Difference between revisions of "User:Saschaelble"

From Exploitee.rs
Jump to navigationJump to search
 
(21 intermediate revisions by the same user not shown)
Line 1: Line 1:
__FORCETOC__
__FORCETOC__
{{Disclaimer}}
{{Disclaimer}}
Placeholder images
[[File:Costar01.jpg|250px|left|thumb]]
[[File:Costar01.jpg|250px|left|thumb]]
[[Category:Vizio]]
[[Category:Vizio]]
Line 16: Line 17:


== Specs ==
== Specs ==
*Dual Core Cortex A-9 ARM
*Dual Core Cortex A-9 ARM (CPU: ARMv7 Processor [413fc090] revision 0 (ARMv7), cr=10c5387d) (V6 7603B0 CFE3 NRA6420.00 AKA "STV7603)
  - w/ 1.5GB DDR3 RAM (x3) (K4B4G1646D-BCK0)
  - w/ 1.5GB DDR3 RAM (x3) (K4B4G1646D-BCK0)


Line 23: Line 24:


* 4GB EMMC (THGBMBG5D1KBAIT)
* 4GB EMMC (THGBMBG5D1KBAIT)
5x HDMI
* 5x HDMI,
Component
Component,
Ethernet
Ethernet,
Wifi
Wifi,
4k panel
4k panel


*USB 3.0 (2.0 externally)
*USB 3.0 (2.0 externally)


== Mainboard ==
== Mainboard (placeholder image) ==
<gallery>
<gallery>
File:Viz-front.jpeg
File:Viz-front.jpeg
Line 38: Line 39:


== Connections / Connectors / Switches ==
== Connections / Connectors / Switches ==
*CN102 - UART (115200 8n1) CPU
/proc/tty/driver # cat serial
*CN203 - UART (115200 8n1) GPU
serinfo:1.0 driver revision:
*CN403 - UART (56700 8n1)
 
*CN202 - UART (115200 8n1) unknown/nc
 
 
*CN102 - UART0:16550A (115200 8n1) CPU - irq:85 tx:300496 rx:10987 brk:9 RTS|DTR
*CN403 - UART1:16550A (56700 8n1) - irq:86 tx:0 rx:0 CTS|DSR|CD|RI
*CN203 - UART2:16550A (115200 8n1) GPU - irq:87 tx:0 rx:0
*CN202 - UART3:16550A (115200 8n1) unknown/nc - irq:85 tx:0 rx:0
 
*CN211 - SPI
*CN211 - SPI
*CN404 - JTAG
*CN404 - JTAG
*CN6 - USB
*CN403 - USB
*SW401 - Reboot
*SW401 - Reboot
All UARTS : Pin1->4 = GND, 3.3v, TX, RX
All UARTS : Pin1->4 = GND, 3.3v, TX, RX


HDMI 4 is a special port, as it has a demuxer chip (74HC4052D) inline of the SDA and SCL lines, with a voltage detect pin on pin #14 to switch between uart0,1,2 and CEC for HDMI
HDMI 4 is a special port, as it has a demuxer chip (74HC4052D) inline of the SDA and SCL lines, with voltage input on pin #14 to switch between uart0,1,2 and CEC for HDMI


== Updates ==
== Updates ==
Line 54: Line 61:
Vizio uses a custom update method, like on their TV's and Tablets. Specifically the updates are provided thru Update Logic (ULI), and are pulled from the ULI servers, then decrypted. After decryption, the box is booted into recovery, the update is verified (it's a normal CTV update at this point), then installed.
Vizio uses a custom update method, like on their TV's and Tablets. Specifically the updates are provided thru Update Logic (ULI), and are pulled from the ULI servers, then decrypted. After decryption, the box is booted into recovery, the update is verified (it's a normal CTV update at this point), then installed.


== Update History ==
== Firmware History ==


*1.3.24 - Initial Factory Version?
*1.3.24 - Initial Factory Version?
  - U-Boot 2012.04-sigma-common-00004-g3f6cf79 (Jun 09 2015 - 15:19:12)
  - U-Boot 2012.04-sigma-common-00004-g3f6cf79 (Jun 09 2015 - 15:19:12)
- Linux version 3.4.39.13 ([email protected]) (gcc version 4.8.1 (Sourcery CodeBench Lite 2013.11-33) ) #1 SMP Tue Jan 19 11:56:31 CST 2016


*1.5.16 - Last update
*1.5.16 - Last update


== Root Demo ==
== Partition Structure ==
/proc/1 # cat mountinfo
1 1 0:1 / / rw - rootfs rootfs rw
15 1 0:14 / /tmp rw,relatime - tmpfs tmpfs rw
16 1 0:3 / /proc rw,relatime - proc proc rw
17 1 0:15 / /sys rw,relatime - sysfs sysfs rw
18 1 0:16 / /dev rw,relatime - tmpfs udev rw,mode=755
19 18 0:10 / /dev/pts rw,relatime - devpts devpts rw,mode=600
20 1 0:17 / /root rw,relatime - tmpfs tmpfs rw
21 1 0:18 / /var/lib/oprofile rw,relatime - tmpfs tmpfs rw
22 17 0:19 / /sys/fs/fuse/connections rw,relatime - fusectl fusectl rw
23 1 179:8 / /etc rw,relatime - ext4 /dev/mmcblk0.etc rw,data=ordered


<gallery>
/dev/mmcblk0p8: UUID="5e20c071-4223-4fcc-a909-910f9d829a69" TYPE="ext4"
File:Viz-root.jpeg
/dev/mmcblk0p9: TYPE="squashfs"
</gallery>
/dev/mmcblk0p10: TYPE="squashfs"
/dev/mmcblk0p11: UUID="8c303dde-8bec-4d85-b79b-638bf33f0762" TYPE="ext4"
/dev/mmcblk0p12: UUID="f9ef3c21-b41f-4bc4-98f5-5d6165933bb2" TYPE="ext4"
 
== Ram Layout ==
<root>
<!--
system memory layout config file
-->
<Revision>
<VersionNo Val="SX6 Vizio VIA1+  Memory Layout 1.5G+512M" />
<Date Val=" 8/4/2014 "/>
</Revision>
<PLF_Kernel>
<Segment1> 
<start Val= "0x0" /> <!--0M-->
<size Val= "0xBC00000" /> <!--188M-->
</Segment1>
<Segment2> 
<start Val= "0x35900000" /> <!--857M-->
<size Val= "0xA700000" /> <!--167M-->
</Segment2>
<Segment3> 
<start Val= "0x86600000" /> <!--2150M-->
<size Val= "0x19A00000" /> <!--410M-->
</Segment3>
<!--
mem=188m@0m mem=167m@857m mem=410m@2150m
-->
</PLF_Kernel>
<AV_MIPS>
<CodeBase> 
<start Val= "0xC600000" /> <!--198M-->
<size Val= "0x900000" /> <!--9M-->
</CodeBase>
<MalonBuf>
<start Val= "0xCF00000" /> <!--207M-->
<size Val= "0x500000" /> <!--5M-->
</MalonBuf>
<HEVCBuf>
<start Val= "0xCF00000" /> <!--207M-->
<size Val= "0x500000" /> <!--5M-->
</HEVCBuf>
<HEVCWB1> 
<start Val= "0xD400000" /> <!--212M-->
<size Val= "0xB00000" /> <!--11M-->
</HEVCWB1>
<AudBuf>
<start Val= "0xDF00000" /> <!--223M-->
<size Val= "0x780000" /> <!--7.5M-->
</AudBuf>
<SndBuf>
<start Val= "0xE680000" /> <!--230.5M-->
<size Val= "0x0" /> <!--0M-->
</SndBuf>
<DumpBuf>
<start Val= "0xE6C0000" /> <!--230.75M-->
<size Val= "0x40000" /> <!--0.25M-->
</DumpBuf>
<VES1> 
<start Val= "0xE700000" /> <!--231M-->
<size Val= "0x600000" /> <!--6M-->
</VES1>
<VES2>
<start Val= "0xED00000" /> <!--237M-->
<size Val= "0x0" /> <!--0M-->
</VES2>
<VWB1> 
<start Val= "0xED00000" /> <!--237M-->
<size Val= "0x100000" /> <!--1M-->
</VWB1>
<VWB2>
<start Val= "0xEE00000" /> <!--238M-->
<size Val= "0x0" /> <!--0M-->
</VWB2>
<VFB1> 
<start Val= "0x10000000" /> <!--256M-->
<size Val= "0x13000000" /> <!--304M-->
</VFB1>
<VFB1_UV> 
<start Val= "0x80000000" /> <!--2048M-->
<size Val= "0x0" /> <!--0M-->
</VFB1_UV>
<VFB2>
<start Val= "0x23000000" /> <!--560M-->
<size Val= "0x0" /> <!--0M-->
</VFB2>
<VEnc>
<start Val= "0x23000000" /> <!--560M-->
<size Val= "0x0" /> <!--0M-->
</VEnc>
</AV_MIPS>
<DISP_MIPS>
<CodeBase>
<start Val= "0xBC00000" /> <!--188M-->
<size Val= "0xA00000" /> <!--10M-->
</CodeBase>
<DispBuf1>
<start Val= "0x23000000" /> <!--560M-->
<size Val= "0x8900000" /> <!--137M-->
</DispBuf1>
<DispBuf2>
<start Val= "0x80000000" /> <!--2048M-->
<size Val= "0x6600000" /> <!--102M-->
</DispBuf2>
<TDBuf>
<start Val= "0x86600000" /> <!--2150M-->
<size Val= "0x0" /> <!--0M-->
</TDBuf>
<DumpBuf>
<start Val= "0xE680000" /> <!--230.5M-->
<size Val= "0x40000" /> <!--0.25M-->
</DumpBuf>
<InitParam>
<start Val= "0x2B900000" /> <!--697M--> #Just for preload database.tse
<size Val= "0x100000" /> <!--1M-->
<panel Val="255" /> <!-- 0 means 1920@60Hz, 1 means 1920@120Hz, 4 means 1920@240Hz -->
<lvds Val="0" />
</InitParam>
<DVS>
<Ringo Val="381" />
<Margin Val="25" />
<PWM_MAXIMUM Val="0x17000" />
<PWM_MINIMUM Val="0x1700" />
<PWM_NOMINAL Val="0x10700" />
</DVS>
<DVS2> <Ringo Val="381" />         
<Margin Val="30" />         
<PWM_MAXIMUM Val="0x3F000" />
<PWM_MINIMUM Val="0x2" />   
<PWM_NOMINAL Val="0x2C000" />
</DVS2>
</DISP_MIPS>
<ShareBuf>
<start Val= "0xEE00000" /> <!--238M-->
<size Val= "0x1200000" />  <!--18M-->
</ShareBuf>
<GFX_2D>
<start Val= "0x2BA00000" /> <!--698M-->
<size Val= "0x9F00000" />  <!--159M-->
</GFX_2D>
<GFX_3D>
<start Val= "0x35900000" /> <!--857M-->
<size Val= "0x0" />  <!--0M-->
</GFX_3D>
<LOGO_ADDR>
<start Val= "0x35000000" /> <!--848M-->
<size Val= "0x800000" />  <!--8M-->
</LOGO_ADDR>
</root>
 
== Kernel Info ==
 
/usr/bin # gdbserver --version
GNU gdbserver (Sourcery CodeBench Lite 2013.11-33) 7.6.50.20130726-cvs
Copyright (C) 2013 Free Software Foundation, Inc.
gdbserver is free software, covered by the GNU General Public License.
This gdbserver was configured as "arm-none-linux-gnueabi"
 
 
# cat /proc/iomem
00000000-0bbfffff : System RAM
00008000-006ee593 : Kernel code
00726000-008b745b : Kernel data
15030000-15031fff : SIGMA_Trix_GMAC.0
35900000-3fffffff : System RAM
86600000-9fffffff : System RAM
f502f100-f502f2ff : sigma-ehci.0
f502f100-f502f2ff : ehci_hcd
f5200000-f5200bff : sigma-xhci.0
f5200000-f5200bff : xhci-hcd
fb008100-fb0082ff : sigma-ehci.1
fb008100-fb0082ff : ehci_hcd
fb00a000-fb00a0ff : sigma-sdhci.0




