]> git.ipfire.org Git - thirdparty/systemd.git/blob - sysctl.d/50-default.conf
test/test-functions: avoid stderr noise, only umount on cleanup if mountpoint
[thirdparty/systemd.git] / sysctl.d / 50-default.conf
1 # This file is part of systemd.
2 #
3 # systemd is free software; you can redistribute it and/or modify it
4 # under the terms of the GNU Lesser General Public License as published by
5 # the Free Software Foundation; either version 2.1 of the License, or
6 # (at your option) any later version.
7
8 # See sysctl.d(5) and core(5) for documentation.
9
10 # To override settings in this file, create a local file in /etc
11 # (e.g. /etc/sysctl.d/90-override.conf), and put any assignments
12 # there.
13
14 # System Request functionality of the kernel (SYNC)
15 #
16 # Use kernel.sysrq = 1 to allow all keys.
17 # See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html for a list
18 # of values and keys.
19 kernel.sysrq = 16
20
21 # Append the PID to the core filename
22 kernel.core_uses_pid = 1
23
24 # Source route verification
25 net.ipv4.conf.all.rp_filter = 2
26
27 # Do not accept source routing
28 net.ipv4.conf.all.accept_source_route = 0
29
30 # Promote secondary addresses when the primary address is removed
31 net.ipv4.conf.all.promote_secondaries = 1
32
33 # ping(8) without CAP_NET_ADMIN and CAP_NET_RAW
34 # The upper limit is set to 2^31-1. Values greater than that get rejected by
35 # the kernel because of this definition in linux/include/net/ping.h:
36 # #define GID_T_MAX (((gid_t)~0U) >> 1)
37 # That's not so bad because values between 2^31 and 2^32-1 are reserved on
38 # systemd-based systems anyway: https://systemd.io/UIDS-GIDS.html#summary
39 -net.ipv4.ping_group_range = 0 2147483647
40
41 # Fair Queue CoDel packet scheduler to fight bufferbloat
42 net.core.default_qdisc = fq_codel
43
44 # Enable hard and soft link protection
45 fs.protected_hardlinks = 1
46 fs.protected_symlinks = 1
47
48 # Enable regular file and FIFO protection
49 fs.protected_regular = 1
50 fs.protected_fifos = 1