]> git.ipfire.org Git - thirdparty/systemd.git/blobdiff - sysctl.d/50-default.conf
journald: enable persistent FD Store to fix logging during soft-reboot
[thirdparty/systemd.git] / sysctl.d / 50-default.conf
index 27084f62424bf2cf3407c7a1a6bcc6bed2aa15b9..69de91a2bcbf0da3a13e427dc93379c6431713a2 100644 (file)
@@ -14,7 +14,7 @@
 # System Request functionality of the kernel (SYNC)
 #
 # Use kernel.sysrq = 1 to allow all keys.
-# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html for a list
+# See https://docs.kernel.org/admin-guide/sysrq.html for a list
 # of values and keys.
 kernel.sysrq = 16
 
@@ -22,16 +22,30 @@ kernel.sysrq = 16
 kernel.core_uses_pid = 1
 
 # Source route verification
-net.ipv4.conf.all.rp_filter = 2
+net.ipv4.conf.default.rp_filter = 2
+net.ipv4.conf.*.rp_filter = 2
+-net.ipv4.conf.all.rp_filter
 
 # Do not accept source routing
-net.ipv4.conf.all.accept_source_route = 0
+net.ipv4.conf.default.accept_source_route = 0
+net.ipv4.conf.*.accept_source_route = 0
+-net.ipv4.conf.all.accept_source_route
 
 # Promote secondary addresses when the primary address is removed
-net.ipv4.conf.all.promote_secondaries = 1
+net.ipv4.conf.default.promote_secondaries = 1
+net.ipv4.conf.*.promote_secondaries = 1
+-net.ipv4.conf.all.promote_secondaries
+
+# ping(8) without CAP_NET_ADMIN and CAP_NET_RAW
+# The upper limit is set to 2^31-1. Values greater than that get rejected by
+# the kernel because of this definition in linux/include/net/ping.h:
+#   #define GID_T_MAX (((gid_t)~0U) >> 1)
+# That's not so bad because values between 2^31 and 2^32-1 are reserved on
+# systemd-based systems anyway: https://systemd.io/UIDS-GIDS#summary
+-net.ipv4.ping_group_range = 0 2147483647
 
 # Fair Queue CoDel packet scheduler to fight bufferbloat
-net.core.default_qdisc = fq_codel
+-net.core.default_qdisc = fq_codel
 
 # Enable hard and soft link protection
 fs.protected_hardlinks = 1