aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.s390
diff options
context:
space:
mode:
authorPetr Lautrbach <plautrba@redhat.com>2010-12-03 15:49:30 +0100
committerPetr Lautrbach <plautrba@redhat.com>2010-12-06 18:18:35 +0100
commit186bdd8c5d57c2273c46990e306e1a9aef9a4da2 (patch)
tree3864a2855724d457e8dd16cff740d915b2c51d1e /sysctl.conf.s390
parent7ea0e422f14deb956886c7fc7c13eb4e6ed3e57c (diff)
downloadinitscripts-186bdd8c5d57c2273c46990e306e1a9aef9a4da2.tar
initscripts-186bdd8c5d57c2273c46990e306e1a9aef9a4da2.tar.gz
initscripts-186bdd8c5d57c2273c46990e306e1a9aef9a4da2.tar.bz2
initscripts-186bdd8c5d57c2273c46990e306e1a9aef9a4da2.tar.xz
initscripts-186bdd8c5d57c2273c46990e306e1a9aef9a4da2.zip
sysctl.conf.s390 - system z optimized sysctl settings per default (#633323)
Diffstat (limited to 'sysctl.conf.s390')
-rw-r--r--sysctl.conf.s39010
1 files changed, 10 insertions, 0 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index 2391d334..dc7d085a 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -18,3 +18,13 @@ kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
+
+# Do not spend as much process time too early to write out dirty pages
+vm.dirty_ratio = 40
+
+# Increase the average time a process runs continuously and also improve the
+# cache utilization and server style workload throughput at minor latency cost
+kernel.sched_min_granularity_ns = 10000000
+kernel.sched_wakeup_granularity_ns = 15000000
+kernel.sched_tunable_scaling = 0
+kernel.sched_latency_ns = 80000000