From: root Date: Sat, 7 Jan 2017 09:43:17 +0000 (+0100) Subject: saving uncommitted changes in /etc prior to emerge run X-Git-Url: https://git.uhu-banane.org/?a=commitdiff_plain;h=36a280257f9320dcba4c758fd99be7d6b9970a6b;p=config%2Fhelga%2Fetc.git saving uncommitted changes in /etc prior to emerge run --- diff --git a/gentoo-release b/gentoo-release index e19f985..5f0944f 100644 --- a/gentoo-release +++ b/gentoo-release @@ -1 +1 @@ -Gentoo Base System release 2.2 +Gentoo Base System release 2.3 diff --git a/inputrc b/inputrc index 2afc0b8..a1d7a25 100644 --- a/inputrc +++ b/inputrc @@ -11,6 +11,12 @@ # The readline entry to make this skip back a word will then be: # "\e[1;3D" backward-word # +# Customization note: +# You don't need to put all your changes in this file. You can create +# ~/.inputrc which starts off with the line: +# $include /etc/inputrc +# Then put all your own stuff after that. +# # do not bell on tab-completion #set bell-style none @@ -54,6 +60,9 @@ $if mode=emacs "\e[1;3C": forward-word "\e[1;3D": backward-word +# Chromebooks remap alt + backspace so provide alternative (alt + k) +"\ek": backward-kill-word + $if term=rxvt "\e[8~": end-of-line $endif diff --git a/os-release b/os-release index 44ff8fb..2a75fec 100644 --- a/os-release +++ b/os-release @@ -2,6 +2,6 @@ NAME=Gentoo ID=gentoo PRETTY_NAME="Gentoo/Linux" ANSI_COLOR="1;32" -HOME_URL="http://www.gentoo.org/" -SUPPORT_URL="http://www.gentoo.org/main/en/support.xml" +HOME_URL="https://www.gentoo.org/" +SUPPORT_URL="https://www.gentoo.org/support/" BUG_REPORT_URL="https://bugs.gentoo.org/" diff --git a/profile b/profile index 2dee463..e085efa 100644 --- a/profile +++ b/profile @@ -22,19 +22,15 @@ umask 022 # There's no real reason to exclude sbin paths from the normal user, # but it can make tab-completion easier when they aren't in the # user's PATH to pollute the executable namespace. -# -# It is intentional in the following line to use || instead of -o. -# This way the evaluation can be short-circuited and calling whoami is -# avoided. -if [ "$EUID" = "0" ] || [ "$USER" = "root" ] ; then - PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:${ROOTPATH}" +if [ "${EUID-}" = "0" ] || [ "${USER-}" = "root" ] ; then + PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin${ROOTPATH:+:}${ROOTPATH-}" else - PATH="/usr/local/bin:/usr/bin:/bin:${PATH}" + PATH="/usr/local/bin:/usr/bin:/bin${PATH:+:}${PATH-}" fi export PATH unset ROOTPATH -if [ -n "${BASH_VERSION}" ] ; then +if [ -n "${BASH_VERSION-}" ] ; then # Newer bash ebuilds include /etc/bash/bashrc which will setup PS1 # including color. We leave out color here because not all # terminals support it. diff --git a/shells b/shells index 4f60dfa..05a36e3 100644 --- a/shells +++ b/shells @@ -1,6 +1,7 @@ # /etc/shells: valid login shells /bin/bash /bin/csh +/bin/dash /bin/esh /bin/fish /bin/ksh diff --git a/sysctl.conf b/sysctl.conf index 8ae7ce9..2f8b3b0 100644 --- a/sysctl.conf +++ b/sysctl.conf @@ -16,14 +16,20 @@ net.ipv4.ip_forward = 0 # Disable ECN #net.ipv4.tcp_ecn = 0 # Enables source route verification -net.ipv4.conf.default.rp_filter = 1 +#net.ipv4.conf.default.rp_filter = 1 # Enable reverse path -net.ipv4.conf.all.rp_filter = 1 +#net.ipv4.conf.all.rp_filter = 1 # Enable SYN cookies (yum!) # http://cr.yp.to/syncookies.html #net.ipv4.tcp_syncookies = 1 +# Enable people in the specified (min, max) group range to send ICMP_ECHO +# messages (i.e. ping) and receive ICMP_ECHOREPLY responses. This allows +# you to run non-suid and non-caps `ping`, but it also means anyone with +# a gid in this range can send those packets (not just via `ping`). +#net.ipv4.ping_group_range = 100 100 + # Disable source route #net.ipv4.conf.all.accept_source_route = 0 #net.ipv4.conf.default.accept_source_route = 0