aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2006-10-16 20:38:43 +0000
committerBill Nottingham <notting@redhat.com>2006-10-16 20:38:43 +0000
commit00b168f895a662adb0cecb12e8d619778f35f633 (patch)
treea0f844adf739667b5ff9fe95d8aff8bd9dfe65f6
parentec578b1a8a76639d13d670467cd95e0a6369d917 (diff)
downloadinitscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.gz
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.bz2
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.tar.xz
initscripts-00b168f895a662adb0cecb12e8d619778f35f633.zip
add sysctl.conf for bigger memory settings for various arches (#184820)
-rw-r--r--Makefile8
-rw-r--r--sysctl.conf16
-rw-r--r--sysctl.conf.ia6436
-rw-r--r--sysctl.conf.ppc6436
-rw-r--r--sysctl.conf.s390x (renamed from sysctl.conf.s390)17
-rw-r--r--sysctl.conf.x86_64 (renamed from sysctl.conf.sparc)19
6 files changed, 119 insertions, 13 deletions
diff --git a/Makefile b/Makefile
index ed11c559..931ac9cf 100644
--- a/Makefile
+++ b/Makefile
@@ -6,6 +6,8 @@ VERSION=$(shell awk '/Version:/ { print $$2 }' initscripts.spec)
CVSTAG = r$(subst .,-,$(VERSION))
CVSROOT = $(shell cat CVS/Root)
+ARCH = $(shell uname -m)
+
mandir=/usr/share/man
all:
@@ -28,10 +30,8 @@ install:
install -m644 crypttab.5 $(ROOT)$(mandir)/man5
install -m644 service.8 sys-unconfig.8 $(ROOT)$(mandir)/man8
install -m644 sysctl.conf $(ROOT)/etc/sysctl.conf
- if uname -m | grep -q sparc ; then \
- install -m644 sysctl.conf.sparc $(ROOT)/etc/sysctl.conf ; fi
- if uname -m | grep -q s390 ; then \
- install -m644 sysctl.conf.s390 $(ROOT)/etc/sysctl.conf ; fi
+ if [ -f sysctl.conf.$(ARCH) ]; then
+ install -m644 sysctl.conf.$(ARCH) $(ROOT)/etc/sysctl.conf ; fi
mkdir -p $(ROOT)/etc/X11
install -m755 prefdm $(ROOT)/etc/X11/prefdm
diff --git a/sysctl.conf b/sysctl.conf
index 49234a10..2b6e5834 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -15,9 +15,21 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 4294967295
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 268435456
diff --git a/sysctl.conf.ia64 b/sysctl.conf.ia64
new file mode 100644
index 00000000..fc79a376
--- /dev/null
+++ b/sysctl.conf.ia64
@@ -0,0 +1,36 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 137438953472
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 2147483648
+
diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64
new file mode 100644
index 00000000..0cd5eecc
--- /dev/null
+++ b/sysctl.conf.ppc64
@@ -0,0 +1,36 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 137438953472
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 536870912
+
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390x
index 2391d334..1ef4456e 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390x
@@ -12,9 +12,22 @@ net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 68719476736
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 4294967296
+
diff --git a/sysctl.conf.sparc b/sysctl.conf.x86_64
index 8891892b..954e0549 100644
--- a/sysctl.conf.sparc
+++ b/sysctl.conf.x86_64
@@ -15,12 +15,21 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
-# Controls whether core dumps will append the PID to the core filename.
-# Useful for debugging multi-threaded applications.
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1
-# Controls stop-a on the sparc
-kernel.stop-a = 0
-
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 68719476736
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 4294967296