X-Git-Url: http://git.onelab.eu/?a=blobdiff_plain;f=conf_files%2Fsysctl.conf;fp=conf_files%2Fsysctl.conf;h=0000000000000000000000000000000000000000;hb=b13a53f96597821cefa602ed2cbca5d87385ddc3;hp=e09cf0c4dd599f2ebd9010c061a60f9d2357f631;hpb=764328b6063dd0d23d7ff7bad0c419dcfd63edd7;p=bootcd.git diff --git a/conf_files/sysctl.conf b/conf_files/sysctl.conf deleted file mode 100644 index e09cf0c..0000000 --- a/conf_files/sysctl.conf +++ /dev/null @@ -1,21 +0,0 @@ -# Kernel sysctl configuration file for Red Hat Linux -# -# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and -# sysctl.conf(5) for more details. - -# Controls IP packet forwarding -net.ipv4.ip_forward = 0 - -# Controls source route verification -net.ipv4.conf.default.rp_filter = 1 - -# Controls the System Request debugging functionality of the kernel -kernel.sysrq = 0 - -# Controls whether core dumps will append the PID to the core filename. -# Useful for debugging multi-threaded applications. -kernel.core_uses_pid = 1 - -# TCP window scaling and broken routers -net.ipv4.tcp_moderate_rcvbuf=0 -net.ipv4.tcp_window_scaling=0