]> git.proxmox.com Git - systemd.git/blame - sysctl.d/50-default.conf
New upstream version 240
[systemd.git] / sysctl.d / 50-default.conf
CommitLineData
663996b3
MS
1# This file is part of systemd.
2#
3# systemd is free software; you can redistribute it and/or modify it
4# under the terms of the GNU Lesser General Public License as published by
5# the Free Software Foundation; either version 2.1 of the License, or
6# (at your option) any later version.
7
5a920b42 8# See sysctl.d(5) and core(5) for documentation.
e3bff60a
MP
9
10# To override settings in this file, create a local file in /etc
11# (e.g. /etc/sysctl.d/90-override.conf), and put any assignments
12# there.
663996b3
MS
13
14# System Request functionality of the kernel (SYNC)
e3bff60a
MP
15#
16# Use kernel.sysrq = 1 to allow all keys.
2897b343
MP
17# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html for a list
18# of values and keys.
663996b3
MS
19kernel.sysrq = 16
20
21# Append the PID to the core filename
22kernel.core_uses_pid = 1
23
24# Source route verification
6e866b33 25net.ipv4.conf.all.rp_filter = 2
663996b3
MS
26
27# Do not accept source routing
5eef597e
MP
28net.ipv4.conf.all.accept_source_route = 0
29
30# Promote secondary addresses when the primary address is removed
5eef597e
MP
31net.ipv4.conf.all.promote_secondaries = 1
32
33# Fair Queue CoDel packet scheduler to fight bufferbloat
34net.core.default_qdisc = fq_codel
663996b3
MS
35
36# Enable hard and soft link protection
37fs.protected_hardlinks = 1
38fs.protected_symlinks = 1