X-Git-Url: https://git.tld-linux.org/?a=blobdiff_plain;f=sysctl.conf;fp=sysctl.conf;h=1f4cf841bf3335544773775f4d1b4aba133545fe;hb=e146f3ecf19212d46004a24e329527789dbb8f42;hp=de26cd503a9f06ce10e541d6f42a7da247d65577;hpb=72819baa8397eafde951f1437b9cdcf964f44c1d;p=rc-scripts.git diff --git a/sysctl.conf b/sysctl.conf index de26cd5..1f4cf84 100644 --- a/sysctl.conf +++ b/sysctl.conf @@ -127,6 +127,12 @@ net.ipv4.conf.default.rp_filter = 1 # fs.file-max = 8192 # fs.inode-max = 16384 +# Sometimes (read: always) the Linux OOM killer doesn’t kill the offending +# process. Usually, this is because as the system is out of memory, it isn’t +# able to do the memory intensive task of scanning through all the processes. +# Ironic. +#vm.oom_kill_allocating_task = 1 + # Controls whether core dumps will append the PID to the core filename. # Useful for debugging multi-threaded applications. #kernel.core_uses_pid = 1 @@ -140,7 +146,6 @@ kernel.sysrq = 1 # 0 - never reboot system (suggested 60) #kernel.panic = 60 -# kernel.randomize_va_space = 2 # 0 - Turn the process address space randomization off by default. # 1 - Conservative address space randomization makes the addresses of # mmap base and VDSO page randomized. This, among other things, @@ -154,6 +159,7 @@ kernel.sysrq = 1 # start of the brk area is randomized. There are however no known # non-legacy applications that would be broken this way, so for most # systems it is safe to choose Full randomization. +# kernel.randomize_va_space = 2 # for mplayer #dev.rtc.max-user-freq = 1024