From 00b168f895a662adb0cecb12e8d619778f35f633 Mon Sep 17 00:00:00 2001 From: Bill Nottingham Date: Mon, 16 Oct 2006 20:38:43 +0000 Subject: add sysctl.conf for bigger memory settings for various arches (#184820) --- sysctl.conf.ppc64 | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 sysctl.conf.ppc64 (limited to 'sysctl.conf.ppc64') diff --git a/sysctl.conf.ppc64 b/sysctl.conf.ppc64 new file mode 100644 index 00000000..0cd5eecc --- /dev/null +++ b/sysctl.conf.ppc64 @@ -0,0 +1,36 @@ +# Kernel sysctl configuration file for Red Hat Linux +# +# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and +# sysctl.conf(5) for more details. + +# Controls IP packet forwarding +net.ipv4.ip_forward = 0 + +# Controls source route verification +net.ipv4.conf.default.rp_filter = 1 + +# Do not accept source routing +net.ipv4.conf.default.accept_source_route = 0 + +# Controls the System Request debugging functionality of the kernel +kernel.sysrq = 0 + +# Controls whether core dumps will append the PID to the core filename +# Useful for debugging multi-threaded applications +kernel.core_uses_pid = 1 + +# Controls the use of TCP syncookies +net.ipv4.tcp_syncookies = 1 + +# Controls the maximum size of a message, in bytes +kernel.msgmnb = 65536 + +# Controls the default maxmimum size of a mesage queue +kernel.msgmax = 65536 + +# Controls the maximum shared segment size, in bytes +kernel.shmmax = 137438953472 + +# Controls the maximum number of shared memory segments, in pages +kernel.shmall = 536870912 + -- cgit v1.2.1