/ # grep -H '' /sys/module/*/parameters/*
/sys/module/8250/parameters/nr_uarts:4
/sys/module/8250/parameters/share_irqs:1
/sys/module/8250/parameters/skip_txen_test:0
/sys/module/8812au/parameters/if2name:p2p0
/sys/module/8812au/parameters/ifname:wlan%d
/sys/module/8812au/parameters/jim_configure:1
/sys/module/8812au/parameters/rtw_80211d:0
/sys/module/8812au/parameters/rtw_ampdu_amsdu:0
/sys/module/8812au/parameters/rtw_ampdu_enable:1
/sys/module/8812au/parameters/rtw_antdiv_cfg:2
/sys/module/8812au/parameters/rtw_antdiv_type:0
/sys/module/8812au/parameters/rtw_busy_thresh:40
/sys/module/8812au/parameters/rtw_bw_mode:33
/sys/module/8812au/parameters/rtw_channel:1
/sys/module/8812au/parameters/rtw_channel_plan:67
/sys/module/8812au/parameters/rtw_chip_version:0
/sys/module/8812au/parameters/rtw_decrypt_phy_file:0
/sys/module/8812au/parameters/rtw_enusbss:0
/sys/module/8812au/parameters/rtw_ht_enable:1
/sys/module/8812au/parameters/rtw_hw_wps_pbc:1
/sys/module/8812au/parameters/rtw_hwpdn_mode:2
/sys/module/8812au/parameters/rtw_hwpwrp_detect:0
/sys/module/8812au/parameters/rtw_initmac:(null)
/sys/module/8812au/parameters/rtw_ips_mode:1
/sys/module/8812au/parameters/rtw_lbkmode:0
/sys/module/8812au/parameters/rtw_load_phy_file:68
/sys/module/8812au/parameters/rtw_low_power:0
/sys/module/8812au/parameters/rtw_lowrate_two_xmit:1
/sys/module/8812au/parameters/rtw_max_roaming_times:2
/sys/module/8812au/parameters/rtw_mc2u_disable:0
/sys/module/8812au/parameters/rtw_mp_mode:0
/sys/module/8812au/parameters/rtw_network_mode:0
/sys/module/8812au/parameters/rtw_notch_filter:0
/sys/module/8812au/parameters/rtw_power_mgnt:1
/sys/module/8812au/parameters/rtw_qos_opt_enable:0
/sys/module/8812au/parameters/rtw_rf_config:5
/sys/module/8812au/parameters/rtw_rfintfs:2
/sys/module/8812au/parameters/rtw_rx_stbc:1
/sys/module/8812au/parameters/rtw_smart_ps:2
/sys/module/8812au/parameters/rtw_tx_pwr_by_rate:0
/sys/module/8812au/parameters/rtw_tx_pwr_lmt_enable:0
/sys/module/8812au/parameters/rtw_usb_rxagg_mode:2
/sys/module/8812au/parameters/rtw_vcs_type:1
/sys/module/8812au/parameters/rtw_vht_enable:1
/sys/module/8812au/parameters/rtw_vrtl_carrier_sense:2
/sys/module/8812au/parameters/rtw_wifi_spec:0
/sys/module/8812au/parameters/rtw_wmm_enable:1
/sys/module/alarm_dev/parameters/debug_mask:1
/sys/module/auth_rpcgss/parameters/expired_cred_retry_delay:5
/sys/module/binder/parameters/debug_mask:7
/sys/module/binder/parameters/proc_no_lock:N
/sys/module/binder/parameters/stop_on_user_error:0
/sys/module/block/parameters/events_dfl_poll_msecs:0
/sys/module/brd/parameters/max_part:0
/sys/module/brd/parameters/rd_nr:0
/sys/module/brd/parameters/rd_size:16384
/sys/module/cfg80211/parameters/cfg80211_disable_40mhz_24ghz:N
/sys/module/cfg80211/parameters/ieee80211_regdom:00
/sys/module/cpu_comm_dev/parameters/ShMemAddr:249561088
/sys/module/cpu_comm_dev/parameters/ShMemAddr1:0
/sys/module/cpu_comm_dev/parameters/ShMemAddrVir:2013265920
/sys/module/cpu_comm_dev/parameters/ShMemSize:18874368
/sys/module/cpu_comm_dev/parameters/ShMemSize1:0
/sys/module/crypto_drv/parameters/uDebugLevel:1
/sys/module/dns_resolver/parameters/debug:0
/sys/module/ehci_hcd/parameters/hird:0
/sys/module/ehci_hcd/parameters/ignore_oc:N
/sys/module/ehci_hcd/parameters/log2_irq_thresh:0
/sys/module/ehci_hcd/parameters/park:0
/sys/module/fuse/parameters/max_user_bgreq:255
/sys/module/fuse/parameters/max_user_congthresh:255
/sys/module/ge2d_dev/parameters/Blend_factor:12
/sys/module/ge2d_dev/parameters/FB_OSDMem_Size:7372800
/sys/module/ge2d_dev/parameters/FB_fresh_rate:60
/sys/module/ge2d_dev/parameters/FB_phyaddr:731906048
/sys/module/ge2d_dev/parameters/FB_phyaddr1:0
/sys/module/ge2d_dev/parameters/FB_phyaddr2:0
/sys/module/ge2d_dev/parameters/FB_size:166723584
/sys/module/ge2d_dev/parameters/FB_size1:0
/sys/module/ge2d_dev/parameters/FB_size2:0
/sys/module/ge2d_dev/parameters/FB_var_xres:1280
/sys/module/ge2d_dev/parameters/FB_var_yres:720
/sys/module/ge2d_dev/parameters/FB_virtual:0
/sys/module/ge2d_dev/parameters/FB_virtual1:0
/sys/module/ge2d_dev/parameters/FB_virtual2:0
/sys/module/ge2d_dev/parameters/LogoPlane:-1
/sys/module/ge2d_dev/parameters/OSD3_PC_StartX_bias:49
/sys/module/ge2d_dev/parameters/OSD3_PC_StartY_bias:7
/sys/module/ge2d_dev/parameters/OSD3_StartX_bias:42
/sys/module/ge2d_dev/parameters/OSD3_StartY_bias:4
/sys/module/ge2d_dev/parameters/PrimaryPlaneId:2
/sys/module/ge2d_dev/parameters/force_pll_srcclk:0
/sys/module/ge2d_dev/parameters/g_gc_compressed_sz:8294400
/sys/module/ge2d_dev/parameters/post_blend:0
/sys/module/ge2d_dev/parameters/power_save_on:1
/sys/module/ge2d_dev/parameters/ucVsyncIntEnableApp:1
/sys/module/ge2d_dev/parameters/uvIntIndex:1
/sys/module/hid/parameters/debug:0
/sys/module/hid/parameters/ignore_special_drivers:0
/sys/module/hid_apple/parameters/fnmode:1
/sys/module/hid_apple/parameters/iso_layout:1
/sys/module/hostap/parameters/ap_bridge_packets:1,-1,-1,-1,-1,-1,-1,-1
/sys/module/hostap/parameters/ap_max_inactivity:300,-1,-1,-1,-1,-1,-1,-1
/sys/module/hostap/parameters/autom_ap_wds:0,-1,-1,-1,-1,-1,-1,-1
/sys/module/hostap/parameters/other_ap_policy:0,-1,-1,-1,-1,-1,-1,-1
/sys/module/ipv6/parameters/autoconf:1
/sys/module/ipv6/parameters/disable:0
/sys/module/ipv6/parameters/disable_ipv6:0
/sys/module/kernel/parameters/alignment:2
/sys/module/kernel/parameters/consoleblank:600
/sys/module/kernel/parameters/initcall_debug:N
/sys/module/kernel/parameters/nousb:N
/sys/module/kernel/parameters/panic:0
/sys/module/kernel/parameters/pause_on_oops:0
/sys/module/keyboard/parameters/brl_nbchords:1
/sys/module/keyboard/parameters/brl_timeout:300
/sys/module/lirc_dev/parameters/debug:N
/sys/module/lockd/parameters/nlm_grace_period:0
/sys/module/lockd/parameters/nlm_max_connections:1024
/sys/module/lockd/parameters/nlm_tcpport:0
/sys/module/lockd/parameters/nlm_timeout:10
/sys/module/lockd/parameters/nlm_udpport:0
/sys/module/lockd/parameters/nsm_use_hostnames:N
/sys/module/loop/parameters/max_loop:0
/sys/module/loop/parameters/max_part:0
/sys/module/lowmemorykiller/parameters/adj:0,1,6,12
/sys/module/lowmemorykiller/parameters/cost:32
/sys/module/lowmemorykiller/parameters/debug_level:1
/sys/module/lowmemorykiller/parameters/minfree:1536,2048,4096,16384
/sys/module/mac80211/parameters/ieee80211_default_rc_algo:minstrel_ht
/sys/module/mac80211/parameters/max_nullfunc_tries:2
/sys/module/mac80211/parameters/max_probe_tries:5
/sys/module/mac80211/parameters/probe_wait_ms:500
/sys/module/mali/parameters/mali_debug_level:2
/sys/module/mali/parameters/mali_dedicated_mem_size:0
/sys/module/mali/parameters/mali_dedicated_mem_start:0
/sys/module/mali/parameters/mali_fb_size:166723584
/sys/module/mali/parameters/mali_fb_start:731906048
/sys/module/mali/parameters/mali_l2_max_reads:8
/sys/module/mali/parameters/mali_max_job_runtime:4000
/sys/module/mali/parameters/mali_max_pp_cores_group_1:4
/sys/module/mali/parameters/mali_max_pp_cores_group_2:0
/sys/module/mali/parameters/mali_shared_mem_size:209715200
/sys/module/mmc_core/parameters/removable:N
/sys/module/mmcblk/parameters/perdev_minors:28
/sys/module/mousedev/parameters/tap_time:200
/sys/module/mousedev/parameters/xres:1024
/sys/module/mousedev/parameters/yres:768
/sys/module/nf_conntrack/parameters/acct:N
/sys/module/nf_conntrack/parameters/expect_hashsize:1024
/sys/module/nf_conntrack/parameters/hashsize:11999
/sys/module/nf_conntrack_amanda/parameters/master_timeout:300
/sys/module/nf_conntrack_amanda/parameters/ts_algo:kmp
/sys/module/nf_conntrack_ftp/parameters/loose:N
/sys/module/nf_conntrack_ftp/parameters/ports:21
/sys/module/nf_conntrack_h323/parameters/callforward_filter:Y
/sys/module/nf_conntrack_h323/parameters/default_rrq_ttl:300
/sys/module/nf_conntrack_h323/parameters/gkrouted_only:1
/sys/module/nf_conntrack_ipv4/parameters/hashsize:11999
/sys/module/nf_conntrack_irc/parameters/dcc_timeout:300
/sys/module/nf_conntrack_irc/parameters/max_dcc_channels:8
/sys/module/nf_conntrack_irc/parameters/ports:6667
/sys/module/nf_conntrack_netbios_ns/parameters/timeout:3
/sys/module/nf_conntrack_sane/parameters/ports:6566
/sys/module/nf_conntrack_tftp/parameters/ports:69
/sys/module/nfs/parameters/cache_getent:/sbin/nfs_cache_getent
/sys/module/nfs/parameters/cache_getent_timeout:15
/sys/module/nfs/parameters/callback_tcpport:0
/sys/module/nfs/parameters/enable_ino64:Y
/sys/module/nfs/parameters/max_session_slots:16
/sys/module/nfs/parameters/nfs4_disable_idmapping:Y
/sys/module/nfs/parameters/nfs_idmap_cache_timeout:600
/sys/module/nfs/parameters/send_implementation_id:1
/sys/module/oprofile/parameters/timer:0
/sys/module/pman_dev/parameters/dcs_sel:3
/sys/module/pman_dev/parameters/security_group0:4080533503
/sys/module/pman_dev/parameters/security_group1:4080533503
/sys/module/printk/parameters/always_kmsg_dump:N
/sys/module/printk/parameters/console_suspend:Y
/sys/module/printk/parameters/ignore_loglevel:N
/sys/module/printk/parameters/time:Y
/sys/module/psmouse/parameters/proto:auto
/sys/module/psmouse/parameters/rate:100
/sys/module/psmouse/parameters/resetafter:5
/sys/module/psmouse/parameters/resolution:200
/sys/module/psmouse/parameters/resync_time:0
/sys/module/psmouse/parameters/smartscroll:Y
/sys/module/rc_core/parameters/debug:0
/sys/module/rcutree/parameters/rcu_cpu_stall_suppress:0
/sys/module/rcutree/parameters/rcu_cpu_stall_timeout:60
/sys/module/sch_htb/parameters/htb_hysteresis:0
/sys/module/scsi_mod/parameters/default_dev_flags:0
/sys/module/scsi_mod/parameters/inq_timeout:20
/sys/module/scsi_mod/parameters/max_luns:512
/sys/module/scsi_mod/parameters/max_report_luns:511
/sys/module/scsi_mod/parameters/scan:async
/sys/module/scsi_mod/parameters/scsi_logging_level:0
/sys/module/sdhci/parameters/debug_quirks:0
/sys/module/sdhci/parameters/debug_quirks2:0
/sys/module/sg/parameters/allow_dio:0
/sys/module/sg/parameters/def_reserved_size:32768
/sys/module/sg/parameters/scatter_elem_sz:32768
/sys/module/snd/parameters/cards_limit:1
/sys/module/snd/parameters/major:116
/sys/module/snd/parameters/slots:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_aloop/parameters/enable:Y,N,N,N,N,N,N,N
/sys/module/snd_aloop/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_aloop/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_aloop/parameters/pcm_notify:0,0,0,0,0,0,0,0
/sys/module/snd_aloop/parameters/pcm_substreams:8,8,8,8,8,8,8,8
/sys/module/snd_dummy/parameters/enable:Y,N,N,N,N,N,N,N
/sys/module/snd_dummy/parameters/fake_buffer:Y
/sys/module/snd_dummy/parameters/hrtimer:Y
/sys/module/snd_dummy/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_dummy/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_dummy/parameters/model:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_dummy/parameters/pcm_devs:1,1,1,1,1,1,1,1
/sys/module/snd_dummy/parameters/pcm_substreams:8,8,8,8,8,8,8,8
/sys/module/snd_pcm/parameters/maximum_substreams:4
/sys/module/snd_pcm/parameters/preallocate_dma:1
/sys/module/snd_pcm_oss/parameters/adsp_map:1,1,1,1,1,1,1,1
/sys/module/snd_pcm_oss/parameters/dsp_map:0,0,0,0,0,0,0,0
/sys/module/snd_pcm_oss/parameters/nonblock_open:Y
/sys/module/snd_rawmidi/parameters/amidi_map:1,1,1,1,1,1,1,1
/sys/module/snd_rawmidi/parameters/midi_map:0,0,0,0,0,0,0,0
/sys/module/snd_seq/parameters/seq_client_load:-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_seq/parameters/seq_default_timer_card:-1
/sys/module/snd_seq/parameters/seq_default_timer_class:1
/sys/module/snd_seq/parameters/seq_default_timer_device:3
/sys/module/snd_seq/parameters/seq_default_timer_resolution:0
/sys/module/snd_seq/parameters/seq_default_timer_sclass:0
/sys/module/snd_seq/parameters/seq_default_timer_subdevice:0
/sys/module/snd_seq_midi/parameters/input_buffer_size:4096
/sys/module/snd_seq_midi/parameters/output_buffer_size:4096
/sys/module/snd_seq_oss/parameters/maxqlen:1024
/sys/module/snd_seq_oss/parameters/seq_oss_debug:0
/sys/module/snd_timer/parameters/timer_limit:4
/sys/module/snd_timer/parameters/timer_tstamp_monotonic:1
/sys/module/snd_ua101/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y
/sys/module/snd_ua101/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_ua101/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_ua101/parameters/queue_length:21
/sys/module/snd_usb_6fire/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y
/sys/module/snd_usb_6fire/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_usb_6fire/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_usb_audio/parameters/async_unlink:Y
/sys/module/snd_usb_audio/parameters/device_setup:0,0,0,0,0,0,0,0
/sys/module/snd_usb_audio/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y
/sys/module/snd_usb_audio/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_usb_audio/parameters/ignore_ctl_error:N
/sys/module/snd_usb_audio/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_usb_audio/parameters/nrpacks:8
/sys/module/snd_usb_audio/parameters/pid:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_usb_audio/parameters/vid:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/snd_usb_caiaq/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y
/sys/module/snd_usb_caiaq/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null)
/sys/module/snd_usb_caiaq/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1
/sys/module/soundcore/parameters/preclaim_oss:1
/sys/module/spurious/parameters/irqfixup:0
/sys/module/spurious/parameters/noirqdebug:N
/sys/module/sunrpc/parameters/auth_hashtable_size:16
/sys/module/sunrpc/parameters/max_resvport:1023
/sys/module/sunrpc/parameters/min_resvport:665
/sys/module/sunrpc/parameters/pool_mode:global
/sys/module/sunrpc/parameters/tcp_max_slot_table_entries:65536
/sys/module/sunrpc/parameters/tcp_slot_table_entries:2
/sys/module/sunrpc/parameters/udp_slot_table_entries:16
/sys/module/tcp_cubic/parameters/beta:717
/sys/module/tcp_cubic/parameters/bic_scale:41
/sys/module/tcp_cubic/parameters/fast_convergence:1
/sys/module/tcp_cubic/parameters/hystart:1
/sys/module/tcp_cubic/parameters/hystart_ack_delta:2
/sys/module/tcp_cubic/parameters/hystart_detect:3
/sys/module/tcp_cubic/parameters/hystart_low_window:16
/sys/module/tcp_cubic/parameters/initial_ssthresh:0
/sys/module/tcp_cubic/parameters/tcp_friendliness:1
/sys/module/usb_storage/parameters/delay_use:1
/sys/module/usb_storage/parameters/option_zero_cd:1
/sys/module/usb_storage/parameters/swi_tru_install:1
/sys/module/usbcore/parameters/authorized_default:-1
/sys/module/usbcore/parameters/autosuspend:2
/sys/module/usbcore/parameters/blinkenlights:N
/sys/module/usbcore/parameters/initial_descriptor_timeout:5000
/sys/module/usbcore/parameters/old_scheme_first:N
/sys/module/usbcore/parameters/usbfs_memory_mb:16
/sys/module/usbcore/parameters/usbfs_snoop:N
/sys/module/usbcore/parameters/use_both_schemes:Y
/sys/module/usbhid/parameters/ignoreled:0
/sys/module/usbhid/parameters/mousepoll:0
/sys/module/usbhid/parameters/quirks:(null),(null),(null),(null)
/sys/module/uvcvideo/parameters/clock:CLOCK_MONOTONIC
/sys/module/uvcvideo/parameters/nodrop:0
/sys/module/uvcvideo/parameters/quirks:4294967295
/sys/module/uvcvideo/parameters/timeout:5000
/sys/module/uvcvideo/parameters/trace:0
/sys/module/videobuf2_core/parameters/debug:0
/sys/module/vt/parameters/cur_default:2
/sys/module/vt/parameters/default_blu:0,0,0,0,170,170,170,170,85,85,85,85,255,255,255,255
/sys/module/vt/parameters/default_grn:0,0,170,85,0,0,170,170,85,85,255,255,85,85,255,255
/sys/module/vt/parameters/default_red:0,170,0,170,0,170,0,170,85,255,85,255,85,255,85,255
/sys/module/vt/parameters/default_utf8:1
/sys/module/vt/parameters/global_cursor_default:-1
/sys/module/vt/parameters/italic:2
/sys/module/vt/parameters/underline:3
/sys/module/xhci_hcd/parameters/config_gpio:y
/sys/module/xhci_hcd/parameters/link_quirk:0
/sys/module/xt_qtaguid/parameters/ctrl_perms:438
/sys/module/xt_qtaguid/parameters/ctrl_write_gid:3007
/sys/module/xt_qtaguid/parameters/debug_mask:0
/sys/module/xt_qtaguid/parameters/iface_perms:292
/sys/module/xt_qtaguid/parameters/max_sock_tags:1024
/sys/module/xt_qtaguid/parameters/passive:N
/sys/module/xt_qtaguid/parameters/stats_perms:292
/sys/module/xt_qtaguid/parameters/stats_readall_gid:3006
/sys/module/xt_qtaguid/parameters/tag_tracking_passive:N
/sys/module/xt_quota2/parameters/event_num:112
/sys/module/xt_quota2/parameters/gid:0
/sys/module/xt_quota2/parameters/perms:420
/sys/module/xt_quota2/parameters/uid:0


