aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPetr Lautrbach <plautrba@redhat.com>2011-02-04 12:25:12 +0100
committerPetr Lautrbach <plautrba@redhat.com>2011-02-04 15:50:34 +0100
commitbd110c56497ba393e2fa860c5f1f30b1cffe5368 (patch)
tree8563306bda6218d614175603d66435ee93521049
parent966c304456f23d7bb066cf7691eeacd33e3c3b60 (diff)
downloadinitscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.gz
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.bz2
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.xz
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.zip
set default shmmax and shmall for certain architectures (#660036)
-rw-r--r--Makefile8
-rw-r--r--sysctl.conf12
-rw-r--r--sysctl.conf.ppc6440
-rw-r--r--sysctl.conf.s39012
-rw-r--r--sysctl.conf.s390x42
-rw-r--r--sysctl.conf.x86_6440
6 files changed, 150 insertions, 4 deletions
diff --git a/Makefile b/Makefile
index 8380d95f..9a7c86ff 100644
--- a/Makefile
+++ b/Makefile
@@ -6,6 +6,8 @@ VERSION := $(shell awk '/Version:/ { print $$2 }' initscripts.spec)
RELEASE := $(shell awk '/Release:/ { print $$2 }' initscripts.spec | sed 's|%{?dist}||g')
TAG=initscripts-$(VERSION)-$(RELEASE)
+ARCH=$(shell uname -m)
+
mandir=/usr/share/man
all:
@@ -33,10 +35,8 @@ install:
install -m644 crypttab.5 $(ROOT)$(mandir)/man5
install -m644 service.8 sys-unconfig.8 $(ROOT)$(mandir)/man8
install -m644 sysctl.conf $(ROOT)/etc/sysctl.conf
- if uname -m | grep -q sparc ; then \
- install -m644 sysctl.conf.sparc $(ROOT)/etc/sysctl.conf ; fi
- if uname -m | grep -q s390 ; then \
- install -m644 sysctl.conf.s390 $(ROOT)/etc/sysctl.conf ; fi
+ if [ -f sysctl.conf.$(ARCH) ]; then \
+ install -m644 sysctl.conf.$(ARCH) $(ROOT)/etc/sysctl.conf ; fi
mkdir -p $(ROOT)/etc/X11
install -m755 prefdm $(ROOT)/etc/X11/prefdm
diff --git a/sysctl.conf b/sysctl.conf
index 1711f1c4..86f18af5 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -26,3 +26,15 @@ net.ipv4.tcp_syncookies = 1
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 4294967295
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 268435456
diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64
new file mode 100644
index 00000000..65075397
--- /dev/null
+++ b/sysctl.conf.ppc64
@@ -0,0 +1,40 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename.
+# Useful for debugging multi-threaded applications.
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Disable netfilter on bridges.
+net.bridge.bridge-nf-call-ip6tables = 0
+net.bridge.bridge-nf-call-iptables = 0
+net.bridge.bridge-nf-call-arptables = 0
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 137438953472
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 536870912
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index dc7d085a..acd133dd 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -19,6 +19,18 @@ kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 4294967295
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 268435456
+
# Do not spend as much process time too early to write out dirty pages
vm.dirty_ratio = 40
diff --git a/sysctl.conf.s390x b/sysctl.conf.s390x
new file mode 100644
index 00000000..e26d3eca
--- /dev/null
+++ b/sysctl.conf.s390x
@@ -0,0 +1,42 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls whether core dumps will append the PID to the core filename.
+# Useful for debugging multi-threaded applications.
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 68719476736
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 4294967296
+
+# Do not spend as much process time too early to write out dirty pages
+vm.dirty_ratio = 40
+
+# Increase the average time a process runs continuously and also improve the
+# cache utilization and server style workload throughput at minor latency cost
+kernel.sched_min_granularity_ns = 10000000
+kernel.sched_wakeup_granularity_ns = 15000000
+kernel.sched_tunable_scaling = 0
+kernel.sched_latency_ns = 80000000
diff --git a/sysctl.conf.x86_64 b/sysctl.conf.x86_64
new file mode 100644
index 00000000..ca058571
--- /dev/null
+++ b/sysctl.conf.x86_64
@@ -0,0 +1,40 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename.
+# Useful for debugging multi-threaded applications.
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Disable netfilter on bridges.
+net.bridge.bridge-nf-call-ip6tables = 0
+net.bridge.bridge-nf-call-iptables = 0
+net.bridge.bridge-nf-call-arptables = 0
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 68719476736
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 4294967296