Magellan Linux

Diff of /trunk/magellan-initscripts/etc/sysctl.conf

Parent Directory Parent Directory | Revision Log Revision Log | View Patch Patch

revision 507 by niro, Sun May 6 21:13:20 2007 UTC revision 508 by niro, Sat Jul 21 19:32:04 2007 UTC
# Line 1  Line 1 
1  # /etc/sysctl.conf: kernel parameters configuration file  # /etc/sysctl.conf: kernel parameters configuration file
2  # $Header: /home/cvsd/magellan-cvs/magellan-src/magellan-initscripts/etc/sysctl.conf,v 1.2 2007-05-06 21:13:20 niro Exp $  # $Header: /home/cvsd/magellan-cvs/magellan-src/magellan-initscripts/etc/sysctl.conf,v 1.3 2007-07-21 19:32:04 niro Exp $
3  #  #
4  # For more information on how this file works, please see  # For more information on how this file works, please see
5  # the manpages sysctl(8) and sysctl.conf(5).  # the manpages sysctl(8) and sysctl.conf(5).
# Line 50  net.ipv4.conf.all.rp_filter = 1 Line 50  net.ipv4.conf.all.rp_filter = 1
50    
51  # Adjust realtime clock - mplayer and co take advantage  # Adjust realtime clock - mplayer and co take advantage
52  dev.rtc.max-user-freq = 1024  dev.rtc.max-user-freq = 1024
53    
54    #
55    # Generally needed parameters for OpenVZ
56    #
57    # # packet forwarding enabled and proxy arp disabled
58    # net.ipv4.ip_forward = 1
59    # net.ipv4.conf.default.proxy_arp = 0
60    # # Enables source route verification
61    # net.ipv4.conf.all.rp_filter = 1
62    # # Enables the magic-sysrq key
63    # kernel.sysrq = 1
64    # # TCP Explict Congestion Notification
65    # #net.ipv4.tcp_ecn = 0
66    # # allow not all interfaces to send redirects
67    # net.ipv4.conf.default.send_redirects = 1
68    # net.ipv4.conf.all.send_redirects = 0

Legend:
Removed from v.507  
changed lines
  Added in v.508