aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPetr Lautrbach <plautrba@redhat.com>2010-12-03 15:49:30 +0100
committerPetr Lautrbach <plautrba@redhat.com>2010-12-06 18:21:25 +0100
commit99cc28d69058513b17208c13962dead0fa099cc3 (patch)
treef5e84f1f288a6e7278d40777451c7840b2e69f67
parentfcbae5696738cc0d8cae67140ee43e2c1fba1db5 (diff)
downloadinitscripts-99cc28d69058513b17208c13962dead0fa099cc3.tar
initscripts-99cc28d69058513b17208c13962dead0fa099cc3.tar.gz
initscripts-99cc28d69058513b17208c13962dead0fa099cc3.tar.bz2
initscripts-99cc28d69058513b17208c13962dead0fa099cc3.tar.xz
initscripts-99cc28d69058513b17208c13962dead0fa099cc3.zip
sysctl.conf.s390 - system z optimized sysctl settings per default (#633323)
-rw-r--r--sysctl.conf.s39013
1 files changed, 13 insertions, 0 deletions
diff --git a/sysctl.conf.s390 b/sysctl.conf.s390
index 0ddc1d55..dc7d085a 100644
--- a/sysctl.conf.s390
+++ b/sysctl.conf.s390
@@ -15,3 +15,16 @@ net.ipv4.conf.default.accept_source_route = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Do not spend as much process time too early to write out dirty pages
+vm.dirty_ratio = 40
+
+# Increase the average time a process runs continuously and also improve the
+# cache utilization and server style workload throughput at minor latency cost
+kernel.sched_min_granularity_ns = 10000000
+kernel.sched_wakeup_granularity_ns = 15000000
+kernel.sched_tunable_scaling = 0
+kernel.sched_latency_ns = 80000000