From bd110c56497ba393e2fa860c5f1f30b1cffe5368 Mon Sep 17 00:00:00 2001 From: Petr Lautrbach Date: Fri, 4 Feb 2011 12:25:12 +0100 Subject: set default shmmax and shmall for certain architectures (#660036) --- sysctl.conf.ppc64 | 40 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 sysctl.conf.ppc64 (limited to 'sysctl.conf.ppc64') diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64 new file mode 100644 index 00000000..65075397 --- /dev/null +++ b/sysctl.conf.ppc64 @@ -0,0 +1,40 @@ +# Kernel sysctl configuration file for Red Hat Linux +# +# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and +# sysctl.conf(5) for more details. + +# Controls IP packet forwarding +net.ipv4.ip_forward = 0 + +# Controls source route verification +net.ipv4.conf.default.rp_filter = 1 + +# Do not accept source routing +net.ipv4.conf.default.accept_source_route = 0 + +# Controls the System Request debugging functionality of the kernel +kernel.sysrq = 0 + +# Controls whether core dumps will append the PID to the core filename. +# Useful for debugging multi-threaded applications. +kernel.core_uses_pid = 1 + +# Controls the use of TCP syncookies +net.ipv4.tcp_syncookies = 1 + +# Disable netfilter on bridges. +net.bridge.bridge-nf-call-ip6tables = 0 +net.bridge.bridge-nf-call-iptables = 0 +net.bridge.bridge-nf-call-arptables = 0 + +# Controls the maximum size of a message, in bytes +kernel.msgmnb = 65536 + +# Controls the default maxmimum size of a mesage queue +kernel.msgmax = 65536 + +# Controls the maximum shared segment size, in bytes +kernel.shmmax = 137438953472 + +# Controls the maximum number of shared memory segments, in pages +kernel.shmall = 536870912 -- cgit v1.2.1