From b474e87bb8a4199fb20e88d5a98593817ecd3f3f Mon Sep 17 00:00:00 2001 From: =?utf8?q?Peter=20M=C3=BCller?= Date: Tue, 3 Nov 2020 16:14:17 +0100 Subject: [PATCH] sysctl.conf: include PID in file names of generated core dumps MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit This is recommended by various Linux hardening guides in order to prevent accidential overwriting of existing core dumps. While it has probably little to no relevance to the average IPFire user, enabling it won't harm and fixes a Lynis warning. :-) Signed-off-by: Peter Müller Signed-off-by: Michael Tremer --- config/etc/sysctl.conf | 3 +++ 1 file changed, 3 insertions(+) diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf index be7c07c857..c9b4c092af 100644 --- a/config/etc/sysctl.conf +++ b/config/etc/sysctl.conf @@ -103,3 +103,6 @@ net.ipv4.tcp_fastopen = 3 # This protects against various TCP attacks, such as DoS against or injection # of arbitrary segments into prematurely closed connections. net.ipv4.tcp_rfc1337 = 1 + +# Include PID in file names of generated core dumps +kernel.core_uses_pid = 1 -- 2.39.2