[systemd-commits] sysctl.d/50-default.conf

Lennart Poettering lennart at kemper.freedesktop.org
Fri Aug 15 03:08:51 PDT 2014


 sysctl.d/50-default.conf |    3 +++
 1 file changed, 3 insertions(+)

New commits:
commit 1836bf9e1d70240c8079e4db4312309f4f1f91fd
Author: Lennart Poettering <lennart at poettering.net>
Date:   Fri Aug 15 12:07:33 2014 +0200

    sysctl: always write net.ipv4.conf.all.xyz= in addition to net.ipv4.conf.default.xyz=
    
    Otherwise we have a boot-time race, where interfaces that popped up
    after the sysctl service would get the settings applied, but all others
    wouldn't.

diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
index 1ee3698..8fc9ab7 100644
--- a/sysctl.d/50-default.conf
+++ b/sysctl.d/50-default.conf
@@ -15,12 +15,15 @@ kernel.core_uses_pid = 1
 
 # Source route verification
 net.ipv4.conf.default.rp_filter = 1
+net.ipv4.conf.all.rp_filter = 1
 
 # Do not accept source routing
 net.ipv4.conf.default.accept_source_route = 0
+net.ipv4.conf.all.accept_source_route = 0
 
 # Promote secondary addresses when the primary address is removed
 net.ipv4.conf.default.promote_secondaries = 1
+net.ipv4.conf.all.promote_secondaries = 1
 
 # Enable hard and soft link protection
 fs.protected_hardlinks = 1



More information about the systemd-commits mailing list