summaryrefslogtreecommitdiff
path: root/sysctl.d
diff options
context:
space:
mode:
authorHristo Venev <hristo@venev.name>2017-12-05 16:30:43 +0200
committerHristo Venev <hristo@venev.name>2017-12-05 16:34:59 +0200
commit9fefb9e3cdebcefa681672423d23ccc72ae6c165 (patch)
tree92ec9843eb2f9754364a1718f7a7fbeca1963265 /sysctl.d
parent3aa6a559040dda5f5db061d77ef5c5aaf3b33501 (diff)
downloadsystemd-9fefb9e3cdebcefa681672423d23ccc72ae6c165.tar.gz
Do not set `net.ipv4.conf.default.*`
It is redundant because in these cases the values in `net.ipv4.conf.all.*` take precedence. Also, setting the `default` does nothing for devices that already exist.
Diffstat (limited to 'sysctl.d')
-rw-r--r--sysctl.d/50-default.conf3
1 files changed, 0 insertions, 3 deletions
diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
index aff99300d9..e263cf0628 100644
--- a/sysctl.d/50-default.conf
+++ b/sysctl.d/50-default.conf
@@ -22,15 +22,12 @@ kernel.sysrq = 16
kernel.core_uses_pid = 1
# Source route verification
-net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
# Do not accept source routing
-net.ipv4.conf.default.accept_source_route = 0
net.ipv4.conf.all.accept_source_route = 0
# Promote secondary addresses when the primary address is removed
-net.ipv4.conf.default.promote_secondaries = 1
net.ipv4.conf.all.promote_secondaries = 1
# Fair Queue CoDel packet scheduler to fight bufferbloat