From 2ad81727bd98d4c8364dfdc7f65d105972c93e1c Mon Sep 17 00:00:00 2001 From: Bill Nottingham Date: Thu, 24 Jul 2008 12:31:00 -0400 Subject: DaveM hates syncookies. TCP snickerdoodles are next on the hit list. --- sysctl.conf | 3 --- sysctl.conf.s390 | 3 --- sysctl.conf.sparc | 3 --- 3 files changed, 9 deletions(-) diff --git a/sysctl.conf b/sysctl.conf index 49234a10..db98922f 100644 --- a/sysctl.conf +++ b/sysctl.conf @@ -18,6 +18,3 @@ kernel.sysrq = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 - -# Controls the use of TCP syncookies -net.ipv4.tcp_syncookies = 1 diff --git a/sysctl.conf.s390 b/sysctl.conf.s390 index 2391d334..0ddc1d55 100644 --- a/sysctl.conf.s390 +++ b/sysctl.conf.s390 @@ -15,6 +15,3 @@ net.ipv4.conf.default.accept_source_route = 0 # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. kernel.core_uses_pid = 1 - -# Controls the use of TCP syncookies -net.ipv4.tcp_syncookies = 1 diff --git a/sysctl.conf.sparc b/sysctl.conf.sparc index 8891892b..3fc5c31b 100644 --- a/sysctl.conf.sparc +++ b/sysctl.conf.sparc @@ -21,6 +21,3 @@ kernel.core_uses_pid = 1 # Controls stop-a on the sparc kernel.stop-a = 0 - -# Controls the use of TCP syncookies -net.ipv4.tcp_syncookies = 1 -- cgit v1.2.1