[[Category:Vizio TV]]
== Kernel info2 ==
/sbin # sysctl -a
dev.scsi.logging_level = 0
fs.aio-max-nr = 65536
fs.aio-nr = 0
fs.dentry-state = 3772  1639    45      0      0      0
fs.dir-notify-enable = 1
fs.epoll.max_user_watches = 60451
fs.file-max = 76197
fs.file-nr = 64 0      76197
fs.inode-nr = 3790      0
fs.inode-state = 3790  0  0  0      0      0      0
fs.inotify.max_queued_events = 16384
fs.inotify.max_user_instances = 128
fs.inotify.max_user_watches = 8192
fs.lease-break-time = 45
fs.leases-enable = 1
fs.mqueue.msg_max = 10
fs.mqueue.msgsize_max = 8192
fs.mqueue.queues_max = 256
fs.nfs.idmap_cache_timeout = 6
fs.nfs.nfs_callback_tcpport = 0
fs.nfs.nfs_congestion_kb = 28032
fs.nfs.nfs_mountpoint_timeout = 500
fs.nfs.nlm_grace_period = 0
fs.nfs.nlm_tcpport = 0
fs.nfs.nlm_timeout = 10
fs.nfs.nlm_udpport = 0
fs.nfs.nsm_local_state = 0
fs.nfs.nsm_use_hostnames = 0
fs.nr_open = 1048576
fs.overflowgid = 65534
fs.overflowuid = 65534
fs.pipe-max-size = 1048576
fs.quota.allocated_dquots = 0
fs.quota.cache_hits = 0
fs.quota.drops = 0
fs.quota.free_dquots = 0
fs.quota.lookups = 0
fs.quota.reads = 0
fs.quota.syncs = 0
fs.quota.warnings = 1
fs.quota.writes = 0
fs.suid_dumpable = 0
kernel.acct = 4 2      30
kernel.auto_msgmni = 1
kernel.blk_iopoll = 1
kernel.cad_pid = 1
kernel.cap_last_cap = 36
kernel.core_pattern = core
kernel.core_pipe_limit = 0
kernel.core_uses_pid = 0
kernel.ctrl-alt-del = 0
kernel.dmesg_restrict = 0
kernel.domainname = (none)
kernel.hostname = (none)
kernel.hotplug =
kernel.keys.gc_delay = 300
kernel.keys.maxbytes = 20000
kernel.keys.maxkeys = 200
kernel.keys.root_maxbytes = 20000
kernel.keys.root_maxkeys = 200
kernel.kptr_restrict = 0
kernel.max_lock_depth = 1024
kernel.modprobe = /sbin/modprobe
kernel.modules_disabled = 0
kernel.msgmax = 8192
kernel.msgmnb = 16384
kernel.msgmni = 345
kernel.ngroups_max = 65536
kernel.ns_last_pid = 1191
kernel.osrelease = 3.4.39.13
kernel.ostype = Linux
kernel.overflowgid = 65534
kernel.overflowuid = 65534
kernel.panic = 0
kernel.panic_on_oops = 0
kernel.perf_event_max_sample_rate = 100000
kernel.perf_event_mlock_kb = 516
kernel.perf_event_paranoid = 1
kernel.pid_max = 32768
kernel.poweroff_cmd = /sbin/poweroff
kernel.print-fatal-signals = 0
kernel.printk = 7      4  1  7
kernel.printk_delay = 0
kernel.printk_ratelimit = 5
kernel.printk_ratelimit_burst = 10
kernel.pty.max = 4096
kernel.pty.nr = 0
kernel.pty.reserve = 1024
kernel.random.boot_id = 33994163-efb4-4ae5-8249-2990532d9c3d
kernel.random.entropy_avail = 154
kernel.random.poolsize = 4096
kernel.random.read_wakeup_threshold = 64
kernel.random.uuid = 716e820c-61e3-495f-8220-f9da97e4b230
kernel.random.write_wakeup_threshold = 128
kernel.randomize_va_space = 1
kernel.real-root-dev = 0
kernel.sched_child_runs_first = 0
kernel.sched_domain.cpu0.domain0.busy_factor = 64
kernel.sched_domain.cpu0.domain0.busy_idx = 2
kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu0.domain0.flags = 4143
kernel.sched_domain.cpu0.domain0.forkexec_idx = 0
kernel.sched_domain.cpu0.domain0.idle_idx = 1
kernel.sched_domain.cpu0.domain0.imbalance_pct = 125
kernel.sched_domain.cpu0.domain0.max_interval = 4
kernel.sched_domain.cpu0.domain0.min_interval = 1
kernel.sched_domain.cpu0.domain0.name = CPU
kernel.sched_domain.cpu0.domain0.newidle_idx = 0
kernel.sched_domain.cpu0.domain0.wake_idx = 0
kernel.sched_domain.cpu1.domain0.busy_factor = 64
kernel.sched_domain.cpu1.domain0.busy_idx = 2
kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu1.domain0.flags = 4143
kernel.sched_domain.cpu1.domain0.forkexec_idx = 0
kernel.sched_domain.cpu1.domain0.idle_idx = 1
kernel.sched_domain.cpu1.domain0.imbalance_pct = 125
kernel.sched_domain.cpu1.domain0.max_interval = 4
kernel.sched_domain.cpu1.domain0.min_interval = 1
kernel.sched_domain.cpu1.domain0.name = CPU
kernel.sched_domain.cpu1.domain0.newidle_idx = 0
kernel.sched_domain.cpu1.domain0.wake_idx = 0
kernel.sched_latency_ns = 12000000
kernel.sched_migration_cost = 500000
kernel.sched_min_granularity_ns = 1500000
kernel.sched_nr_migrate = 32
kernel.sched_rt_period_us = 1000000
kernel.sched_rt_runtime_us = 950000
kernel.sched_shares_window = 10000000
kernel.sched_time_avg = 1000
kernel.sched_tunable_scaling = 1
kernel.sched_wakeup_granularity_ns = 2000000
kernel.sem = 250        32000  32      128
kernel.sg-big-buff = 32768
kernel.shm_rmid_forced = 0
kernel.shmall = 2097152
kernel.shmmax = 33554432
kernel.shmmni = 4096
kernel.tainted = 0
kernel.threads-max = 11908
kernel.timer_migration = 1
kernel.usermodehelper.bset = 4294967295 4294967295
kernel.usermodehelper.inheritable = 4294967295  4294967295
kernel.version = #1 SMP Tue Jan 19 11:56:31 CST 2016
net.core.dev_weight = 64
net.core.message_burst = 10
net.core.message_cost = 5
net.core.netdev_budget = 300
net.core.netdev_max_backlog = 1000
net.core.netdev_tstamp_prequeue = 1
net.core.optmem_max = 10240
net.core.rmem_default = 163840
net.core.rmem_max = 131071
net.core.rps_sock_flow_entries = 0
net.core.somaxconn = 128
net.core.warnings = 1
net.core.wmem_default = 163840
net.core.wmem_max = 131071
net.core.xfrm_acq_expires = 30
net.core.xfrm_aevent_etime = 10
net.core.xfrm_aevent_rseqth = 2
net.core.xfrm_larval_drop = 1
net.ipv4.conf.all.accept_local = 0
net.ipv4.conf.all.accept_redirects = 1
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.all.arp_accept = 0
net.ipv4.conf.all.arp_announce = 0
net.ipv4.conf.all.arp_filter = 0
net.ipv4.conf.all.arp_ignore = 0
net.ipv4.conf.all.arp_notify = 0
net.ipv4.conf.all.bootp_relay = 0
net.ipv4.conf.all.disable_policy = 0
net.ipv4.conf.all.disable_xfrm = 0
net.ipv4.conf.all.force_igmp_version = 0
net.ipv4.conf.all.forwarding = 0
net.ipv4.conf.all.log_martians = 0
net.ipv4.conf.all.mc_forwarding = 0
net.ipv4.conf.all.medium_id = 0
net.ipv4.conf.all.promote_secondaries = 0
net.ipv4.conf.all.proxy_arp = 0
net.ipv4.conf.all.proxy_arp_pvlan = 0
net.ipv4.conf.all.rp_filter = 0
net.ipv4.conf.all.secure_redirects = 1
net.ipv4.conf.all.send_redirects = 1
net.ipv4.conf.all.shared_media = 1
net.ipv4.conf.all.src_valid_mark = 0
net.ipv4.conf.all.tag = 0
net.ipv4.conf.default.accept_local = 0
net.ipv4.conf.default.accept_redirects = 1
net.ipv4.conf.default.accept_source_route = 1
net.ipv4.conf.default.arp_accept = 0
net.ipv4.conf.default.arp_announce = 0
net.ipv4.conf.default.arp_filter = 0
net.ipv4.conf.default.arp_ignore = 0
net.ipv4.conf.default.arp_notify = 0
net.ipv4.conf.default.bootp_relay = 0
net.ipv4.conf.default.disable_policy = 0
net.ipv4.conf.default.disable_xfrm = 0
net.ipv4.conf.default.force_igmp_version = 0
net.ipv4.conf.default.forwarding = 0
net.ipv4.conf.default.log_martians = 0
net.ipv4.conf.default.mc_forwarding = 0
net.ipv4.conf.default.medium_id = 0
net.ipv4.conf.default.promote_secondaries = 0
net.ipv4.conf.default.proxy_arp = 0
net.ipv4.conf.default.proxy_arp_pvlan = 0
net.ipv4.conf.default.rp_filter = 0
net.ipv4.conf.default.secure_redirects = 1
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.default.shared_media = 1
net.ipv4.conf.default.src_valid_mark = 0
net.ipv4.conf.default.tag = 0
net.ipv4.conf.eth0.accept_local = 0
net.ipv4.conf.eth0.accept_redirects = 1
net.ipv4.conf.eth0.accept_source_route = 1
net.ipv4.conf.eth0.arp_accept = 0
net.ipv4.conf.eth0.arp_announce = 0
net.ipv4.conf.eth0.arp_filter = 0
net.ipv4.conf.eth0.arp_ignore = 0
net.ipv4.conf.eth0.arp_notify = 0
net.ipv4.conf.eth0.bootp_relay = 0
net.ipv4.conf.eth0.disable_policy = 0
net.ipv4.conf.eth0.disable_xfrm = 0
net.ipv4.conf.eth0.force_igmp_version = 0
net.ipv4.conf.eth0.forwarding = 0
net.ipv4.conf.eth0.log_martians = 0
net.ipv4.conf.eth0.mc_forwarding = 0
net.ipv4.conf.eth0.medium_id = 0
net.ipv4.conf.eth0.promote_secondaries = 0
net.ipv4.conf.eth0.proxy_arp = 0
net.ipv4.conf.eth0.proxy_arp_pvlan = 0
net.ipv4.conf.eth0.rp_filter = 0
net.ipv4.conf.eth0.secure_redirects = 1
net.ipv4.conf.eth0.send_redirects = 1
net.ipv4.conf.eth0.shared_media = 1
net.ipv4.conf.eth0.src_valid_mark = 0
net.ipv4.conf.eth0.tag = 0
net.ipv4.conf.lo.accept_local = 0
net.ipv4.conf.lo.accept_redirects = 1
net.ipv4.conf.lo.accept_source_route = 1
net.ipv4.conf.lo.arp_accept = 0
net.ipv4.conf.lo.arp_announce = 0
net.ipv4.conf.lo.arp_filter = 0
net.ipv4.conf.lo.arp_ignore = 0
net.ipv4.conf.lo.arp_notify = 0
net.ipv4.conf.lo.bootp_relay = 0
net.ipv4.conf.lo.disable_policy = 1
net.ipv4.conf.lo.disable_xfrm = 1
net.ipv4.conf.lo.force_igmp_version = 0
net.ipv4.conf.lo.forwarding = 0
net.ipv4.conf.lo.log_martians = 0
net.ipv4.conf.lo.mc_forwarding = 0
net.ipv4.conf.lo.medium_id = 0
net.ipv4.conf.lo.promote_secondaries = 0
net.ipv4.conf.lo.proxy_arp = 0
net.ipv4.conf.lo.proxy_arp_pvlan = 0
net.ipv4.conf.lo.rp_filter = 0
net.ipv4.conf.lo.secure_redirects = 1
net.ipv4.conf.lo.send_redirects = 1
net.ipv4.conf.lo.shared_media = 1
net.ipv4.conf.lo.src_valid_mark = 0
net.ipv4.conf.lo.tag = 0
net.ipv4.conf.sit0.accept_local = 0
net.ipv4.conf.sit0.accept_redirects = 1
net.ipv4.conf.sit0.accept_source_route = 1
net.ipv4.conf.sit0.arp_accept = 0
net.ipv4.conf.sit0.arp_announce = 0
net.ipv4.conf.sit0.arp_filter = 0
net.ipv4.conf.sit0.arp_ignore = 0
net.ipv4.conf.sit0.arp_notify = 0
net.ipv4.conf.sit0.bootp_relay = 0
net.ipv4.conf.sit0.disable_policy = 0
net.ipv4.conf.sit0.disable_xfrm = 0
net.ipv4.conf.sit0.force_igmp_version = 0
net.ipv4.conf.sit0.forwarding = 0
net.ipv4.conf.sit0.log_martians = 0
net.ipv4.conf.sit0.mc_forwarding = 0
net.ipv4.conf.sit0.medium_id = 0
net.ipv4.conf.sit0.promote_secondaries = 0
net.ipv4.conf.sit0.proxy_arp = 0
net.ipv4.conf.sit0.proxy_arp_pvlan = 0
net.ipv4.conf.sit0.rp_filter = 0
net.ipv4.conf.sit0.secure_redirects = 1
net.ipv4.conf.sit0.send_redirects = 1
net.ipv4.conf.sit0.shared_media = 1
net.ipv4.conf.sit0.src_valid_mark = 0
net.ipv4.conf.sit0.tag = 0
net.ipv4.icmp_echo_ignore_all = 0
net.ipv4.icmp_echo_ignore_broadcasts = 1
net.ipv4.icmp_errors_use_inbound_ifaddr = 0
net.ipv4.icmp_ignore_bogus_error_responses = 1
net.ipv4.icmp_ratelimit = 1000
net.ipv4.icmp_ratemask = 6168
net.ipv4.igmp_max_memberships = 20
net.ipv4.igmp_max_msf = 10
net.ipv4.inet_peer_maxttl = 600
net.ipv4.inet_peer_minttl = 120
net.ipv4.inet_peer_threshold = 65664
net.ipv4.ip_default_ttl = 64
net.ipv4.ip_dynaddr = 0
net.ipv4.ip_forward = 0
net.ipv4.ip_local_port_range = 32768    61000
net.ipv4.ip_local_reserved_ports =
net.ipv4.ip_no_pmtu_disc = 0
net.ipv4.ip_nonlocal_bind = 0
net.ipv4.ipfrag_high_thresh = 262144
net.ipv4.ipfrag_low_thresh = 196608
net.ipv4.ipfrag_max_dist = 64
net.ipv4.ipfrag_secret_interval = 600
net.ipv4.ipfrag_time = 30
net.ipv4.neigh.default.anycast_delay = 100
net.ipv4.neigh.default.app_solicit = 0
net.ipv4.neigh.default.base_reachable_time = 30
net.ipv4.neigh.default.base_reachable_time_ms = 30000
net.ipv4.neigh.default.delay_first_probe_time = 5
net.ipv4.neigh.default.gc_interval = 30
net.ipv4.neigh.default.gc_stale_time = 60
net.ipv4.neigh.default.gc_thresh1 = 128
net.ipv4.neigh.default.gc_thresh2 = 512
net.ipv4.neigh.default.gc_thresh3 = 1024
net.ipv4.neigh.default.locktime = 100
net.ipv4.neigh.default.mcast_solicit = 3
net.ipv4.neigh.default.proxy_delay = 80
net.ipv4.neigh.default.proxy_qlen = 64
net.ipv4.neigh.default.retrans_time = 100
net.ipv4.neigh.default.retrans_time_ms = 1000
net.ipv4.neigh.default.ucast_solicit = 3
net.ipv4.neigh.default.unres_qlen = 35
net.ipv4.neigh.default.unres_qlen_bytes = 65536
net.ipv4.neigh.eth0.anycast_delay = 100
net.ipv4.neigh.eth0.app_solicit = 0
net.ipv4.neigh.eth0.base_reachable_time = 30
net.ipv4.neigh.eth0.base_reachable_time_ms = 30000
net.ipv4.neigh.eth0.delay_first_probe_time = 5
net.ipv4.neigh.eth0.gc_stale_time = 60
net.ipv4.neigh.eth0.locktime = 100
net.ipv4.neigh.eth0.mcast_solicit = 3
net.ipv4.neigh.eth0.proxy_delay = 80
net.ipv4.neigh.eth0.proxy_qlen = 64
net.ipv4.neigh.eth0.retrans_time = 100
net.ipv4.neigh.eth0.retrans_time_ms = 1000
net.ipv4.neigh.eth0.ucast_solicit = 3
net.ipv4.neigh.eth0.unres_qlen = 35
net.ipv4.neigh.eth0.unres_qlen_bytes = 65536
net.ipv4.neigh.lo.anycast_delay = 100
net.ipv4.neigh.lo.app_solicit = 0
net.ipv4.neigh.lo.base_reachable_time = 30
net.ipv4.neigh.lo.base_reachable_time_ms = 30000
net.ipv4.neigh.lo.delay_first_probe_time = 5
net.ipv4.neigh.lo.gc_stale_time = 60
net.ipv4.neigh.lo.locktime = 100
net.ipv4.neigh.lo.mcast_solicit = 3
net.ipv4.neigh.lo.proxy_delay = 80
net.ipv4.neigh.lo.proxy_qlen = 64
net.ipv4.neigh.lo.retrans_time = 100
net.ipv4.neigh.lo.retrans_time_ms = 1000
net.ipv4.neigh.lo.ucast_solicit = 3
net.ipv4.neigh.lo.unres_qlen = 35
net.ipv4.neigh.lo.unres_qlen_bytes = 65536
net.ipv4.neigh.sit0.anycast_delay = 100
net.ipv4.neigh.sit0.app_solicit = 0
net.ipv4.neigh.sit0.base_reachable_time = 30
net.ipv4.neigh.sit0.base_reachable_time_ms = 30000
net.ipv4.neigh.sit0.delay_first_probe_time = 5
net.ipv4.neigh.sit0.gc_stale_time = 60
net.ipv4.neigh.sit0.locktime = 100
net.ipv4.neigh.sit0.mcast_solicit = 3
net.ipv4.neigh.sit0.proxy_delay = 80
net.ipv4.neigh.sit0.proxy_qlen = 64
net.ipv4.neigh.sit0.retrans_time = 100
net.ipv4.neigh.sit0.retrans_time_ms = 1000
net.ipv4.neigh.sit0.ucast_solicit = 3
net.ipv4.neigh.sit0.unres_qlen = 35
net.ipv4.neigh.sit0.unres_qlen_bytes = 65536
net.ipv4.netfilter.ip_conntrack_buckets = 12288
net.ipv4.netfilter.ip_conntrack_checksum = 1
net.ipv4.netfilter.ip_conntrack_count = 0
net.ipv4.netfilter.ip_conntrack_generic_timeout = 600
net.ipv4.netfilter.ip_conntrack_icmp_timeout = 30
net.ipv4.netfilter.ip_conntrack_log_invalid = 0
net.ipv4.netfilter.ip_conntrack_max = 47996
net.ipv4.netfilter.ip_conntrack_sctp_timeout_closed = 10
net.ipv4.netfilter.ip_conntrack_sctp_timeout_cookie_echoed = 3
net.ipv4.netfilter.ip_conntrack_sctp_timeout_cookie_wait = 3
net.ipv4.netfilter.ip_conntrack_sctp_timeout_established = 432000
net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_ack_sent = 3
net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_recd = 0
net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_sent = 0
net.ipv4.netfilter.ip_conntrack_tcp_be_liberal = 0
net.ipv4.netfilter.ip_conntrack_tcp_loose = 1
net.ipv4.netfilter.ip_conntrack_tcp_max_retrans = 3
net.ipv4.netfilter.ip_conntrack_tcp_timeout_close = 10
net.ipv4.netfilter.ip_conntrack_tcp_timeout_close_wait = 60
net.ipv4.netfilter.ip_conntrack_tcp_timeout_established = 432000
net.ipv4.netfilter.ip_conntrack_tcp_timeout_fin_wait = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_last_ack = 30
net.ipv4.netfilter.ip_conntrack_tcp_timeout_max_retrans = 300
net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_recv = 60
