aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLukas Nykryn <lnykryn@redhat.com>2013-03-15 14:09:48 +0100
committerLukas Nykryn <lnykryn@redhat.com>2013-03-15 14:09:48 +0100
commit793fdaeafe3cacafd7ccfcec540d46088fb15bdd (patch)
tree7354e7132df31a3806843d09579cb9b6a46c0c23
parentd43d856ff2c8fd144a0d2030cb4655e7acea6084 (diff)
downloadinitscripts-793fdaeafe3cacafd7ccfcec540d46088fb15bdd.tar
initscripts-793fdaeafe3cacafd7ccfcec540d46088fb15bdd.tar.gz
initscripts-793fdaeafe3cacafd7ccfcec540d46088fb15bdd.tar.bz2
initscripts-793fdaeafe3cacafd7ccfcec540d46088fb15bdd.tar.xz
initscripts-793fdaeafe3cacafd7ccfcec540d46088fb15bdd.zip
turn on symlink protections in sysctl (#922030)
-rw-r--r--sysctl.conf4
1 files changed, 4 insertions, 0 deletions
diff --git a/sysctl.conf b/sysctl.conf
index 8a8f6237..9ab267bd 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -23,3 +23,7 @@ kernel.core_uses_pid = 1
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0
+
+# Enable hard and soft link protection
+fs.protected_hardlinks = 1
+fs.protected_symlinks = 1