aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2006-11-03 15:28:51 +0000
committerBill Nottingham <notting@redhat.com>2006-11-03 15:28:51 +0000
commit9a717170e78f24d480b6283e18918d5fe487645f (patch)
treef9dd642650241605ee7d637c8875058f5d6e360f
parente6827d62c5969184d00f316feb6d3284059721d1 (diff)
downloadinitscripts-9a717170e78f24d480b6283e18918d5fe487645f.tar
initscripts-9a717170e78f24d480b6283e18918d5fe487645f.tar.gz
initscripts-9a717170e78f24d480b6283e18918d5fe487645f.tar.bz2
initscripts-9a717170e78f24d480b6283e18918d5fe487645f.tar.xz
initscripts-9a717170e78f24d480b6283e18918d5fe487645f.zip
actually, ship this on bothr8-45-7-EL
-rw-r--r--sysctl.conf.ppc6436
1 files changed, 36 insertions, 0 deletions
diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64
new file mode 100644
index 00000000..0cd5eecc
--- /dev/null
+++ b/sysctl.conf.ppc64
@@ -0,0 +1,36 @@
+# Kernel sysctl configuration file for Red Hat Linux
+#
+# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
+# sysctl.conf(5) for more details.
+
+# Controls IP packet forwarding
+net.ipv4.ip_forward = 0
+
+# Controls source route verification
+net.ipv4.conf.default.rp_filter = 1
+
+# Do not accept source routing
+net.ipv4.conf.default.accept_source_route = 0
+
+# Controls the System Request debugging functionality of the kernel
+kernel.sysrq = 0
+
+# Controls whether core dumps will append the PID to the core filename
+# Useful for debugging multi-threaded applications
+kernel.core_uses_pid = 1
+
+# Controls the use of TCP syncookies
+net.ipv4.tcp_syncookies = 1
+
+# Controls the maximum size of a message, in bytes
+kernel.msgmnb = 65536
+
+# Controls the default maxmimum size of a mesage queue
+kernel.msgmax = 65536
+
+# Controls the maximum shared segment size, in bytes
+kernel.shmmax = 137438953472
+
+# Controls the maximum number of shared memory segments, in pages
+kernel.shmall = 536870912
+