aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.s390x
diff options
context:
space:
mode:
authorPetr Lautrbach <plautrba@redhat.com>2011-02-04 12:25:12 +0100
committerPetr Lautrbach <plautrba@redhat.com>2011-02-04 15:50:34 +0100
commitbd110c56497ba393e2fa860c5f1f30b1cffe5368 (patch)
tree8563306bda6218d614175603d66435ee93521049 /sysctl.conf.s390x
parent966c304456f23d7bb066cf7691eeacd33e3c3b60 (diff)
downloadinitscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.gz
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.bz2
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.tar.xz
initscripts-bd110c56497ba393e2fa860c5f1f30b1cffe5368.zip
set default shmmax and shmall for certain architectures (#660036)
Diffstat (limited to 'sysctl.conf.s390x')
-rw-r--r--sysctl.conf.s390x42
1 files changed, 42 insertions, 0 deletions
diff --git a/sysctl.conf.s390x b/sysctl.conf.s390x
new file mode 100644
index 00000000..e26d3eca
--- /dev/null
+++ b/sysctl.conf.s390x
@@ -0,0 +1,42 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls whether core dumps will append the PID to the core filename.
+# Useful for debugging multi-threaded applications.
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 68719476736
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 4294967296
+
+# Do not spend as much process time too early to write out dirty pages
+vm.dirty_ratio = 40
+
+# Increase the average time a process runs continuously and also improve the
+# cache utilization and server style workload throughput at minor latency cost
+kernel.sched_min_granularity_ns = 10000000
+kernel.sched_wakeup_granularity_ns = 15000000
+kernel.sched_tunable_scaling = 0
+kernel.sched_latency_ns = 80000000