summaryrefslogtreecommitdiff
path: root/factory-default
diff options
context:
space:
mode:
authorBertrand Jacquin <bertrand@jacquin.bzh>2019-09-28 23:36:46 +0100
committerBertrand Jacquin <bertrand@jacquin.bzh>2019-09-28 23:36:46 +0100
commite9e9215314cca1d7e4cc6117458bd88de1109c6d (patch)
tree7f5f3b95a7227e0c594000cd9f8fa56a39056d40 /factory-default
parentfactory-default/net-misc/openssh: enable verbose log (diff)
downloadportage-e9e9215314cca1d7e4cc6117458bd88de1109c6d.tar.xz
factory-default/sys-apps/baselayout: set kernel.kptr_restrict=2
Diffstat (limited to 'factory-default')
-rw-r--r--factory-default/sys-apps/baselayout/etc/sysctl.conf4
1 files changed, 2 insertions, 2 deletions
diff --git a/factory-default/sys-apps/baselayout/etc/sysctl.conf b/factory-default/sys-apps/baselayout/etc/sysctl.conf
index 39478f65..b49c7bce 100644
--- a/factory-default/sys-apps/baselayout/etc/sysctl.conf
+++ b/factory-default/sys-apps/baselayout/etc/sysctl.conf
@@ -22,8 +22,8 @@ kernel.panic = 5
kernel.randomize_va_space = 2
# kernel pointers printed using the %pK format specifier will be replaced
-# with 0's unless the user has CAP_SYSLOG
-kernel.kptr_restrict = 1
+# with 0's regardless of privileges
+kernel.kptr_restrict = 2
# Do not allow O_CREAT open on regular files that we don't own in world
# writable sticky directories, unless they are owned by the owner of the