summaryrefslogtreecommitdiff
path: root/roles/core/base/vars/main.yml
blob: 2312a8b9f3bf3fc3d4e5e4fc5c57ea38c347c8e4 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
# SYSTEM CONFIGURATION
# ====================
# These are not meant to be modified by the user

#
# To adjust these settings use base_sysctl_config_user dict
#
base_sysctl_config:

  # Enable RFC-recommended source validation feature.
  net.ipv4.conf.all.rp_filter: 1
  net.ipv4.conf.default.rp_filter: 1

  # disable logging of packets with impossible addresses
  net.ipv4.conf.all.log_martians: 0
  net.ipv4.conf.default.log_martians: 0

  # Reduce the surface on SMURF attacks.
  # Make sure to ignore ECHO broadcasts, which are only required in broad network analysis.
  net.ipv4.icmp_echo_ignore_broadcasts: 1

  # There is no reason to accept bogus error responses from ICMP, so ignore them instead.
  net.ipv4.icmp_ignore_bogus_error_responses: 1

  # Limit the amount of traffic the system uses for ICMP.
  net.ipv4.icmp_ratelimit: 1000

  # Send redirects, if router, but this is just server
  net.ipv4.conf.all.send_redirects: 0
  net.ipv4.conf.default.send_redirects: 0
  net.ipv4.conf.all.accept_redirects: 0
  net.ipv4.conf.default.accept_redirects: 0
  net.ipv6.conf.all.accept_redirects: 0
  net.ipv6.conf.default.accept_redirects: 0
  net.ipv4.conf.all.secure_redirects: 0
  net.ipv4.conf.default.secure_redirects: 0

  net.ipv4.conf.all.accept_source_route: 0
  net.ipv4.conf.default.accept_source_route: 0

  # Protect against wrapping sequence numbers at gigabit speeds
  net.ipv4.tcp_timestamps: 0

  # Prevent against the common 'syn flood attack'
  net.ipv4.tcp_syncookies: 1

  # Disable Selective Acknowledgement (SACK)
  # Workaround CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
  # See https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
  net.ipv4.tcp_sack: 0