X-Git-Url: http://git.ipfire.org/?p=people%2Fpmueller%2Fipfire-2.x.git;a=blobdiff_plain;f=config%2Fetc%2Fsysctl.conf;h=9a943fffa886430d4d45078f19f5b3dbc796bbb6;hp=46ab4e1d4ad9850958c0e665411aadc4529a50a7;hb=e37e796206b575d87d652c5c68a96296dbbb8543;hpb=93d516bd7065e4a30a1a04bd3f1045b2b56864ad diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf index 46ab4e1d4a..9a943fffa8 100644 --- a/config/etc/sysctl.conf +++ b/config/etc/sysctl.conf @@ -24,7 +24,6 @@ net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.log_martians = 1 kernel.printk = 1 4 1 7 -vm.swappiness=1 vm.mmap_min_addr = 4096 vm.min_free_kbytes = 8192 @@ -45,3 +44,41 @@ kernel.kptr_restrict = 2 # Avoid kernel memory address exposures via dmesg. kernel.dmesg_restrict = 1 + +# Minimal preemption granularity for CPU-bound tasks: +# (default: 1 msec# (1 + ilog(ncpus)), units: nanoseconds) +kernel.sched_min_granularity_ns = 10000000 + +# If a workload mostly uses anonymous memory and it hits this limit, the entire +# working set is buffered for I/O, and any more write buffering would require +# swapping, so it's time to throttle writes until I/O can catch up. Workloads +# that mostly use file mappings may be able to use even higher values. +# +# The generator of dirty data starts writeback at this percentage (system default +# is 20%) +vm.dirty_ratio = 10 + +# Start background writeback (via writeback threads) at this percentage (system +# default is 10%) +vm.dirty_background_ratio = 3 + +# The swappiness parameter controls the tendency of the kernel to move +# processes out of physical memory and onto the swap disk. +# 0 tells the kernel to avoid swapping processes out of physical memory +# for as long as possible +# 100 tells the kernel to aggressively swap processes out of physical memory +# and move them to swap cache +vm.swappiness = 1 + +# The total time the scheduler will consider a migrated process +# "cache hot" and thus less likely to be re-migrated +# (system default is 500000, i.e. 0.5 ms) +kernel.sched_migration_cost_ns = 5000000 + +# Increase kernel buffer size maximums +net.ipv4.tcp_rmem = 4096 87380 16777216 +net.ipv4.tcp_wmem = 4096 16384 16777216 +net.ipv4.udp_mem = 3145728 4194304 16777216 + +# Enable TCP fast-open +net.ipv4.tcp_fastopen = 3