net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent2 = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_time_wait = 120
net.ipv4.netfilter.ip_conntrack_udp_timeout = 30
net.ipv4.netfilter.ip_conntrack_udp_timeout_stream = 180
net.ipv4.ping_group_range = 1  0
net.ipv4.route.error_burst = 500
net.ipv4.route.error_cost = 100
sysctl: error reading key 'net.ipv4.route.flush': Permission denied
net.ipv4.route.gc_elasticity = 8
net.ipv4.route.gc_interval = 60
net.ipv4.route.gc_min_interval = 0
net.ipv4.route.gc_min_interval_ms = 500
net.ipv4.route.gc_thresh = 8192
net.ipv4.route.gc_timeout = 300
net.ipv4.route.max_size = 131072
net.ipv4.route.min_adv_mss = 256
net.ipv4.route.min_pmtu = 552
net.ipv4.route.mtu_expires = 600
net.ipv4.route.redirect_load = 2
net.ipv4.route.redirect_number = 9
net.ipv4.route.redirect_silence = 2048
net.ipv4.rt_cache_rebuild_count = 4
net.ipv4.tcp_abc = 0
net.ipv4.tcp_abort_on_overflow = 0
net.ipv4.tcp_adv_win_scale = 1
net.ipv4.tcp_allowed_congestion_control = cubic reno
net.ipv4.tcp_app_win = 31
net.ipv4.tcp_available_congestion_control = cubic reno
net.ipv4.tcp_base_mss = 512
net.ipv4.tcp_challenge_ack_limit = 100
net.ipv4.tcp_congestion_control = cubic
net.ipv4.tcp_cookie_size = 0
net.ipv4.tcp_dsack = 1
net.ipv4.tcp_ecn = 2
net.ipv4.tcp_fack = 1
net.ipv4.tcp_fin_timeout = 60
net.ipv4.tcp_frto = 2
net.ipv4.tcp_frto_response = 0
net.ipv4.tcp_keepalive_intvl = 75
net.ipv4.tcp_keepalive_probes = 9
net.ipv4.tcp_keepalive_time = 7200
net.ipv4.tcp_low_latency = 0
net.ipv4.tcp_max_orphans = 16384
net.ipv4.tcp_max_ssthresh = 0
net.ipv4.tcp_max_syn_backlog = 128
net.ipv4.tcp_max_tw_buckets = 16384
net.ipv4.tcp_mem = 4413 5887    8826
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_mtu_probing = 0
net.ipv4.tcp_no_metrics_save = 0
net.ipv4.tcp_orphan_retries = 0
net.ipv4.tcp_reordering = 3
net.ipv4.tcp_retrans_collapse = 1
net.ipv4.tcp_retries1 = 3
net.ipv4.tcp_retries2 = 15
net.ipv4.tcp_rfc1337 = 0
net.ipv4.tcp_rmem = 4096    87380      1528064
net.ipv4.tcp_sack = 1
net.ipv4.tcp_slow_start_after_idle = 1
net.ipv4.tcp_stdurg = 0
net.ipv4.tcp_syn_retries = 5
net.ipv4.tcp_synack_retries = 5
net.ipv4.tcp_thin_dupack = 0
net.ipv4.tcp_thin_linear_timeouts = 0
net.ipv4.tcp_timestamps = 1
net.ipv4.tcp_tso_win_divisor = 3
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_wmem = 4096    16384      1528064
net.ipv4.tcp_workaround_signed_windows = 0
net.ipv4.udp_mem = 4476 5969    8952
net.ipv4.udp_rmem_min = 4096
net.ipv4.udp_wmem_min = 4096
net.ipv4.xfrm4_gc_thresh = 65536
net.ipv6.bindv6only = 0
net.ipv6.conf.all.accept_dad = 1
net.ipv6.conf.all.accept_ra = 1
net.ipv6.conf.all.accept_ra_defrtr = 1
net.ipv6.conf.all.accept_ra_pinfo = 1
net.ipv6.conf.all.accept_ra_rtr_pref = 1
net.ipv6.conf.all.accept_redirects = 1
net.ipv6.conf.all.accept_source_route = 0
net.ipv6.conf.all.autoconf = 1
net.ipv6.conf.all.dad_transmits = 1
net.ipv6.conf.all.disable_ipv6 = 0
net.ipv6.conf.all.force_mld_version = 0
net.ipv6.conf.all.force_tllao = 0
net.ipv6.conf.all.forwarding = 0
net.ipv6.conf.all.hop_limit = 64
net.ipv6.conf.all.max_addresses = 16
net.ipv6.conf.all.max_desync_factor = 600
net.ipv6.conf.all.mtu = 1280
net.ipv6.conf.all.optimistic_dad = 0
net.ipv6.conf.all.proxy_ndp = 0
net.ipv6.conf.all.regen_max_retry = 3
net.ipv6.conf.all.router_probe_interval = 60
net.ipv6.conf.all.router_solicitation_delay = 1
net.ipv6.conf.all.router_solicitation_interval = 4
net.ipv6.conf.all.router_solicitations = 3
net.ipv6.conf.all.temp_prefered_lft = 86400
net.ipv6.conf.all.temp_valid_lft = 604800
net.ipv6.conf.all.use_tempaddr = 0
net.ipv6.conf.default.accept_dad = 1
net.ipv6.conf.default.accept_ra = 1
net.ipv6.conf.default.accept_ra_defrtr = 1
net.ipv6.conf.default.accept_ra_pinfo = 1
net.ipv6.conf.default.accept_ra_rtr_pref = 1
net.ipv6.conf.default.accept_redirects = 1
net.ipv6.conf.default.accept_source_route = 0
net.ipv6.conf.default.autoconf = 1
net.ipv6.conf.default.dad_transmits = 1
net.ipv6.conf.default.disable_ipv6 = 0
net.ipv6.conf.default.force_mld_version = 0
net.ipv6.conf.default.force_tllao = 0
net.ipv6.conf.default.forwarding = 0
net.ipv6.conf.default.hop_limit = 64
net.ipv6.conf.default.max_addresses = 16
net.ipv6.conf.default.max_desync_factor = 600
net.ipv6.conf.default.mtu = 1280
net.ipv6.conf.default.optimistic_dad = 0
net.ipv6.conf.default.proxy_ndp = 0
net.ipv6.conf.default.regen_max_retry = 3
net.ipv6.conf.default.router_probe_interval = 60
net.ipv6.conf.default.router_solicitation_delay = 1
net.ipv6.conf.default.router_solicitation_interval = 4
net.ipv6.conf.default.router_solicitations = 3
net.ipv6.conf.default.temp_prefered_lft = 86400
net.ipv6.conf.default.temp_valid_lft = 604800
net.ipv6.conf.default.use_tempaddr = 0
net.ipv6.conf.eth0.a[34287.600000] process `sysctl' is using deprecated sysctl (syscall) net.ipv6.neigh.default.base_reachable_time; Use net.ipv6.neigh.default.base_reachable_time_ms instead.
ccept_dad = 1
net.ipv6.conf.eth0.accept_ra = 1
net.ipv6.conf.eth0.accept_ra_defrtr = 1
net.ipv6.conf.eth0.accept_ra_pinfo = 1
net.ipv6.conf.eth0.accept_ra_rtr_pref = 1
net.ipv6.conf.eth0.accept_redirects = 1
net.ipv6.conf.eth0.accept_source_route = 0
net.ipv6.conf.eth0.autoconf = 1
net.ipv6.conf.eth0.dad_transmits = 1
net.ipv6.conf.eth0.disable_ipv6 = 0
net.ipv6.conf.eth0.force_mld_version = 0
net.ipv6.conf.eth0.force_tllao = 0
net.ipv6.conf.eth0.forwarding = 0
net.ipv6.conf.eth0.hop_limit = 64
net.ipv6.conf.eth0.max_addresses = 16
net.ipv6.conf.eth0.max_desync_factor = 600
net.ipv6.conf.eth0.mtu = 1500
net.ipv6.conf.eth0.optimistic_dad = 0
net.ipv6.conf.eth0.proxy_ndp = 0
net.ipv6.conf.eth0.regen_max_retry = 3
net.ipv6.conf.eth0.router_probe_interval = 60
net.ipv6.conf.eth0.router_solicitation_delay = 1
net.ipv6.conf.eth0.router_solicitation_interval = 4
net.ipv6.conf.eth0.router_solicitations = 3
net.ipv6.conf.eth0.temp_prefered_lft = 86400
net.ipv6.conf.eth0.temp_valid_lft = 604800
net.ipv6.conf.eth0.use_tempaddr = 0
net.ipv6.conf.lo.accept_dad = -1
net.ipv6.conf.lo.accept_ra = 1
net.ipv6.conf.lo.accept_ra_defrtr = 1
net.ipv6.conf.lo.accept_ra_pinfo = 1
net.ipv6.conf.lo.accept_ra_rtr_pref = 1
net.ipv6.conf.lo.accept_redirects = 1
net.ipv6.conf.lo.accept_source_route = 0
net.ipv6.conf.lo.autoconf = 1
net.ipv6.conf.lo.dad_transmits = 1
net.ipv6.conf.lo.disable_ipv6 = 0
net.ipv6.conf.lo.force_mld_version = 0
net.ipv6.conf.lo.force_tllao = 0
net.ipv6.conf.lo.forwarding = 0
net.ipv6.conf.lo.hop_limit = 64
net.ipv6.conf.lo.max_addresses = 16
net.ipv6.conf.lo.max_desync_factor = 600
net.ipv6.conf.lo.mtu = 16436
net.ipv6.conf.lo.optimistic_dad = 0
net.ipv6.conf.lo.proxy_ndp = 0
net.ipv6.conf.lo.regen_max_retry = 3
net.ipv6.conf.lo.router_probe_interval = 60
net.ipv6.conf.lo.router_solicitation_delay = 1
net.ipv6.conf.lo.router_solicitation_interval = 4
net.ipv6.conf.lo.router_solicitations = 3
net.ipv6.conf.lo.temp_prefered_lft = 86400
net.ipv6.conf.lo.temp_valid_lft = 604800
net.ipv6.conf.lo.use_tempaddr = -1
net.ipv6.conf.sit0.accept_dad = -1
net.ipv6.conf.sit0.accept_ra = 1
net.ipv6.conf.sit0.accept_ra_defrtr = 1
net.ipv6.conf.sit0.accept_ra_pinfo = 1
net.ipv6.conf.sit0.accept_ra_rtr_pref = 1
net.ipv6.conf.sit0.accept_redirects = 1
net.ipv6.conf.sit0.accept_source_route = 0
net.ipv6.conf.sit0.autoconf = 1
net.ipv6.conf.sit0.dad_transmits = 1
net.ipv6.conf.sit0.disable_ipv6 = 0
net.ipv6.conf.sit0.force_mld_version = 0
net.ipv6.conf.sit0.force_tllao = 0
net.ipv6.conf.sit0.forwarding = 0
net.ipv6.conf.sit0.hop_limit = 64
net.ipv6.conf.sit0.max_addresses = 16
net.ipv6.conf.sit0.max_desync_factor = 600
net.ipv6.conf.sit0.mtu = 1480
net.ipv6.conf.sit0.optimistic_dad = 0
net.ipv6.conf.sit0.proxy_ndp = 0
net.ipv6.conf.sit0.regen_max_retry = 3
net.ipv6.conf.sit0.router_probe_interval = 60
net.ipv6.conf.sit0.router_solicitation_delay = 1
net.ipv6.conf.sit0.router_solicitation_interval = 4
net.ipv6.conf.sit0.router_solicitations = 3
net.ipv6.conf.sit0.temp_prefered_lft = 86400
net.ipv6.conf.sit0.temp_valid_lft = 604800
net.ipv6.conf.sit0.use_tempaddr = -1
net.ipv6.icmp.ratelimit = 1000
net.ipv6.ip6frag_high_thresh = 262144
net.ipv6.ip6frag_low_thresh = 196608
net.ipv6.ip6frag_secret_interval = 600
net.ipv6.ip6frag_time = 60
net.ipv6.mld_max_msf = 64
net.ipv6.neigh.default.anycast_delay = 100
net.ipv6.neigh.default.app_solicit = 0
net.ipv6.neigh.default.base_reachable_time = 30
net.ipv6.neigh.default.base_reachable_time_ms = 30000
net.ipv6.neigh.default.delay_first_probe_time = 5
net.ipv6.neigh.default.gc_interval = 30
net.ipv6.neigh.default.gc_stale_time = 60
net.ipv6.neigh.default.gc_thresh1 = 128
net.ipv6.neigh.default.gc_thresh2 = 512
net.ipv6.neigh.default.gc_thresh3 = 1024
net.ipv6.neigh.default.locktime = 0
net.ipv6.neigh.default.mcast_solicit = 3
net.ipv6.neigh.default.proxy_delay = 80
net.ipv6.neigh.default.proxy_qlen = 64
net.ipv6.neigh.default.retrans_time = 100
net.ipv6.neigh.default.retrans_time_ms = 1000
net.ipv6.neigh.default.ucast_solicit = 3
net.ipv6.neigh.default.unres_qlen = 35
net.ipv6.neigh.default.unres_qlen_bytes = 65536
net.ipv6.neigh.eth0.anycast_delay = 100
net.ipv6.neigh.eth0.app_solicit = 0
net.ipv6.neigh.eth0.base_reachable_time = 30
net.ipv6.neigh.eth0.base_reachable_time_ms = 30000
net.ipv6.neigh.eth0.delay_first_probe_time = 5
net.ipv6.neigh.eth0.gc_stale_time = 60
net.ipv6.neigh.eth0.locktime = 0
net.ipv6.neigh.eth0.mcast_solicit = 3
net.ipv6.neigh.eth0.proxy_delay = 80
net.ipv6.neigh.eth0.proxy_qlen = 64
net.ipv6.neigh.eth0.retrans_time = 100
net.ipv6.neigh.eth0.retrans_time_ms = 1000
net.ipv6.neigh.eth0.ucast_solicit = 3
net.ipv6.neigh.eth0.unres_qlen = 35
net.ipv6.neigh.eth0.unres_qlen_bytes = 65536
net.ipv6.neigh.lo.anycast_delay = 100
net.ipv6.neigh.lo.app_solicit = 0
net.ipv6.neigh.lo.base_reachable_time = 30
net.ipv6.neigh.lo.base_reachable_time_ms = 30000
net.ipv6.neigh.lo.delay_first_probe_time = 5
net.ipv6.neigh.lo.gc_stale_time = 60
net.ipv6.neigh.lo.locktime = 0
net.ipv6.neigh.lo.mcast_solicit = 3
net.ipv6.neigh.lo.proxy_delay = 80
net.ipv6.neigh.lo.proxy_qlen = 64
net.ipv6.neigh.lo.retrans_time = 100
net.ipv6.neigh.lo.retrans_time_ms = 1000
net.ipv6.neigh.lo.ucast_solicit = 3
net.ipv6.neigh.lo.unres_qlen = 35
net.ipv6.neigh.lo.unres_qlen_bytes = 65536
net.ipv6.neigh.sit0.anycast_delay = 100
net.ipv6.neigh.sit0.app_solicit = 0
net.ipv6.neigh.sit0.base_reachable_time = 30
net.ipv6.neigh.sit0.base_reachable_time_ms = 30000
net.ipv6.neigh.sit0.delay_first_probe_time = 5
net.ipv6.neigh.sit0.gc_stale_time = 60
net.ipv6.neigh.sit0.locktime = 0
net.ipv6.neigh.sit0.mcast_solicit = 3
net.ipv6.neigh.sit0.proxy_delay = 80
net.ipv6.neigh.sit0.proxy_qlen = 64
net.ipv6.neigh.sit0.retrans_time = 100
net.ipv6.neigh.sit0.retrans_time_ms = 1000
net.ipv6.neigh.sit0.ucast_solicit = 3
net.ipv6.neigh.sit0.unres_qlen = 35
net.ipv6.neigh.sit0.unres_qlen_bytes = 65536
sysctl: error reading key 'net.ipv6.route.flush': Permission denied
net.ipv6.route.gc_elasticity = 9
net.ipv6.route.gc_interval = 30
net.ipv6.route.gc_min_interval = 0
net.ipv6.route.gc_min_interval_ms = 500
net.ipv6.route.gc_thresh = 1024
net.ipv6.route.gc_timeout = 60
net.ipv6.route.max_size = 4096
net.ipv6.route.min_adv_mss = 1220
net.ipv6.route.mtu_expires = 600
net.ipv6.xfrm6_gc_thresh = 2048
net.netfilter.nf_conntrack_acct = 0
net.netfilter.nf_conntrack_buckets = 12288
net.netfilter.nf_conntrack_checksum = 1
net.netfilter.nf_conntrack_count = 0
net.netfilter.nf_conntrack_dccp_loose = 1
net.netfilter.nf_conntrack_dccp_timeout_closereq = 64
net.netfilter.nf_conntrack_dccp_timeout_closing = 64
net.netfilter.nf_conntrack_dccp_timeout_open = 43200
net.netfilter.nf_conntrack_dccp_timeout_partopen = 480
net.netfilter.nf_conntrack_dccp_timeout_request = 240
net.netfilter.nf_conntrack_dccp_timeout_respond = 480
net.netfilter.nf_conntrack_dccp_timeout_timewait = 240
net.netfilter.nf_conntrack_events = 1
net.netfilter.nf_conntrack_events_retry_timeout = 15
net.netfilter.nf_conntrack_expect_max = 192
net.netfilter.nf_conntrack_frag6_high_thresh = 262144
net.netfilter.nf_conntrack_frag6_low_thresh = 196608
net.netfilter.nf_conntrack_frag6_timeout = 60
net.netfilter.nf_conntrack_generic_timeout = 600
net.netfilter.nf_conntrack_icmp_timeout = 30
net.netfilter.nf_conntrack_icmpv6_timeout = 30
net.netfilter.nf_conntrack_log_invalid = 0
net.netfilter.nf_conntrack_max = 47996
net.netfilter.nf_conntrack_sctp_timeout_closed = 10
net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3
net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3
net.netfilter.nf_conntrack_sctp_timeout_established = 432000
net[34288.290000] sysctl: The scan_unevictable_pages sysctl/node-interface has been disabled for lack of a legitimate use case.  If you have one, please send an email to [email protected].
.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3
net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0
net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0
net.netfilter.nf_conntrack_tcp_be_liberal = 0
net.netfilter.nf_conntrack_tcp_loose = 1
net.netfilter.nf_conntrack_tcp_max_retrans = 3
net.netfilter.nf_conntrack_tcp_timeout_close = 10
net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
net.netfilter.nf_conntrack_tcp_timeout_established = 432000
net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
net.netfilter.nf_conntrack_udp_timeout = 30
net.netfilter.nf_conntrack_udp_timeout_stream = 180
net.netfilter.nf_conntrack_udplite_timeout = 30
net.netfilter.nf_conntrack_udplite_timeout_stream = 180
net.netfilter.nf_log.0 = NONE
net.netfilter.nf_log.1 = NONE
net.netfilter.nf_log.10 = NONE
net.netfilter.nf_log.11 = NONE
net.netfilter.nf_log.12 = NONE
net.netfilter.nf_log.2 = NONE
net.netfilter.nf_log.3 = NONE
net.netfilter.nf_log.4 = NONE
net.netfilter.nf_log.5 = NONE
net.netfilter.nf_log.6 = NONE
net.netfilter.nf_log.7 = NONE
net.netfilter.nf_log.8 = NONE
net.netfilter.nf_log.9 = NONE
net.nf_conntrack_max = 47996
net.unix.max_dgram_qlen = 10
vm.block_dump = 0
vm.dirty_background_bytes = 0
vm.dirty_background_ratio = 10
vm.dirty_bytes = 0
vm.dirty_expire_centisecs = 3000
vm.dirty_ratio = 20
vm.dirty_writeback_centisecs = 500
vm.drop_caches = 0
vm.highmem_is_dirtyable = 0
vm.laptop_mode = 0
vm.legacy_va_layout = 0
vm.lowmem_reserve_ratio = 32    32
vm.max_map_count = 65530
vm.min_free_kbytes = 1748
vm.mmap_min_addr = 4096
vm.nr_pdflush_threads = 0
vm.oom_dump_tasks = 1
vm.oom_kill_allocating_task = 0
vm.overcommit_memory = 0
vm.overcommit_ratio = 50
vm.page-cluster = 3
vm.panic_on_oom = 0
vm.percpu_pagelist_fraction = 0
vm.scan_unevictable_pages = 0
vm.stat_interval = 1
vm.swappiness = 60
vm.vfs_cache_pressure = 100

