summaryrefslogtreecommitdiff
path: root/factory-default
diff options
context:
space:
mode:
authorBertrand Jacquin <bertrand@jacquin.bzh>2019-11-02 15:46:28 +0000
committerBertrand Jacquin <bertrand@jacquin.bzh>2019-11-02 15:46:28 +0000
commitb4b45dc731920c40eb8b5ba359f61e77cebfbe41 (patch)
tree099df03113da8b78160927e4509cbf92d3343d3a /factory-default
parentfactory-default: define kernel.pid_max sysctl (diff)
downloadportage-b4b45dc731920c40eb8b5ba359f61e77cebfbe41.tar.xz
factory-default: define kernel.dmesg_restrict sysctl
Diffstat (limited to 'factory-default')
-rw-r--r--factory-default/sys-apps/baselayout/etc/sysctl.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/factory-default/sys-apps/baselayout/etc/sysctl.conf b/factory-default/sys-apps/baselayout/etc/sysctl.conf
index f8429068..7a328896 100644
--- a/factory-default/sys-apps/baselayout/etc/sysctl.conf
+++ b/factory-default/sys-apps/baselayout/etc/sysctl.conf
@@ -32,6 +32,9 @@ kernel.kptr_restrict = 2
# PID allocation wrap value
kernel.pid_max = 4194304
+# Users must have CAP_SYSLOG to use dmesg
+kernel.dmesg_restrict = 1
+
# Do not allow O_CREAT open on regular files that we don't own in world
# writable sticky directories, unless they are owned by the owner of the
# directory