aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.s390
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2008-07-24 12:31:00 -0400
committerBill Nottingham <notting@redhat.com>2008-07-24 12:31:00 -0400
commit2ad81727bd98d4c8364dfdc7f65d105972c93e1c (patch)
treeaaa3d5cef52cbd65f30464ccb94e87d62ad9e063 /sysctl.conf.s390
parent70d710b9208d31a860c3a9be2938f8b64b3caf7a (diff)
downloadinitscripts-2ad81727bd98d4c8364dfdc7f65d105972c93e1c.tar
initscripts-2ad81727bd98d4c8364dfdc7f65d105972c93e1c.tar.gz
initscripts-2ad81727bd98d4c8364dfdc7f65d105972c93e1c.tar.bz2
initscripts-2ad81727bd98d4c8364dfdc7f65d105972c93e1c.tar.xz
initscripts-2ad81727bd98d4c8364dfdc7f65d105972c93e1c.zip
DaveM hates syncookies.
TCP snickerdoodles are next on the hit list.
Diffstat (limited to 'sysctl.conf.s390')
-rw-r--r--sysctl.conf.s3903
1 files changed, 0 insertions, 3 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index 2391d334..0ddc1d55 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -15,6 +15,3 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
-
-# Controls the use of TCP syncookies
-net.ipv4.tcp_syncookies = 1