aboutsummaryrefslogtreecommitdiffstats
path: root/sysctl.conf.ppc64
diff options
context:
space:
mode:
authorBill Nottingham <notting@redhat.com>2006-11-03 15:27:35 +0000
committerBill Nottingham <notting@redhat.com>2006-11-03 15:27:35 +0000
commite6827d62c5969184d00f316feb6d3284059721d1 (patch)
tree1625f75f6ed57cf0bf70639d263d4df4662cd0ca /sysctl.conf.ppc64
parent41453043af6bb9f0380dd54b514e0e6fc7906666 (diff)
downloadinitscripts-e6827d62c5969184d00f316feb6d3284059721d1.tar
initscripts-e6827d62c5969184d00f316feb6d3284059721d1.tar.gz
initscripts-e6827d62c5969184d00f316feb6d3284059721d1.tar.bz2
initscripts-e6827d62c5969184d00f316feb6d3284059721d1.tar.xz
initscripts-e6827d62c5969184d00f316feb6d3284059721d1.zip
fix ppc limits (#184820)
Diffstat (limited to 'sysctl.conf.ppc64')
-rw-r--r--sysctl.conf.ppc6436
1 files changed, 0 insertions, 36 deletions
diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64
deleted file mode 100644
index 0cd5eecc..00000000
--- a/sysctl.conf.ppc64
+++ /dev/null
@@ -1,36 +0,0 @@
-# Kernel sysctl configuration file for Red Hat Linux
-#
-# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
-# sysctl.conf(5) for more details.
-
-# Controls IP packet forwarding
-net.ipv4.ip_forward = 0
-
-# Controls source route verification
-net.ipv4.conf.default.rp_filter = 1
-
-# Do not accept source routing
-net.ipv4.conf.default.accept_source_route = 0
-
-# Controls the System Request debugging functionality of the kernel
-kernel.sysrq = 0
-
-# Controls whether core dumps will append the PID to the core filename
-# Useful for debugging multi-threaded applications
-kernel.core_uses_pid = 1
-
-# Controls the use of TCP syncookies
-net.ipv4.tcp_syncookies = 1
-
-# Controls the maximum size of a message, in bytes
-kernel.msgmnb = 65536
-
-# Controls the default maxmimum size of a mesage queue
-kernel.msgmax = 65536
-
-# Controls the maximum shared segment size, in bytes
-kernel.shmmax = 137438953472
-
-# Controls the maximum number of shared memory segments, in pages
-kernel.shmall = 536870912
-