-
Notifications
You must be signed in to change notification settings - Fork 2
/
Copy pathtmp
127 lines (104 loc) · 2.79 KB
/
tmp
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
debug_asok = 0/5
debug_auth = 0/5
debug_bdev = 0/3
debug_bluefs = 0/5
debug_bluestore = 0/5
debug_buffer = 0/1
debug_civetweb = 0/10
debug_client = 0/5
debug_compressor = 0/5
debug_context = 0/1
debug_crush = 0/1
debug_crypto = 0/5
debug_dpdk = 0/5
debug_eventtrace = 0/5
debug_filer = 0/1
debug_filestore = 0/3
debug_finisher = 0/1
debug_fuse = 0/5
debug_heartbeatmap = 0/5
debug_javaclient = 0/5
debug_journal = 0/3
debug_journaler = 0/5
debug_kinetic = 0/5
debug_kstore = 0/5
debug_leveldb = 0/5
debug_lockdep = 0/1
debug_mds = 0/5
debug_mds_balancer = 0/5
debug_mds_locker = 0/5
debug_mds_log = 0/5
debug_mds_log_expire = 0/5
debug_mds_migrator = 0/5
debug_memdb = 0/5
debug_mgr = 0/5
debug_mgrc = 0/5
debug_mon = 0/5
debug_monc = 0/10
debug_ms = 0/0
debug_none = 0/5
debug_objclass = 0/5
debug_objectcacher = 0/5
debug_objecter = 0/0
debug_optracker = 0/5
debug_osd = 0/5
debug_paxos = 0/5
debug_perfcounter = 0/5
debug_prioritycache = 0/5
debug_rados = 0/5
debug_rbd = 0/5
debug_rbd_mirror = 0/5
debug_rbd_replay = 0/5
debug_refs = 0/0
debug_reserver = 0/1
debug_rgw = 0/5
debug_rgw_sync = 0/5
debug_rocksdb = 0/5
debug_striper = 0/1
debug_throttle = 0/1
debug_timer = 0/1
debug_tp = 0/5
debug_xio = 0/5
rbd_cache = True
rbd_cache_block_writes_upfront = false
rbd_cache_max_dirty = 3221225472
rbd_cache_max_dirty_age = 1.000000
rbd_cache_max_dirty_object = 0
rbd_cache_size = 5368709120
rbd_cache_target_dirty = 2147483648
rbd_cache_writethrough_until_flush = true
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.
# Controls IP packet forwarding
net.ipv4.ip_forward = 0
# Controls source route verification
net.ipv4.conf.default.rp_filter = 1
# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
# disable TIME_WAIT.. wait ..
net.ipv4.tcp_tw_recycle = 1
net.ipv4.tcp_tw_reuse = 1
# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 0
# double amount of allowed conntrack
net.netfilter.nf_conntrack_max = 2621440
net.netfilter.nf_conntrack_tcp_timeout_established = 1800
# Disable netfilter on bridges.
net.bridge.bridge-nf-call-ip6tables = 0
net.bridge.bridge-nf-call-iptables = 0
net.bridge.bridge-nf-call-arptables = 0
# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536
# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536
# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736
# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296