summaryrefslogtreecommitdiff
path: root/sysctl.d
diff options
context:
space:
mode:
authorZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2020-01-16 19:17:47 +0100
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2020-01-30 10:48:43 +0100
commitdef94437934bc83355528e6ca1e75e706d90118e (patch)
treef80c947f5ea3bb34de1a32b903c11231611afbe0 /sysctl.d
parentfa2111bd3ed2fc436a392a8ce9c3fe58bc2ba527 (diff)
downloadsystemd-def94437934bc83355528e6ca1e75e706d90118e.tar.gz
Revert "sysctl: always write net.ipv4.conf.all.xyz= in addition to net.ipv4.conf.default.xyz="
This reverts commits 1836bf9e1d70240c8079e4db4312309f4f1f91fd and 9fefb9e3cdebcefa681672423d23ccc72ae6c165. The race is reintroduced, and will be fixed later.
Diffstat (limited to 'sysctl.d')
-rw-r--r--sysctl.d/50-default.conf6
1 files changed, 3 insertions, 3 deletions
diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
index 41bd1f9183..c22d690de4 100644
--- a/sysctl.d/50-default.conf
+++ b/sysctl.d/50-default.conf
@@ -22,13 +22,13 @@ kernel.sysrq = 16
kernel.core_uses_pid = 1
# Source route verification
-net.ipv4.conf.all.rp_filter = 2
+net.ipv4.conf.default.rp_filter = 2
# Do not accept source routing
-net.ipv4.conf.all.accept_source_route = 0
+net.ipv4.conf.default.accept_source_route = 0
# Promote secondary addresses when the primary address is removed
-net.ipv4.conf.all.promote_secondaries = 1
+net.ipv4.conf.default.promote_secondaries = 1
# ping(8) without CAP_NET_ADMIN and CAP_NET_RAW
# The upper limit is set to 2^31-1. Values greater than that get rejected by