OLD | NEW |
---|---|
1 # /etc/sysctl.conf | 1 # /etc/sysctl.conf |
2 # | 2 # |
3 # For more information on how this file works, please see | 3 # For more information on how this file works, please see |
4 # the manpages sysctl(8) and sysctl.conf(5). | 4 # the manpages sysctl(8) and sysctl.conf(5). |
5 # | 5 # |
6 # In order for this file to work properly, you must first | 6 # In order for this file to work properly, you must first |
7 # enable 'Sysctl support' in the kernel. | 7 # enable 'Sysctl support' in the kernel. |
8 # | 8 # |
9 # Look in /proc/sys/ for all the things you can setup. | 9 # Look in /proc/sys/ for all the things you can setup. |
10 # | 10 # |
(...skipping 21 matching lines...) Expand all Loading... | |
32 #net.ipv4.conf.all.accept_redirects = 0 | 32 #net.ipv4.conf.all.accept_redirects = 0 |
33 #net.ipv4.conf.default.accept_redirects = 0 | 33 #net.ipv4.conf.default.accept_redirects = 0 |
34 | 34 |
35 # Disable secure redirects | 35 # Disable secure redirects |
36 #net.ipv4.conf.all.secure_redirects = 0 | 36 #net.ipv4.conf.all.secure_redirects = 0 |
37 #net.ipv4.conf.default.secure_redirects = 0 | 37 #net.ipv4.conf.default.secure_redirects = 0 |
38 | 38 |
39 # Ignore ICMP broadcasts | 39 # Ignore ICMP broadcasts |
40 #net.ipv4.icmp_echo_ignore_broadcasts = 1 | 40 #net.ipv4.icmp_echo_ignore_broadcasts = 1 |
41 | 41 |
42 # Set softlockup_thresh to 10 seconds (default 1 min is too long) | 42 # Set softlockup_thresh(2.6.32)/watchdog_thresh(2.6.38) to 10 seconds |
43 kernel.softlockup_thresh = 10 | 43 kernel.softlockup_thresh = 10 |
44 kernel.watchdog_thresh = 10 | |
vb
2011/04/02 18:06:42
is this communicated through kernel command line?
| |
44 # Disables the magic-sysrq key | 45 # Disables the magic-sysrq key |
45 #kernel.sysrq = 0 | 46 #kernel.sysrq = 0 |
46 # When the kernel panics, automatically reboot in 3 seconds | 47 # When the kernel panics, automatically reboot in 3 seconds |
47 #kernel.panic = 3 | 48 #kernel.panic = 3 |
48 # Allow for more PIDs (cool factor!); may break some programs | 49 # Allow for more PIDs (cool factor!); may break some programs |
49 #kernel.pid_max = 999999 | 50 #kernel.pid_max = 999999 |
50 | 51 |
51 # You should compile nfsd into the kernel or add it | 52 # You should compile nfsd into the kernel or add it |
52 # to modules.autoload for this to work properly | 53 # to modules.autoload for this to work properly |
53 # TCP Port for lock manager | 54 # TCP Port for lock manager |
54 #fs.nfs.nlm_tcpport = 0 | 55 #fs.nfs.nlm_tcpport = 0 |
55 # UDP Port for lock manager | 56 # UDP Port for lock manager |
56 #fs.nfs.nlm_udpport = 0 | 57 #fs.nfs.nlm_udpport = 0 |
57 | 58 |
58 # Protect working set in order to avoid thrashing. | 59 # Protect working set in order to avoid thrashing. |
59 # See http://crosbug.com/7561 for details. | 60 # See http://crosbug.com/7561 for details. |
60 vm.min_filelist_kbytes = 50000 | 61 vm.min_filelist_kbytes = 50000 |
OLD | NEW |