]> git.ipfire.org Git - ipfire-2.x.git/blame - config/etc/sysctl.conf
sysctl: Use strict Reverse Path Filtering
[ipfire-2.x.git] / config / etc / sysctl.conf
CommitLineData
cd1a2927
MT
1net.ipv4.ip_forward = 1
2net.ipv4.ip_dynaddr = 1
fa822954 3
cd1a2927
MT
4net.ipv4.icmp_echo_ignore_broadcasts = 1
5net.ipv4.icmp_ignore_bogus_error_responses = 1
32c6ebdc
MT
6net.ipv4.icmp_ratelimit = 1000
7net.ipv4.icmp_ratemask = 6168
cd1a2927 8
cd1a2927
MT
9net.ipv4.tcp_syncookies = 1
10net.ipv4.tcp_fin_timeout = 30
cd1a2927
MT
11net.ipv4.tcp_syn_retries = 3
12net.ipv4.tcp_synack_retries = 3
13
ed37f707 14net.ipv4.conf.default.arp_filter = 1
1af975dc 15net.ipv4.conf.default.rp_filter = 1
cd1a2927
MT
16net.ipv4.conf.default.accept_redirects = 0
17net.ipv4.conf.default.accept_source_route = 0
18net.ipv4.conf.default.log_martians = 1
19
ed37f707 20net.ipv4.conf.all.arp_filter = 1
1af975dc 21net.ipv4.conf.all.rp_filter = 1
cd1a2927
MT
22net.ipv4.conf.all.accept_redirects = 0
23net.ipv4.conf.all.accept_source_route = 0
24net.ipv4.conf.all.log_martians = 1
25
26kernel.printk = 1 4 1 7
dc931fba 27vm.mmap_min_addr = 4096
d1605d08 28vm.min_free_kbytes = 8192
a30c7aa3
MT
29
30# Disable IPv6 by default.
31net.ipv6.conf.all.disable_ipv6 = 1
32net.ipv6.conf.default.disable_ipv6 = 1
1108a15c
MT
33
34# Enable netfilter accounting
dc5a89c9 35net.netfilter.nf_conntrack_acct = 1
0f1cda21
JS
36
37# Disable netfilter on bridges.
38net.bridge.bridge-nf-call-ip6tables = 0
39net.bridge.bridge-nf-call-iptables = 0
40net.bridge.bridge-nf-call-arptables = 0
373590b7 41
4d622b7e
MT
42# Restrict loading TTY line disciplines to CAP_SYS_MODULE to prevent unprivileged attackers
43# from loading vulnerable line disciplines with the TIOCSETD ioctl.
44dev.tty.ldisc_autoload = 0
45
373590b7 46# Try to keep kernel address exposures out of various /proc files (kallsyms, modules, etc).
d5fe3322 47kernel.kptr_restrict = 2
373590b7
PM
48
49# Avoid kernel memory address exposures via dmesg.
50kernel.dmesg_restrict = 1
d03916e5 51
29a8992b
PM
52# Turn on hard- and symlink protection
53fs.protected_symlinks = 1
54fs.protected_hardlinks = 1
55
b7b65e73
PM
56# Don't allow writes to files and FIFOs that we don't own in world writable sticky
57# directories, unless they are owned by the owner of the directory.
58fs.protected_fifos = 2
59fs.protected_regular = 2
60
d03916e5
MT
61# If a workload mostly uses anonymous memory and it hits this limit, the entire
62# working set is buffered for I/O, and any more write buffering would require
63# swapping, so it's time to throttle writes until I/O can catch up. Workloads
64# that mostly use file mappings may be able to use even higher values.
65#
66# The generator of dirty data starts writeback at this percentage (system default
67# is 20%)
68vm.dirty_ratio = 10
69
70# Start background writeback (via writeback threads) at this percentage (system
71# default is 10%)
72vm.dirty_background_ratio = 3
73
74# The swappiness parameter controls the tendency of the kernel to move
75# processes out of physical memory and onto the swap disk.
76# 0 tells the kernel to avoid swapping processes out of physical memory
77# for as long as possible
78# 100 tells the kernel to aggressively swap processes out of physical memory
79# and move them to swap cache
80vm.swappiness = 1
81
d03916e5 82# Increase kernel buffer size maximums
58b3c9b5 83net.ipv4.tcp_mem = 16777216 16777216 16777216
d03916e5
MT
84net.ipv4.tcp_rmem = 4096 87380 16777216
85net.ipv4.tcp_wmem = 4096 16384 16777216
86net.ipv4.udp_mem = 3145728 4194304 16777216
87
58b3c9b5 88# Prefer low latency over higher throughput
dc5a89c9 89net.ipv4.tcp_low_latency = 1
58b3c9b5
MT
90
91# Reserve more socket space for the TCP window
dc5a89c9 92net.ipv4.tcp_adv_win_scale = 2
58b3c9b5 93
d03916e5
MT
94# Enable TCP fast-open
95net.ipv4.tcp_fastopen = 3
dc5a89c9
PM
96
97# Drop RST packets for sockets in TIME-WAIT state, as described in RFC 1337.
98# This protects against various TCP attacks, such as DoS against or injection
99# of arbitrary segments into prematurely closed connections.
100net.ipv4.tcp_rfc1337 = 1
b474e87b
PM
101
102# Include PID in file names of generated core dumps
103kernel.core_uses_pid = 1
400c4e8e
PM
104
105# Block non-uid-0 profiling
106kernel.perf_event_paranoid = 3