summaryrefslogtreecommitdiff
path: root/factory-default
diff options
context:
space:
mode:
authorBertrand Jacquin <bertrand@jacquin.bzh>2019-11-02 15:46:16 +0000
committerBertrand Jacquin <bertrand@jacquin.bzh>2019-11-02 15:46:16 +0000
commit5efebbe7bfc6c079b4dd251fbc874a6b28878786 (patch)
treeb1c4b80d75ec5f591709ea42f5a41dbb36b0ae95 /factory-default
parentfactory-default: define kernel.printk sysctl (diff)
downloadportage-5efebbe7bfc6c079b4dd251fbc874a6b28878786.tar.xz
factory-default: define kernel.pid_max sysctl
Diffstat (limited to 'factory-default')
-rw-r--r--factory-default/sys-apps/baselayout/etc/sysctl.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/factory-default/sys-apps/baselayout/etc/sysctl.conf b/factory-default/sys-apps/baselayout/etc/sysctl.conf
index a307b730..f8429068 100644
--- a/factory-default/sys-apps/baselayout/etc/sysctl.conf
+++ b/factory-default/sys-apps/baselayout/etc/sysctl.conf
@@ -29,6 +29,9 @@ kernel.randomize_va_space = 2
# with 0's regardless of privileges
kernel.kptr_restrict = 2
+# PID allocation wrap value
+kernel.pid_max = 4194304
+
# Do not allow O_CREAT open on regular files that we don't own in world
# writable sticky directories, unless they are owned by the owner of the
# directory