X-Git-Url: http://git.ipfire.org/?a=blobdiff_plain;f=sysctl.d%2F50-default.conf;h=14378b24af10b4e57bc9094ef7a3dee4d5d397f3;hb=93b0b88c3a3f9e942aeedcdf5d12585dba61790d;hp=aff99300d945dbe5db24cdaabd56255add6f65ab;hpb=fc6149a6ce7a5560ae239a317b7f43039a3f80fd;p=thirdparty%2Fsystemd.git diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf index aff99300d94..14378b24af1 100644 --- a/sysctl.d/50-default.conf +++ b/sysctl.d/50-default.conf @@ -22,16 +22,27 @@ kernel.sysrq = 16 kernel.core_uses_pid = 1 # Source route verification -net.ipv4.conf.default.rp_filter = 1 -net.ipv4.conf.all.rp_filter = 1 +net.ipv4.conf.default.rp_filter = 2 +net.ipv4.conf.*.rp_filter = 2 +-net.ipv4.conf.all.rp_filter # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 -net.ipv4.conf.all.accept_source_route = 0 +net.ipv4.conf.*.accept_source_route = 0 +-net.ipv4.conf.all.accept_source_route # Promote secondary addresses when the primary address is removed net.ipv4.conf.default.promote_secondaries = 1 -net.ipv4.conf.all.promote_secondaries = 1 +net.ipv4.conf.*.promote_secondaries = 1 +-net.ipv4.conf.all.promote_secondaries + +# ping(8) without CAP_NET_ADMIN and CAP_NET_RAW +# The upper limit is set to 2^31-1. Values greater than that get rejected by +# the kernel because of this definition in linux/include/net/ping.h: +# #define GID_T_MAX (((gid_t)~0U) >> 1) +# That's not so bad because values between 2^31 and 2^32-1 are reserved on +# systemd-based systems anyway: https://systemd.io/UIDS-GIDS.html#summary +-net.ipv4.ping_group_range = 0 2147483647 # Fair Queue CoDel packet scheduler to fight bufferbloat net.core.default_qdisc = fq_codel @@ -39,3 +50,7 @@ net.core.default_qdisc = fq_codel # Enable hard and soft link protection fs.protected_hardlinks = 1 fs.protected_symlinks = 1 + +# Enable regular file and FIFO protection +fs.protected_regular = 1 +fs.protected_fifos = 1