Initial commit.

This commit is contained in:
2021-05-24 22:18:33 +03:00
commit e2954d55f4
3701 changed files with 330017 additions and 0 deletions

View File

@@ -0,0 +1,8 @@
install firewire_core /bin/true
install firewire_net /bin/true
install firewire_ohci /bin/true
install firewire_sbp2 /bin/true
install snd_firewire_digi00x /bin/true
install snd_firewire_motu /bin/true
install snd_firewire_tascam /bin/true
install snd_firewire_lib /bin/true

1
modprobe.d/cramfs.conf Normal file
View File

@@ -0,0 +1 @@
install cramfs /bin/true

View File

@@ -0,0 +1 @@
install nf_conntrack /sbin/modprobe --ignore-install nf_conntrack $CMDLINE_OPTS && /sbin/sysctl --quiet --pattern 'net[.]netfilter[.]nf_conntrack.*' --system

23
modprobe.d/lockd.conf Normal file
View File

@@ -0,0 +1,23 @@
#
# Set the NFS lock manager grace period. n is measured in seconds.
#options lockd nlm_grace_period=90
#
# Set the TCP port that the NFS lock manager should use.
# port must be a valid TCP port value (1-65535).
#options lockd nlm_tcpport
#
# Set the UDP port that the NFS lock manager should use.
# port must be a valid UDP port value (1-65535).
#options lockd nlm_udpport
#
# Set the maximum number of outstanding connections
#options lockd nlm_max_connections=1024
#
# Set the default time value for the NFS lock manager
# in seconds. Default is 10 secs (min 3 max 20)
#options lockd nlm_timeout=10
#
# Choose whether to record the caller_name or IP address
# this peer in the local rpc.statd's database.
#options lockd nsm_use_hostnames=0

1
modprobe.d/nodccp.conf Normal file
View File

@@ -0,0 +1 @@
install dccp /bin/true

1
modprobe.d/rds.conf Normal file
View File

@@ -0,0 +1 @@
install rds /bin/true

1
modprobe.d/sctp.conf Normal file
View File

@@ -0,0 +1 @@
install sctp /bin/true

1
modprobe.d/squashfs.conf Normal file
View File

@@ -0,0 +1 @@
install squashfs /bin/true

1
modprobe.d/tipc.conf Normal file
View File

@@ -0,0 +1 @@
install tipc /bin/true

25
modprobe.d/tuned.conf Normal file
View File

@@ -0,0 +1,25 @@
# This file specifies additional parameters to kernel modules added by Tuned.
# Its content is set by the Tuned modules plugin.
#
# Please do not edit this file. Content of this file can be overwritten by
# switch of Tuned profile.
#
# If you need to add kernel module parameter which should be handled by Tuned,
# create Tuned profile containing the following:
#
# [modules]
# MODULE_NAME = MODULE_PARAMETERS
#
# Then switch to your newly created profile by:
#
# tuned-adm profile YOUR_NEW_PROFILE
#
# and reboot or reload the module
#
# Tuned tries to automatically reload the module if specified the following
# way:
#
# [modules]
# MODULE_NAME = +r,MODULE_PARAMETERS
#

1
modprobe.d/udf.conf Normal file
View File

@@ -0,0 +1 @@
install udf /bin/true

3
modprobe.d/vfat.conf Normal file
View File

@@ -0,0 +1,3 @@
install fat /bin/true
install vfat /bin/true
install msdos /bin/true