summaryrefslogtreecommitdiffstats
path: root/sysctl.conf
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2005-01-17 18:58:44 +0000
committerBill Nottingham <notting@redhat.com>2005-01-17 18:58:44 +0000
commitd8177ae1e7215a3af82202625d05733901e2ec46 (patch)
tree473078a390f4e3f996ce8c58eb3fc926d5a93cd3 /sysctl.conf
parent43c61a15cd024d5ba836a53b35e5b9d4416fe1b0 (diff)
downloadinitscripts-d8177ae1e7215a3af82202625d05733901e2ec46.tar.gz
initscripts-d8177ae1e7215a3af82202625d05733901e2ec46.tar.xz
initscripts-d8177ae1e7215a3af82202625d05733901e2ec46.zip
add syncookies (#145201)
Diffstat (limited to 'sysctl.conf')
-rw-r--r--sysctl.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/sysctl.conf b/sysctl.conf
index db98922f..49234a10 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -18,3 +18,6 @@ kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1