Latest revision as of 02:42, 2 June 2021

"Although the information we release has been verified and shown to work to the best our knowledge, we cant be held accountable for bricked devices or roots gone wrong." Placeholder images

Costar01.jpg

This page will be dedicated to the hardware specifications, descriptions, and information related to: D40-D1 D50-D1 D55-D1 D58-D1 D60-D1

M75-C1



Specs

  • Dual Core Cortex A-9 ARM (CPU: ARMv7 Processor [413fc090] revision 0 (ARMv7), cr=10c5387d) (V6 7603B0 CFE3 NRA6420.00 AKA "STV7603)
- w/ 1.5GB DDR3 RAM (x3) (K4B4G1646D-BCK0)
  • Quad Core GPU
- w/ 0.5GB DDR3 RAM (x4) (NT5CB64M16FP-DH)
  • 4GB EMMC (THGBMBG5D1KBAIT)
  • 5x HDMI,

Component, Ethernet, Wifi, 4k panel

  • USB 3.0 (2.0 externally)

Mainboard (placeholder image)

Connections / Connectors / Switches

/proc/tty/driver # cat serial serinfo:1.0 driver revision:


  • CN102 - UART0:16550A (115200 8n1) CPU - irq:85 tx:300496 rx:10987 brk:9 RTS|DTR
  • CN403 - UART1:16550A (56700 8n1) - irq:86 tx:0 rx:0 CTS|DSR|CD|RI
  • CN203 - UART2:16550A (115200 8n1) GPU - irq:87 tx:0 rx:0
  • CN202 - UART3:16550A (115200 8n1) unknown/nc - irq:85 tx:0 rx:0
  • CN211 - SPI
  • CN404 - JTAG
  • CN403 - USB
  • SW401 - Reboot

All UARTS : Pin1->4 = GND, 3.3v, TX, RX

HDMI 4 is a special port, as it has a demuxer chip (74HC4052D) inline of the SDA and SCL lines, with voltage input on pin #14 to switch between uart0,1,2 and CEC for HDMI

Updates

Vizio uses a custom update method, like on their TV's and Tablets. Specifically the updates are provided thru Update Logic (ULI), and are pulled from the ULI servers, then decrypted. After decryption, the box is booted into recovery, the update is verified (it's a normal CTV update at this point), then installed.

