[projects/rc-scripts] Add (commented out) vm.oom_kill_allocating_task sysctl knob

baggins baggins at pld-linux.org
Sat Oct 21 11:02:40 CEST 2023


commit af38444cbbd0962c350a178b45a2cc32f94570a0
Author: Jan Rękorajski <baggins at pld-linux.org>
Date:   Sat Oct 21 11:01:58 2023 +0200

    Add (commented out) vm.oom_kill_allocating_task sysctl knob

 sysctl.conf | 8 +++++++-
 1 file changed, 7 insertions(+), 1 deletion(-)
---
diff --git a/sysctl.conf b/sysctl.conf
index de26cd50..0b39fd96 100644
--- a/sysctl.conf
+++ b/sysctl.conf
@@ -127,6 +127,12 @@ net.ipv4.conf.default.rp_filter = 1
 # fs.file-max = 8192
 # fs.inode-max = 16384
 
+# Sometimes (read: always) the Linux OOM killer doesn’t kill the offending
+# process. Usually, this is because as the system is out of memory, it isn’t
+# able to do the memory intensive task of scanning through all the processes.
+# Ironic.
+#vm.oom_kill_allocating_task = 1
+
 # Controls whether core dumps will append the PID to the core filename.
 # Useful for debugging multi-threaded applications.
 #kernel.core_uses_pid = 1
@@ -140,7 +146,6 @@ kernel.sysrq = 1
 # 0 - never reboot system (suggested 60)
 #kernel.panic = 60
 
-# kernel.randomize_va_space = 2
 # 0 - Turn the process address space randomization off by default.
 # 1 - Conservative address space randomization makes the addresses of
 #     mmap base and VDSO page randomized. This, among other things,
@@ -154,6 +159,7 @@ kernel.sysrq = 1
 #     start of the brk area is randomized. There are however no known
 #     non-legacy applications that would be broken this way, so for most
 #     systems it is safe to choose Full randomization.
+# kernel.randomize_va_space = 2
 
 # for mplayer
 #dev.rtc.max-user-freq = 1024
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/projects/rc-scripts.git/commitdiff/af38444cbbd0962c350a178b45a2cc32f94570a0



More information about the pld-cvs-commit mailing list