sysctl: add 50-default.conf

This commit is contained in:
Kay Sievers 2013-03-15 16:11:56 +01:00
parent 94c525f076
commit 8f27a2212e
3 changed files with 25 additions and 1 deletions

View File

@ -330,6 +330,9 @@ dist_tmpfiles_DATA = \
tmpfiles.d/tmp.conf \
tmpfiles.d/x11.conf
dist_sysctl_DATA = \
sysctl.d/50-default.conf
if HAVE_SYSV_COMPAT
dist_tmpfiles_DATA += \
tmpfiles.d/legacy.conf

2
sysctl.d/.gitignore vendored
View File

@ -1 +1 @@
/coredump.conf
/50-coredump.conf

21
sysctl.d/50-default.conf Normal file
View File

@ -0,0 +1,21 @@
# This file is part of systemd.
#
# systemd is free software; you can redistribute it and/or modify it
# under the terms of the GNU Lesser General Public License as published by
# the Free Software Foundation; either version 2.1 of the License, or
# (at your option) any later version.
# See sysctl.d(5) and core(5) for for details.
# Append the PID to the core filename
kernel.core_uses_pid = 1
# Source route verification
net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Enable hard and soft link protection
fs.protected_hardlinks = 1
fs.protected_symlinks = 1