Firmware History

  • 1.3.24 - Initial Factory Version?
- U-Boot 2012.04-sigma-common-00004-g3f6cf79 (Jun 09 2015 - 15:19:12)
- Linux version 3.4.39.13 ([email protected]) (gcc version 4.8.1 (Sourcery CodeBench Lite 2013.11-33) ) #1 SMP Tue Jan 19 11:56:31 CST 2016
  • 1.5.16 - Last update

Partition Structure

/proc/1 # cat mountinfo 1 1 0:1 / / rw - rootfs rootfs rw 15 1 0:14 / /tmp rw,relatime - tmpfs tmpfs rw 16 1 0:3 / /proc rw,relatime - proc proc rw 17 1 0:15 / /sys rw,relatime - sysfs sysfs rw 18 1 0:16 / /dev rw,relatime - tmpfs udev rw,mode=755 19 18 0:10 / /dev/pts rw,relatime - devpts devpts rw,mode=600 20 1 0:17 / /root rw,relatime - tmpfs tmpfs rw 21 1 0:18 / /var/lib/oprofile rw,relatime - tmpfs tmpfs rw 22 17 0:19 / /sys/fs/fuse/connections rw,relatime - fusectl fusectl rw 23 1 179:8 / /etc rw,relatime - ext4 /dev/mmcblk0.etc rw,data=ordered

/dev/mmcblk0p8: UUID="5e20c071-4223-4fcc-a909-910f9d829a69" TYPE="ext4" /dev/mmcblk0p9: TYPE="squashfs" /dev/mmcblk0p10: TYPE="squashfs" /dev/mmcblk0p11: UUID="8c303dde-8bec-4d85-b79b-638bf33f0762" TYPE="ext4" /dev/mmcblk0p12: UUID="f9ef3c21-b41f-4bc4-98f5-5d6165933bb2" TYPE="ext4"

Ram Layout

<root>

<Revision> <VersionNo Val="SX6 Vizio VIA1+ Memory Layout 1.5G+512M" /> <Date Val=" 8/4/2014 "/> </Revision>

<PLF_Kernel> <Segment1> <start Val= "0x0" /> <size Val= "0xBC00000" /> </Segment1> <Segment2> <start Val= "0x35900000" /> <size Val= "0xA700000" /> </Segment2> <Segment3> <start Val= "0x86600000" /> <size Val= "0x19A00000" /> </Segment3>

</PLF_Kernel>

<AV_MIPS> <CodeBase> <start Val= "0xC600000" /> <size Val= "0x900000" /> </CodeBase>

<MalonBuf> <start Val= "0xCF00000" /> <size Val= "0x500000" /> </MalonBuf>

<HEVCBuf> <start Val= "0xCF00000" /> <size Val= "0x500000" /> </HEVCBuf>

<HEVCWB1> <start Val= "0xD400000" /> <size Val= "0xB00000" /> </HEVCWB1>

<AudBuf> <start Val= "0xDF00000" /> <size Val= "0x780000" /> </AudBuf>

<SndBuf> <start Val= "0xE680000" /> <size Val= "0x0" /> </SndBuf>

<DumpBuf> <start Val= "0xE6C0000" /> <size Val= "0x40000" /> </DumpBuf>

<VES1> <start Val= "0xE700000" /> <size Val= "0x600000" /> </VES1>

<VES2> <start Val= "0xED00000" /> <size Val= "0x0" /> </VES2>

<VWB1> <start Val= "0xED00000" /> <size Val= "0x100000" /> </VWB1>

<VWB2> <start Val= "0xEE00000" /> <size Val= "0x0" /> </VWB2>

<VFB1> <start Val= "0x10000000" /> <size Val= "0x13000000" /> </VFB1>

<VFB1_UV> <start Val= "0x80000000" /> <size Val= "0x0" /> </VFB1_UV>

<VFB2> <start Val= "0x23000000" /> <size Val= "0x0" /> </VFB2>

<VEnc> <start Val= "0x23000000" /> <size Val= "0x0" /> </VEnc> </AV_MIPS>

<DISP_MIPS> <CodeBase> <start Val= "0xBC00000" /> <size Val= "0xA00000" /> </CodeBase>

<DispBuf1> <start Val= "0x23000000" /> <size Val= "0x8900000" /> </DispBuf1>

<DispBuf2> <start Val= "0x80000000" /> <size Val= "0x6600000" /> </DispBuf2>

<TDBuf> <start Val= "0x86600000" /> <size Val= "0x0" /> </TDBuf>

<DumpBuf> <start Val= "0xE680000" /> <size Val= "0x40000" /> </DumpBuf>

<InitParam> <start Val= "0x2B900000" /> #Just for preload database.tse <size Val= "0x100000" /> <panel Val="255" /> <lvds Val="0" /> </InitParam>

<DVS> <Ringo Val="381" /> <Margin Val="25" /> <PWM_MAXIMUM Val="0x17000" /> <PWM_MINIMUM Val="0x1700" /> <PWM_NOMINAL Val="0x10700" /> </DVS>

<DVS2> <Ringo Val="381" /> <Margin Val="30" /> <PWM_MAXIMUM Val="0x3F000" /> <PWM_MINIMUM Val="0x2" /> <PWM_NOMINAL Val="0x2C000" /> </DVS2> </DISP_MIPS>

<ShareBuf> <start Val= "0xEE00000" /> <size Val= "0x1200000" /> </ShareBuf>

<GFX_2D> <start Val= "0x2BA00000" /> <size Val= "0x9F00000" /> </GFX_2D>

<GFX_3D> <start Val= "0x35900000" /> <size Val= "0x0" /> </GFX_3D>

<LOGO_ADDR> <start Val= "0x35000000" /> <size Val= "0x800000" /> </LOGO_ADDR>

</root>

Kernel Info

/usr/bin # gdbserver --version GNU gdbserver (Sourcery CodeBench Lite 2013.11-33) 7.6.50.20130726-cvs Copyright (C) 2013 Free Software Foundation, Inc. gdbserver is free software, covered by the GNU General Public License. This gdbserver was configured as "arm-none-linux-gnueabi"


  1. cat /proc/iomem

00000000-0bbfffff : System RAM 00008000-006ee593 : Kernel code 00726000-008b745b : Kernel data 15030000-15031fff : SIGMA_Trix_GMAC.0 35900000-3fffffff : System RAM 86600000-9fffffff : System RAM f502f100-f502f2ff : sigma-ehci.0 f502f100-f502f2ff : ehci_hcd f5200000-f5200bff : sigma-xhci.0 f5200000-f5200bff : xhci-hcd fb008100-fb0082ff : sigma-ehci.1 fb008100-fb0082ff : ehci_hcd fb00a000-fb00a0ff : sigma-sdhci.0


/ # grep -H /sys/module/*/parameters/* /sys/module/8250/parameters/nr_uarts:4 /sys/module/8250/parameters/share_irqs:1 /sys/module/8250/parameters/skip_txen_test:0 /sys/module/8812au/parameters/if2name:p2p0 /sys/module/8812au/parameters/ifname:wlan%d /sys/module/8812au/parameters/jim_configure:1 /sys/module/8812au/parameters/rtw_80211d:0 /sys/module/8812au/parameters/rtw_ampdu_amsdu:0 /sys/module/8812au/parameters/rtw_ampdu_enable:1 /sys/module/8812au/parameters/rtw_antdiv_cfg:2 /sys/module/8812au/parameters/rtw_antdiv_type:0 /sys/module/8812au/parameters/rtw_busy_thresh:40 /sys/module/8812au/parameters/rtw_bw_mode:33 /sys/module/8812au/parameters/rtw_channel:1 /sys/module/8812au/parameters/rtw_channel_plan:67 /sys/module/8812au/parameters/rtw_chip_version:0 /sys/module/8812au/parameters/rtw_decrypt_phy_file:0 /sys/module/8812au/parameters/rtw_enusbss:0 /sys/module/8812au/parameters/rtw_ht_enable:1 /sys/module/8812au/parameters/rtw_hw_wps_pbc:1 /sys/module/8812au/parameters/rtw_hwpdn_mode:2 /sys/module/8812au/parameters/rtw_hwpwrp_detect:0 /sys/module/8812au/parameters/rtw_initmac:(null) /sys/module/8812au/parameters/rtw_ips_mode:1 /sys/module/8812au/parameters/rtw_lbkmode:0 /sys/module/8812au/parameters/rtw_load_phy_file:68 /sys/module/8812au/parameters/rtw_low_power:0 /sys/module/8812au/parameters/rtw_lowrate_two_xmit:1 /sys/module/8812au/parameters/rtw_max_roaming_times:2 /sys/module/8812au/parameters/rtw_mc2u_disable:0 /sys/module/8812au/parameters/rtw_mp_mode:0 /sys/module/8812au/parameters/rtw_network_mode:0 /sys/module/8812au/parameters/rtw_notch_filter:0 /sys/module/8812au/parameters/rtw_power_mgnt:1 /sys/module/8812au/parameters/rtw_qos_opt_enable:0 /sys/module/8812au/parameters/rtw_rf_config:5 /sys/module/8812au/parameters/rtw_rfintfs:2 /sys/module/8812au/parameters/rtw_rx_stbc:1 /sys/module/8812au/parameters/rtw_smart_ps:2 /sys/module/8812au/parameters/rtw_tx_pwr_by_rate:0 /sys/module/8812au/parameters/rtw_tx_pwr_lmt_enable:0 /sys/module/8812au/parameters/rtw_usb_rxagg_mode:2 /sys/module/8812au/parameters/rtw_vcs_type:1 /sys/module/8812au/parameters/rtw_vht_enable:1 /sys/module/8812au/parameters/rtw_vrtl_carrier_sense:2 /sys/module/8812au/parameters/rtw_wifi_spec:0 /sys/module/8812au/parameters/rtw_wmm_enable:1 /sys/module/alarm_dev/parameters/debug_mask:1 /sys/module/auth_rpcgss/parameters/expired_cred_retry_delay:5 /sys/module/binder/parameters/debug_mask:7 /sys/module/binder/parameters/proc_no_lock:N /sys/module/binder/parameters/stop_on_user_error:0 /sys/module/block/parameters/events_dfl_poll_msecs:0 /sys/module/brd/parameters/max_part:0 /sys/module/brd/parameters/rd_nr:0 /sys/module/brd/parameters/rd_size:16384 /sys/module/cfg80211/parameters/cfg80211_disable_40mhz_24ghz:N /sys/module/cfg80211/parameters/ieee80211_regdom:00 /sys/module/cpu_comm_dev/parameters/ShMemAddr:249561088 /sys/module/cpu_comm_dev/parameters/ShMemAddr1:0 /sys/module/cpu_comm_dev/parameters/ShMemAddrVir:2013265920 /sys/module/cpu_comm_dev/parameters/ShMemSize:18874368 /sys/module/cpu_comm_dev/parameters/ShMemSize1:0 /sys/module/crypto_drv/parameters/uDebugLevel:1 /sys/module/dns_resolver/parameters/debug:0 /sys/module/ehci_hcd/parameters/hird:0 /sys/module/ehci_hcd/parameters/ignore_oc:N /sys/module/ehci_hcd/parameters/log2_irq_thresh:0 /sys/module/ehci_hcd/parameters/park:0 /sys/module/fuse/parameters/max_user_bgreq:255 /sys/module/fuse/parameters/max_user_congthresh:255 /sys/module/ge2d_dev/parameters/Blend_factor:12 /sys/module/ge2d_dev/parameters/FB_OSDMem_Size:7372800 /sys/module/ge2d_dev/parameters/FB_fresh_rate:60 /sys/module/ge2d_dev/parameters/FB_phyaddr:731906048 /sys/module/ge2d_dev/parameters/FB_phyaddr1:0 /sys/module/ge2d_dev/parameters/FB_phyaddr2:0 /sys/module/ge2d_dev/parameters/FB_size:166723584 /sys/module/ge2d_dev/parameters/FB_size1:0 /sys/module/ge2d_dev/parameters/FB_size2:0 /sys/module/ge2d_dev/parameters/FB_var_xres:1280 /sys/module/ge2d_dev/parameters/FB_var_yres:720 /sys/module/ge2d_dev/parameters/FB_virtual:0 /sys/module/ge2d_dev/parameters/FB_virtual1:0 /sys/module/ge2d_dev/parameters/FB_virtual2:0 /sys/module/ge2d_dev/parameters/LogoPlane:-1 /sys/module/ge2d_dev/parameters/OSD3_PC_StartX_bias:49 /sys/module/ge2d_dev/parameters/OSD3_PC_StartY_bias:7 /sys/module/ge2d_dev/parameters/OSD3_StartX_bias:42 /sys/module/ge2d_dev/parameters/OSD3_StartY_bias:4 /sys/module/ge2d_dev/parameters/PrimaryPlaneId:2 /sys/module/ge2d_dev/parameters/force_pll_srcclk:0 /sys/module/ge2d_dev/parameters/g_gc_compressed_sz:8294400 /sys/module/ge2d_dev/parameters/post_blend:0 /sys/module/ge2d_dev/parameters/power_save_on:1 /sys/module/ge2d_dev/parameters/ucVsyncIntEnableApp:1 /sys/module/ge2d_dev/parameters/uvIntIndex:1 /sys/module/hid/parameters/debug:0 /sys/module/hid/parameters/ignore_special_drivers:0 /sys/module/hid_apple/parameters/fnmode:1 /sys/module/hid_apple/parameters/iso_layout:1 /sys/module/hostap/parameters/ap_bridge_packets:1,-1,-1,-1,-1,-1,-1,-1 /sys/module/hostap/parameters/ap_max_inactivity:300,-1,-1,-1,-1,-1,-1,-1 /sys/module/hostap/parameters/autom_ap_wds:0,-1,-1,-1,-1,-1,-1,-1 /sys/module/hostap/parameters/other_ap_policy:0,-1,-1,-1,-1,-1,-1,-1 /sys/module/ipv6/parameters/autoconf:1 /sys/module/ipv6/parameters/disable:0 /sys/module/ipv6/parameters/disable_ipv6:0 /sys/module/kernel/parameters/alignment:2 /sys/module/kernel/parameters/consoleblank:600 /sys/module/kernel/parameters/initcall_debug:N /sys/module/kernel/parameters/nousb:N /sys/module/kernel/parameters/panic:0 /sys/module/kernel/parameters/pause_on_oops:0 /sys/module/keyboard/parameters/brl_nbchords:1 /sys/module/keyboard/parameters/brl_timeout:300 /sys/module/lirc_dev/parameters/debug:N /sys/module/lockd/parameters/nlm_grace_period:0 /sys/module/lockd/parameters/nlm_max_connections:1024 /sys/module/lockd/parameters/nlm_tcpport:0 /sys/module/lockd/parameters/nlm_timeout:10 /sys/module/lockd/parameters/nlm_udpport:0 /sys/module/lockd/parameters/nsm_use_hostnames:N /sys/module/loop/parameters/max_loop:0 /sys/module/loop/parameters/max_part:0 /sys/module/lowmemorykiller/parameters/adj:0,1,6,12 /sys/module/lowmemorykiller/parameters/cost:32 /sys/module/lowmemorykiller/parameters/debug_level:1 /sys/module/lowmemorykiller/parameters/minfree:1536,2048,4096,16384 /sys/module/mac80211/parameters/ieee80211_default_rc_algo:minstrel_ht /sys/module/mac80211/parameters/max_nullfunc_tries:2 /sys/module/mac80211/parameters/max_probe_tries:5 /sys/module/mac80211/parameters/probe_wait_ms:500 /sys/module/mali/parameters/mali_debug_level:2 /sys/module/mali/parameters/mali_dedicated_mem_size:0 /sys/module/mali/parameters/mali_dedicated_mem_start:0 /sys/module/mali/parameters/mali_fb_size:166723584 /sys/module/mali/parameters/mali_fb_start:731906048 /sys/module/mali/parameters/mali_l2_max_reads:8 /sys/module/mali/parameters/mali_max_job_runtime:4000 /sys/module/mali/parameters/mali_max_pp_cores_group_1:4 /sys/module/mali/parameters/mali_max_pp_cores_group_2:0 /sys/module/mali/parameters/mali_shared_mem_size:209715200 /sys/module/mmc_core/parameters/removable:N /sys/module/mmcblk/parameters/perdev_minors:28 /sys/module/mousedev/parameters/tap_time:200 /sys/module/mousedev/parameters/xres:1024 /sys/module/mousedev/parameters/yres:768 /sys/module/nf_conntrack/parameters/acct:N /sys/module/nf_conntrack/parameters/expect_hashsize:1024 /sys/module/nf_conntrack/parameters/hashsize:11999 /sys/module/nf_conntrack_amanda/parameters/master_timeout:300 /sys/module/nf_conntrack_amanda/parameters/ts_algo:kmp /sys/module/nf_conntrack_ftp/parameters/loose:N /sys/module/nf_conntrack_ftp/parameters/ports:21 /sys/module/nf_conntrack_h323/parameters/callforward_filter:Y /sys/module/nf_conntrack_h323/parameters/default_rrq_ttl:300 /sys/module/nf_conntrack_h323/parameters/gkrouted_only:1 /sys/module/nf_conntrack_ipv4/parameters/hashsize:11999 /sys/module/nf_conntrack_irc/parameters/dcc_timeout:300 /sys/module/nf_conntrack_irc/parameters/max_dcc_channels:8 /sys/module/nf_conntrack_irc/parameters/ports:6667 /sys/module/nf_conntrack_netbios_ns/parameters/timeout:3 /sys/module/nf_conntrack_sane/parameters/ports:6566 /sys/module/nf_conntrack_tftp/parameters/ports:69 /sys/module/nfs/parameters/cache_getent:/sbin/nfs_cache_getent /sys/module/nfs/parameters/cache_getent_timeout:15 /sys/module/nfs/parameters/callback_tcpport:0 /sys/module/nfs/parameters/enable_ino64:Y /sys/module/nfs/parameters/max_session_slots:16 /sys/module/nfs/parameters/nfs4_disable_idmapping:Y /sys/module/nfs/parameters/nfs_idmap_cache_timeout:600 /sys/module/nfs/parameters/send_implementation_id:1 /sys/module/oprofile/parameters/timer:0 /sys/module/pman_dev/parameters/dcs_sel:3 /sys/module/pman_dev/parameters/security_group0:4080533503 /sys/module/pman_dev/parameters/security_group1:4080533503 /sys/module/printk/parameters/always_kmsg_dump:N /sys/module/printk/parameters/console_suspend:Y /sys/module/printk/parameters/ignore_loglevel:N /sys/module/printk/parameters/time:Y /sys/module/psmouse/parameters/proto:auto /sys/module/psmouse/parameters/rate:100 /sys/module/psmouse/parameters/resetafter:5 /sys/module/psmouse/parameters/resolution:200 /sys/module/psmouse/parameters/resync_time:0 /sys/module/psmouse/parameters/smartscroll:Y /sys/module/rc_core/parameters/debug:0 /sys/module/rcutree/parameters/rcu_cpu_stall_suppress:0 /sys/module/rcutree/parameters/rcu_cpu_stall_timeout:60 /sys/module/sch_htb/parameters/htb_hysteresis:0 /sys/module/scsi_mod/parameters/default_dev_flags:0 /sys/module/scsi_mod/parameters/inq_timeout:20 /sys/module/scsi_mod/parameters/max_luns:512 /sys/module/scsi_mod/parameters/max_report_luns:511 /sys/module/scsi_mod/parameters/scan:async /sys/module/scsi_mod/parameters/scsi_logging_level:0 /sys/module/sdhci/parameters/debug_quirks:0 /sys/module/sdhci/parameters/debug_quirks2:0 /sys/module/sg/parameters/allow_dio:0 /sys/module/sg/parameters/def_reserved_size:32768 /sys/module/sg/parameters/scatter_elem_sz:32768 /sys/module/snd/parameters/cards_limit:1 /sys/module/snd/parameters/major:116 /sys/module/snd/parameters/slots:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_aloop/parameters/enable:Y,N,N,N,N,N,N,N /sys/module/snd_aloop/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_aloop/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_aloop/parameters/pcm_notify:0,0,0,0,0,0,0,0 /sys/module/snd_aloop/parameters/pcm_substreams:8,8,8,8,8,8,8,8 /sys/module/snd_dummy/parameters/enable:Y,N,N,N,N,N,N,N /sys/module/snd_dummy/parameters/fake_buffer:Y /sys/module/snd_dummy/parameters/hrtimer:Y /sys/module/snd_dummy/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_dummy/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_dummy/parameters/model:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_dummy/parameters/pcm_devs:1,1,1,1,1,1,1,1 /sys/module/snd_dummy/parameters/pcm_substreams:8,8,8,8,8,8,8,8 /sys/module/snd_pcm/parameters/maximum_substreams:4 /sys/module/snd_pcm/parameters/preallocate_dma:1 /sys/module/snd_pcm_oss/parameters/adsp_map:1,1,1,1,1,1,1,1 /sys/module/snd_pcm_oss/parameters/dsp_map:0,0,0,0,0,0,0,0 /sys/module/snd_pcm_oss/parameters/nonblock_open:Y /sys/module/snd_rawmidi/parameters/amidi_map:1,1,1,1,1,1,1,1 /sys/module/snd_rawmidi/parameters/midi_map:0,0,0,0,0,0,0,0 /sys/module/snd_seq/parameters/seq_client_load:-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_seq/parameters/seq_default_timer_card:-1 /sys/module/snd_seq/parameters/seq_default_timer_class:1 /sys/module/snd_seq/parameters/seq_default_timer_device:3 /sys/module/snd_seq/parameters/seq_default_timer_resolution:0 /sys/module/snd_seq/parameters/seq_default_timer_sclass:0 /sys/module/snd_seq/parameters/seq_default_timer_subdevice:0 /sys/module/snd_seq_midi/parameters/input_buffer_size:4096 /sys/module/snd_seq_midi/parameters/output_buffer_size:4096 /sys/module/snd_seq_oss/parameters/maxqlen:1024 /sys/module/snd_seq_oss/parameters/seq_oss_debug:0 /sys/module/snd_timer/parameters/timer_limit:4 /sys/module/snd_timer/parameters/timer_tstamp_monotonic:1 /sys/module/snd_ua101/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y /sys/module/snd_ua101/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_ua101/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_ua101/parameters/queue_length:21 /sys/module/snd_usb_6fire/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y /sys/module/snd_usb_6fire/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_usb_6fire/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_usb_audio/parameters/async_unlink:Y /sys/module/snd_usb_audio/parameters/device_setup:0,0,0,0,0,0,0,0 /sys/module/snd_usb_audio/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y /sys/module/snd_usb_audio/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_usb_audio/parameters/ignore_ctl_error:N /sys/module/snd_usb_audio/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_usb_audio/parameters/nrpacks:8 /sys/module/snd_usb_audio/parameters/pid:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_usb_audio/parameters/vid:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/snd_usb_caiaq/parameters/enable:Y,Y,Y,Y,Y,Y,Y,Y /sys/module/snd_usb_caiaq/parameters/id:(null),(null),(null),(null),(null),(null),(null),(null) /sys/module/snd_usb_caiaq/parameters/index:-1,-1,-1,-1,-1,-1,-1,-1 /sys/module/soundcore/parameters/preclaim_oss:1 /sys/module/spurious/parameters/irqfixup:0 /sys/module/spurious/parameters/noirqdebug:N /sys/module/sunrpc/parameters/auth_hashtable_size:16 /sys/module/sunrpc/parameters/max_resvport:1023 /sys/module/sunrpc/parameters/min_resvport:665 /sys/module/sunrpc/parameters/pool_mode:global /sys/module/sunrpc/parameters/tcp_max_slot_table_entries:65536 /sys/module/sunrpc/parameters/tcp_slot_table_entries:2 /sys/module/sunrpc/parameters/udp_slot_table_entries:16 /sys/module/tcp_cubic/parameters/beta:717 /sys/module/tcp_cubic/parameters/bic_scale:41 /sys/module/tcp_cubic/parameters/fast_convergence:1 /sys/module/tcp_cubic/parameters/hystart:1 /sys/module/tcp_cubic/parameters/hystart_ack_delta:2 /sys/module/tcp_cubic/parameters/hystart_detect:3 /sys/module/tcp_cubic/parameters/hystart_low_window:16 /sys/module/tcp_cubic/parameters/initial_ssthresh:0 /sys/module/tcp_cubic/parameters/tcp_friendliness:1 /sys/module/usb_storage/parameters/delay_use:1 /sys/module/usb_storage/parameters/option_zero_cd:1 /sys/module/usb_storage/parameters/swi_tru_install:1 /sys/module/usbcore/parameters/authorized_default:-1 /sys/module/usbcore/parameters/autosuspend:2 /sys/module/usbcore/parameters/blinkenlights:N /sys/module/usbcore/parameters/initial_descriptor_timeout:5000 /sys/module/usbcore/parameters/old_scheme_first:N /sys/module/usbcore/parameters/usbfs_memory_mb:16 /sys/module/usbcore/parameters/usbfs_snoop:N /sys/module/usbcore/parameters/use_both_schemes:Y /sys/module/usbhid/parameters/ignoreled:0 /sys/module/usbhid/parameters/mousepoll:0 /sys/module/usbhid/parameters/quirks:(null),(null),(null),(null) /sys/module/uvcvideo/parameters/clock:CLOCK_MONOTONIC /sys/module/uvcvideo/parameters/nodrop:0 /sys/module/uvcvideo/parameters/quirks:4294967295 /sys/module/uvcvideo/parameters/timeout:5000 /sys/module/uvcvideo/parameters/trace:0 /sys/module/videobuf2_core/parameters/debug:0 /sys/module/vt/parameters/cur_default:2 /sys/module/vt/parameters/default_blu:0,0,0,0,170,170,170,170,85,85,85,85,255,255,255,255 /sys/module/vt/parameters/default_grn:0,0,170,85,0,0,170,170,85,85,255,255,85,85,255,255 /sys/module/vt/parameters/default_red:0,170,0,170,0,170,0,170,85,255,85,255,85,255,85,255 /sys/module/vt/parameters/default_utf8:1 /sys/module/vt/parameters/global_cursor_default:-1 /sys/module/vt/parameters/italic:2 /sys/module/vt/parameters/underline:3 /sys/module/xhci_hcd/parameters/config_gpio:y /sys/module/xhci_hcd/parameters/link_quirk:0 /sys/module/xt_qtaguid/parameters/ctrl_perms:438 /sys/module/xt_qtaguid/parameters/ctrl_write_gid:3007 /sys/module/xt_qtaguid/parameters/debug_mask:0 /sys/module/xt_qtaguid/parameters/iface_perms:292 /sys/module/xt_qtaguid/parameters/max_sock_tags:1024 /sys/module/xt_qtaguid/parameters/passive:N /sys/module/xt_qtaguid/parameters/stats_perms:292 /sys/module/xt_qtaguid/parameters/stats_readall_gid:3006 /sys/module/xt_qtaguid/parameters/tag_tracking_passive:N /sys/module/xt_quota2/parameters/event_num:112 /sys/module/xt_quota2/parameters/gid:0 /sys/module/xt_quota2/parameters/perms:420 /sys/module/xt_quota2/parameters/uid:0

