aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorHarald Hoyer <harald@redhat.com>2010-09-01 16:31:56 +0200
committerHarald Hoyer <harald@redhat.com>2010-09-01 16:32:24 +0200
commit4cffa964a1d9b12444a20a1b092b3f9590e971ec (patch)
tree4eb2c1ed878de276fc8a58a36bef16469fd9e00b
parente1960b7980038475e40e4dec9e4e377b86b9d87d (diff)
downloadinitscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.gz
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.bz2
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.xz
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.zip
Revert "DaveM hates syncookies."
-rw-r--r--sysctl.conf3
-rw-r--r--sysctl.conf.s3903
-rw-r--r--sysctl.conf.sparc3
3 files changed, 9 insertions, 0 deletions
diff --git a/sysctl.conf b/sysctl.conf
index 5ab82d1b..1711f1c4 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -19,6 +19,9 @@ kernel.sysrq = 0
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
# Disable netfilter on bridges.
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index 0ddc1d55..2391d334 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -15,3 +15,6 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
diff --git a/sysctl.conf.sparc b/sysctl.conf.sparc
index 3fc5c31b..8891892b 100644
--- a/sysctl.conf.sparc
+++ b/sysctl.conf.sparc
@@ -21,3 +21,6 @@ kernel.core_uses_pid = 1
# Controls stop-a on the sparc
kernel.stop-a = 0
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1