary addresses when the primary address is removed
+net.ipv4.conf.all.promote_secondaries = 1
+
+# Fair Queue CoDel packet scheduler to fight bufferbloat
+net.core.default_qdisc = fq_codel
+
+# Enable hard and soft link protection
+fs.protected_hardlinks = 1
+fs.protected_symlinks = 1