sysctl: bump pid range only on 64-bit systems

Closes #12604.
This commit is contained in:
Yu Watanabe 2019-05-19 22:55:35 +09:00 committed by Lennart Poettering
parent 6980b04fb6
commit 0e0d424c0f
3 changed files with 23 additions and 4 deletions

View File

@ -40,7 +40,3 @@ fs.protected_symlinks = 1
# Enable regular file and FIFO protection
fs.protected_regular = 1
fs.protected_fifos = 1
# Bump the numeric PID range to its maximum of 2^22 (from the in-kernel default
# of 2^16), to make PID collisions less likely.
kernel.pid_max = 4194304

16
sysctl.d/50-pid-max.conf Normal file
View File

@ -0,0 +1,16 @@
# This file is part of systemd.
#
# systemd is free software; you can redistribute it and/or modify it
# under the terms of the GNU Lesser General Public License as published by
# the Free Software Foundation; either version 2.1 of the License, or
# (at your option) any later version.
# See sysctl.d(5) and core(5) for documentation.
# To override settings in this file, create a local file in /etc
# (e.g. /etc/sysctl.d/90-override.conf), and put any assignments
# there.
# Bump the numeric PID range to its maximum of 2^22 (from the in-kernel default
# of 2^16), to make PID collisions less likely.
kernel.pid_max = 4194304

View File

@ -6,6 +6,13 @@ install_data(
in_files = []
# Kernel determines PID_MAX_LIMIT by
# #define PID_MAX_LIMIT (CONFIG_BASE_SMALL ? PAGE_SIZE * 8 : \
# (sizeof(long) > 4 ? 4 * 1024 * 1024 : PID_MAX_DEFAULT))
if cc.sizeof('long') > 4
install_data('50-pid-max.conf', install_dir : sysctldir)
endif
if conf.get('ENABLE_COREDUMP') == 1
in_files += ['50-coredump.conf']
endif