aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--sysctl.conf.s39013
-rw-r--r--sysctl.conf.sparc16
2 files changed, 0 insertions, 29 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index d91b0f73..12ae2846 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -3,19 +3,6 @@
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
-# Controls IP packet forwarding
-net.ipv4.ip_forward = 0
-
-# Controls source route verification
-net.ipv4.conf.default.rp_filter = 1
-
-# Do not accept source routing
-net.ipv4.conf.default.accept_source_route = 0
-
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
-kernel.core_uses_pid = 1
-
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
diff --git a/sysctl.conf.sparc b/sysctl.conf.sparc
index 7983ae7c..7a626139 100644
--- a/sysctl.conf.sparc
+++ b/sysctl.conf.sparc
@@ -3,21 +3,5 @@
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
-# Controls IP packet forwarding
-net.ipv4.ip_forward = 0
-
-# Controls source route verification
-net.ipv4.conf.default.rp_filter = 1
-
-# Do not accept source routing
-net.ipv4.conf.default.accept_source_route = 0
-
-# Controls the System Request debugging functionality of the kernel
-kernel.sysrq = 0
-
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
-kernel.core_uses_pid = 1
-
# Controls stop-a on the sparc
kernel.stop-a = 0