aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.s390
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2006-10-16 20:38:43 +0000
committerBill Nottingham <notting@redhat.com>2006-10-16 20:38:43 +0000
commit00b168f895a662adb0cecb12e8d619778f35f633 (patch)
treea0f844adf739667b5ff9fe95d8aff8bd9dfe65f6 /sysctl.conf.s390
parentec578b1a8a76639d13d670467cd95e0a6369d917 (diff)
downloadinitscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.gz
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.bz2
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.xz
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.zip
add sysctl.conf for bigger memory settings for various arches (#184820)
Diffstat (limited to 'sysctl.conf.s390')
-rw-r--r--sysctl.conf.s39020
1 files changed, 0 insertions, 20 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
deleted file mode 100644
index 2391d334..00000000
--- a/sysctl.conf.s390
+++ /dev/null
@@ -1,20 +0,0 @@
-# Kernel sysctl configuration file for Red Hat Linux
-#
-# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
-# sysctl.conf(5) for more details.
-
-# Controls IP packet forwarding
-net.ipv4.ip_forward = 0
-
-# Controls source route verification
-net.ipv4.conf.default.rp_filter = 1
-
-# Do not accept source routing
-net.ipv4.conf.default.accept_source_route = 0
-
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
-kernel.core_uses_pid = 1
-
-# Controls the use of TCP syncookies
-net.ipv4.tcp_syncookies = 1