aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.s390
diff options
context:
space:
mode:
authorHarald Hoyer <harald@redhat.com>2010-09-01 16:31:56 +0200
committerHarald Hoyer <harald@redhat.com>2010-09-01 16:32:24 +0200
commit4cffa964a1d9b12444a20a1b092b3f9590e971ec (patch)
tree4eb2c1ed878de276fc8a58a36bef16469fd9e00b /sysctl.conf.s390
parente1960b7980038475e40e4dec9e4e377b86b9d87d (diff)
downloadinitscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.gz
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.bz2
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.tar.xz
initscripts-4cffa964a1d9b12444a20a1b092b3f9590e971ec.zip
Revert "DaveM hates syncookies."
Diffstat (limited to 'sysctl.conf.s390')
-rw-r--r--sysctl.conf.s3903
1 files changed, 3 insertions, 0 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index 0ddc1d55..2391d334 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -15,3 +15,6 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1