Kernel info2

/sbin # sysctl -a dev.scsi.logging_level = 0 fs.aio-max-nr = 65536 fs.aio-nr = 0 fs.dentry-state = 3772 1639 45 0 0 0 fs.dir-notify-enable = 1 fs.epoll.max_user_watches = 60451 fs.file-max = 76197 fs.file-nr = 64 0 76197 fs.inode-nr = 3790 0 fs.inode-state = 3790 0 0 0 0 0 0 fs.inotify.max_queued_events = 16384 fs.inotify.max_user_instances = 128 fs.inotify.max_user_watches = 8192 fs.lease-break-time = 45 fs.leases-enable = 1 fs.mqueue.msg_max = 10 fs.mqueue.msgsize_max = 8192 fs.mqueue.queues_max = 256 fs.nfs.idmap_cache_timeout = 6 fs.nfs.nfs_callback_tcpport = 0 fs.nfs.nfs_congestion_kb = 28032 fs.nfs.nfs_mountpoint_timeout = 500 fs.nfs.nlm_grace_period = 0 fs.nfs.nlm_tcpport = 0 fs.nfs.nlm_timeout = 10 fs.nfs.nlm_udpport = 0 fs.nfs.nsm_local_state = 0 fs.nfs.nsm_use_hostnames = 0 fs.nr_open = 1048576 fs.overflowgid = 65534 fs.overflowuid = 65534 fs.pipe-max-size = 1048576 fs.quota.allocated_dquots = 0 fs.quota.cache_hits = 0 fs.quota.drops = 0 fs.quota.free_dquots = 0 fs.quota.lookups = 0 fs.quota.reads = 0 fs.quota.syncs = 0 fs.quota.warnings = 1 fs.quota.writes = 0 fs.suid_dumpable = 0 kernel.acct = 4 2 30 kernel.auto_msgmni = 1 kernel.blk_iopoll = 1 kernel.cad_pid = 1 kernel.cap_last_cap = 36 kernel.core_pattern = core kernel.core_pipe_limit = 0 kernel.core_uses_pid = 0 kernel.ctrl-alt-del = 0 kernel.dmesg_restrict = 0 kernel.domainname = (none) kernel.hostname = (none) kernel.hotplug = kernel.keys.gc_delay = 300 kernel.keys.maxbytes = 20000 kernel.keys.maxkeys = 200 kernel.keys.root_maxbytes = 20000 kernel.keys.root_maxkeys = 200 kernel.kptr_restrict = 0 kernel.max_lock_depth = 1024 kernel.modprobe = /sbin/modprobe kernel.modules_disabled = 0 kernel.msgmax = 8192 kernel.msgmnb = 16384 kernel.msgmni = 345 kernel.ngroups_max = 65536 kernel.ns_last_pid = 1191 kernel.osrelease = 3.4.39.13 kernel.ostype = Linux kernel.overflowgid = 65534 kernel.overflowuid = 65534 kernel.panic = 0 kernel.panic_on_oops = 0 kernel.perf_event_max_sample_rate = 100000 kernel.perf_event_mlock_kb = 516 kernel.perf_event_paranoid = 1 kernel.pid_max = 32768 kernel.poweroff_cmd = /sbin/poweroff kernel.print-fatal-signals = 0 kernel.printk = 7 4 1 7 kernel.printk_delay = 0 kernel.printk_ratelimit = 5 kernel.printk_ratelimit_burst = 10 kernel.pty.max = 4096 kernel.pty.nr = 0 kernel.pty.reserve = 1024 kernel.random.boot_id = 33994163-efb4-4ae5-8249-2990532d9c3d kernel.random.entropy_avail = 154 kernel.random.poolsize = 4096 kernel.random.read_wakeup_threshold = 64 kernel.random.uuid = 716e820c-61e3-495f-8220-f9da97e4b230 kernel.random.write_wakeup_threshold = 128 kernel.randomize_va_space = 1 kernel.real-root-dev = 0 kernel.sched_child_runs_first = 0 kernel.sched_domain.cpu0.domain0.busy_factor = 64 kernel.sched_domain.cpu0.domain0.busy_idx = 2 kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1 kernel.sched_domain.cpu0.domain0.flags = 4143 kernel.sched_domain.cpu0.domain0.forkexec_idx = 0 kernel.sched_domain.cpu0.domain0.idle_idx = 1 kernel.sched_domain.cpu0.domain0.imbalance_pct = 125 kernel.sched_domain.cpu0.domain0.max_interval = 4 kernel.sched_domain.cpu0.domain0.min_interval = 1 kernel.sched_domain.cpu0.domain0.name = CPU kernel.sched_domain.cpu0.domain0.newidle_idx = 0 kernel.sched_domain.cpu0.domain0.wake_idx = 0 kernel.sched_domain.cpu1.domain0.busy_factor = 64 kernel.sched_domain.cpu1.domain0.busy_idx = 2 kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1 kernel.sched_domain.cpu1.domain0.flags = 4143 kernel.sched_domain.cpu1.domain0.forkexec_idx = 0 kernel.sched_domain.cpu1.domain0.idle_idx = 1 kernel.sched_domain.cpu1.domain0.imbalance_pct = 125 kernel.sched_domain.cpu1.domain0.max_interval = 4 kernel.sched_domain.cpu1.domain0.min_interval = 1 kernel.sched_domain.cpu1.domain0.name = CPU kernel.sched_domain.cpu1.domain0.newidle_idx = 0 kernel.sched_domain.cpu1.domain0.wake_idx = 0 kernel.sched_latency_ns = 12000000 kernel.sched_migration_cost = 500000 kernel.sched_min_granularity_ns = 1500000 kernel.sched_nr_migrate = 32 kernel.sched_rt_period_us = 1000000 kernel.sched_rt_runtime_us = 950000 kernel.sched_shares_window = 10000000 kernel.sched_time_avg = 1000 kernel.sched_tunable_scaling = 1 kernel.sched_wakeup_granularity_ns = 2000000 kernel.sem = 250 32000 32 128 kernel.sg-big-buff = 32768 kernel.shm_rmid_forced = 0 kernel.shmall = 2097152 kernel.shmmax = 33554432 kernel.shmmni = 4096 kernel.tainted = 0 kernel.threads-max = 11908 kernel.timer_migration = 1 kernel.usermodehelper.bset = 4294967295 4294967295 kernel.usermodehelper.inheritable = 4294967295 4294967295 kernel.version = #1 SMP Tue Jan 19 11:56:31 CST 2016 net.core.dev_weight = 64 net.core.message_burst = 10 net.core.message_cost = 5 net.core.netdev_budget = 300 net.core.netdev_max_backlog = 1000 net.core.netdev_tstamp_prequeue = 1 net.core.optmem_max = 10240 net.core.rmem_default = 163840 net.core.rmem_max = 131071 net.core.rps_sock_flow_entries = 0 net.core.somaxconn = 128 net.core.warnings = 1 net.core.wmem_default = 163840 net.core.wmem_max = 131071 net.core.xfrm_acq_expires = 30 net.core.xfrm_aevent_etime = 10 net.core.xfrm_aevent_rseqth = 2 net.core.xfrm_larval_drop = 1 net.ipv4.conf.all.accept_local = 0 net.ipv4.conf.all.accept_redirects = 1 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.arp_accept = 0 net.ipv4.conf.all.arp_announce = 0 net.ipv4.conf.all.arp_filter = 0 net.ipv4.conf.all.arp_ignore = 0 net.ipv4.conf.all.arp_notify = 0 net.ipv4.conf.all.bootp_relay = 0 net.ipv4.conf.all.disable_policy = 0 net.ipv4.conf.all.disable_xfrm = 0 net.ipv4.conf.all.force_igmp_version = 0 net.ipv4.conf.all.forwarding = 0 net.ipv4.conf.all.log_martians = 0 net.ipv4.conf.all.mc_forwarding = 0 net.ipv4.conf.all.medium_id = 0 net.ipv4.conf.all.promote_secondaries = 0 net.ipv4.conf.all.proxy_arp = 0 net.ipv4.conf.all.proxy_arp_pvlan = 0 net.ipv4.conf.all.rp_filter = 0 net.ipv4.conf.all.secure_redirects = 1 net.ipv4.conf.all.send_redirects = 1 net.ipv4.conf.all.shared_media = 1 net.ipv4.conf.all.src_valid_mark = 0 net.ipv4.conf.all.tag = 0 net.ipv4.conf.default.accept_local = 0 net.ipv4.conf.default.accept_redirects = 1 net.ipv4.conf.default.accept_source_route = 1 net.ipv4.conf.default.arp_accept = 0 net.ipv4.conf.default.arp_announce = 0 net.ipv4.conf.default.arp_filter = 0 net.ipv4.conf.default.arp_ignore = 0 net.ipv4.conf.default.arp_notify = 0 net.ipv4.conf.default.bootp_relay = 0 net.ipv4.conf.default.disable_policy = 0 net.ipv4.conf.default.disable_xfrm = 0 net.ipv4.conf.default.force_igmp_version = 0 net.ipv4.conf.default.forwarding = 0 net.ipv4.conf.default.log_martians = 0 net.ipv4.conf.default.mc_forwarding = 0 net.ipv4.conf.default.medium_id = 0 net.ipv4.conf.default.promote_secondaries = 0 net.ipv4.conf.default.proxy_arp = 0 net.ipv4.conf.default.proxy_arp_pvlan = 0 net.ipv4.conf.default.rp_filter = 0 net.ipv4.conf.default.secure_redirects = 1 net.ipv4.conf.default.send_redirects = 1 net.ipv4.conf.default.shared_media = 1 net.ipv4.conf.default.src_valid_mark = 0 net.ipv4.conf.default.tag = 0 net.ipv4.conf.eth0.accept_local = 0 net.ipv4.conf.eth0.accept_redirects = 1 net.ipv4.conf.eth0.accept_source_route = 1 net.ipv4.conf.eth0.arp_accept = 0 net.ipv4.conf.eth0.arp_announce = 0 net.ipv4.conf.eth0.arp_filter = 0 net.ipv4.conf.eth0.arp_ignore = 0 net.ipv4.conf.eth0.arp_notify = 0 net.ipv4.conf.eth0.bootp_relay = 0 net.ipv4.conf.eth0.disable_policy = 0 net.ipv4.conf.eth0.disable_xfrm = 0 net.ipv4.conf.eth0.force_igmp_version = 0 net.ipv4.conf.eth0.forwarding = 0 net.ipv4.conf.eth0.log_martians = 0 net.ipv4.conf.eth0.mc_forwarding = 0 net.ipv4.conf.eth0.medium_id = 0 net.ipv4.conf.eth0.promote_secondaries = 0 net.ipv4.conf.eth0.proxy_arp = 0 net.ipv4.conf.eth0.proxy_arp_pvlan = 0 net.ipv4.conf.eth0.rp_filter = 0 net.ipv4.conf.eth0.secure_redirects = 1 net.ipv4.conf.eth0.send_redirects = 1 net.ipv4.conf.eth0.shared_media = 1 net.ipv4.conf.eth0.src_valid_mark = 0 net.ipv4.conf.eth0.tag = 0 net.ipv4.conf.lo.accept_local = 0 net.ipv4.conf.lo.accept_redirects = 1 net.ipv4.conf.lo.accept_source_route = 1 net.ipv4.conf.lo.arp_accept = 0 net.ipv4.conf.lo.arp_announce = 0 net.ipv4.conf.lo.arp_filter = 0 net.ipv4.conf.lo.arp_ignore = 0 net.ipv4.conf.lo.arp_notify = 0 net.ipv4.conf.lo.bootp_relay = 0 net.ipv4.conf.lo.disable_policy = 1 net.ipv4.conf.lo.disable_xfrm = 1 net.ipv4.conf.lo.force_igmp_version = 0 net.ipv4.conf.lo.forwarding = 0 net.ipv4.conf.lo.log_martians = 0 net.ipv4.conf.lo.mc_forwarding = 0 net.ipv4.conf.lo.medium_id = 0 net.ipv4.conf.lo.promote_secondaries = 0 net.ipv4.conf.lo.proxy_arp = 0 net.ipv4.conf.lo.proxy_arp_pvlan = 0 net.ipv4.conf.lo.rp_filter = 0 net.ipv4.conf.lo.secure_redirects = 1 net.ipv4.conf.lo.send_redirects = 1 net.ipv4.conf.lo.shared_media = 1 net.ipv4.conf.lo.src_valid_mark = 0 net.ipv4.conf.lo.tag = 0 net.ipv4.conf.sit0.accept_local = 0 net.ipv4.conf.sit0.accept_redirects = 1 net.ipv4.conf.sit0.accept_source_route = 1 net.ipv4.conf.sit0.arp_accept = 0 net.ipv4.conf.sit0.arp_announce = 0 net.ipv4.conf.sit0.arp_filter = 0 net.ipv4.conf.sit0.arp_ignore = 0 net.ipv4.conf.sit0.arp_notify = 0 net.ipv4.conf.sit0.bootp_relay = 0 net.ipv4.conf.sit0.disable_policy = 0 net.ipv4.conf.sit0.disable_xfrm = 0 net.ipv4.conf.sit0.force_igmp_version = 0 net.ipv4.conf.sit0.forwarding = 0 net.ipv4.conf.sit0.log_martians = 0 net.ipv4.conf.sit0.mc_forwarding = 0 net.ipv4.conf.sit0.medium_id = 0 net.ipv4.conf.sit0.promote_secondaries = 0 net.ipv4.conf.sit0.proxy_arp = 0 net.ipv4.conf.sit0.proxy_arp_pvlan = 0 net.ipv4.conf.sit0.rp_filter = 0 net.ipv4.conf.sit0.secure_redirects = 1 net.ipv4.conf.sit0.send_redirects = 1 net.ipv4.conf.sit0.shared_media = 1 net.ipv4.conf.sit0.src_valid_mark = 0 net.ipv4.conf.sit0.tag = 0 net.ipv4.icmp_echo_ignore_all = 0 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.icmp_errors_use_inbound_ifaddr = 0 net.ipv4.icmp_ignore_bogus_error_responses = 1 net.ipv4.icmp_ratelimit = 1000 net.ipv4.icmp_ratemask = 6168 net.ipv4.igmp_max_memberships = 20 net.ipv4.igmp_max_msf = 10 net.ipv4.inet_peer_maxttl = 600 net.ipv4.inet_peer_minttl = 120 net.ipv4.inet_peer_threshold = 65664 net.ipv4.ip_default_ttl = 64 net.ipv4.ip_dynaddr = 0 net.ipv4.ip_forward = 0 net.ipv4.ip_local_port_range = 32768 61000 net.ipv4.ip_local_reserved_ports = net.ipv4.ip_no_pmtu_disc = 0 net.ipv4.ip_nonlocal_bind = 0 net.ipv4.ipfrag_high_thresh = 262144 net.ipv4.ipfrag_low_thresh = 196608 net.ipv4.ipfrag_max_dist = 64 net.ipv4.ipfrag_secret_interval = 600 net.ipv4.ipfrag_time = 30 net.ipv4.neigh.default.anycast_delay = 100 net.ipv4.neigh.default.app_solicit = 0 net.ipv4.neigh.default.base_reachable_time = 30 net.ipv4.neigh.default.base_reachable_time_ms = 30000 net.ipv4.neigh.default.delay_first_probe_time = 5 net.ipv4.neigh.default.gc_interval = 30 net.ipv4.neigh.default.gc_stale_time = 60 net.ipv4.neigh.default.gc_thresh1 = 128 net.ipv4.neigh.default.gc_thresh2 = 512 net.ipv4.neigh.default.gc_thresh3 = 1024 net.ipv4.neigh.default.locktime = 100 net.ipv4.neigh.default.mcast_solicit = 3 net.ipv4.neigh.default.proxy_delay = 80 net.ipv4.neigh.default.proxy_qlen = 64 net.ipv4.neigh.default.retrans_time = 100 net.ipv4.neigh.default.retrans_time_ms = 1000 net.ipv4.neigh.default.ucast_solicit = 3 net.ipv4.neigh.default.unres_qlen = 35 net.ipv4.neigh.default.unres_qlen_bytes = 65536 net.ipv4.neigh.eth0.anycast_delay = 100 net.ipv4.neigh.eth0.app_solicit = 0 net.ipv4.neigh.eth0.base_reachable_time = 30 net.ipv4.neigh.eth0.base_reachable_time_ms = 30000 net.ipv4.neigh.eth0.delay_first_probe_time = 5 net.ipv4.neigh.eth0.gc_stale_time = 60 net.ipv4.neigh.eth0.locktime = 100 net.ipv4.neigh.eth0.mcast_solicit = 3 net.ipv4.neigh.eth0.proxy_delay = 80 net.ipv4.neigh.eth0.proxy_qlen = 64 net.ipv4.neigh.eth0.retrans_time = 100 net.ipv4.neigh.eth0.retrans_time_ms = 1000 net.ipv4.neigh.eth0.ucast_solicit = 3 net.ipv4.neigh.eth0.unres_qlen = 35 net.ipv4.neigh.eth0.unres_qlen_bytes = 65536 net.ipv4.neigh.lo.anycast_delay = 100 net.ipv4.neigh.lo.app_solicit = 0 net.ipv4.neigh.lo.base_reachable_time = 30 net.ipv4.neigh.lo.base_reachable_time_ms = 30000 net.ipv4.neigh.lo.delay_first_probe_time = 5 net.ipv4.neigh.lo.gc_stale_time = 60 net.ipv4.neigh.lo.locktime = 100 net.ipv4.neigh.lo.mcast_solicit = 3 net.ipv4.neigh.lo.proxy_delay = 80 net.ipv4.neigh.lo.proxy_qlen = 64 net.ipv4.neigh.lo.retrans_time = 100 net.ipv4.neigh.lo.retrans_time_ms = 1000 net.ipv4.neigh.lo.ucast_solicit = 3 net.ipv4.neigh.lo.unres_qlen = 35 net.ipv4.neigh.lo.unres_qlen_bytes = 65536 net.ipv4.neigh.sit0.anycast_delay = 100 net.ipv4.neigh.sit0.app_solicit = 0 net.ipv4.neigh.sit0.base_reachable_time = 30 net.ipv4.neigh.sit0.base_reachable_time_ms = 30000 net.ipv4.neigh.sit0.delay_first_probe_time = 5 net.ipv4.neigh.sit0.gc_stale_time = 60 net.ipv4.neigh.sit0.locktime = 100 net.ipv4.neigh.sit0.mcast_solicit = 3 net.ipv4.neigh.sit0.proxy_delay = 80 net.ipv4.neigh.sit0.proxy_qlen = 64 net.ipv4.neigh.sit0.retrans_time = 100 net.ipv4.neigh.sit0.retrans_time_ms = 1000 net.ipv4.neigh.sit0.ucast_solicit = 3 net.ipv4.neigh.sit0.unres_qlen = 35 net.ipv4.neigh.sit0.unres_qlen_bytes = 65536 net.ipv4.netfilter.ip_conntrack_buckets = 12288 net.ipv4.netfilter.ip_conntrack_checksum = 1 net.ipv4.netfilter.ip_conntrack_count = 0 net.ipv4.netfilter.ip_conntrack_generic_timeout = 600 net.ipv4.netfilter.ip_conntrack_icmp_timeout = 30 net.ipv4.netfilter.ip_conntrack_log_invalid = 0 net.ipv4.netfilter.ip_conntrack_max = 47996 net.ipv4.netfilter.ip_conntrack_sctp_timeout_closed = 10 net.ipv4.netfilter.ip_conntrack_sctp_timeout_cookie_echoed = 3 net.ipv4.netfilter.ip_conntrack_sctp_timeout_cookie_wait = 3 net.ipv4.netfilter.ip_conntrack_sctp_timeout_established = 432000 net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_ack_sent = 3 net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_recd = 0 net.ipv4.netfilter.ip_conntrack_sctp_timeout_shutdown_sent = 0 net.ipv4.netfilter.ip_conntrack_tcp_be_liberal = 0 net.ipv4.netfilter.ip_conntrack_tcp_loose = 1 net.ipv4.netfilter.ip_conntrack_tcp_max_retrans = 3 net.ipv4.netfilter.ip_conntrack_tcp_timeout_close = 10 net.ipv4.netfilter.ip_conntrack_tcp_timeout_close_wait = 60 net.ipv4.netfilter.ip_conntrack_tcp_timeout_established = 432000 net.ipv4.netfilter.ip_conntrack_tcp_timeout_fin_wait = 120 net.ipv4.netfilter.ip_conntrack_tcp_timeout_last_ack = 30 net.ipv4.netfilter.ip_conntrack_tcp_timeout_max_retrans = 300 net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_recv = 60 net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent = 120 net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent2 = 120 net.ipv4.netfilter.ip_conntrack_tcp_timeout_time_wait = 120 net.ipv4.netfilter.ip_conntrack_udp_timeout = 30 net.ipv4.netfilter.ip_conntrack_udp_timeout_stream = 180 net.ipv4.ping_group_range = 1 0 net.ipv4.route.error_burst = 500 net.ipv4.route.error_cost = 100 sysctl: error reading key 'net.ipv4.route.flush': Permission denied net.ipv4.route.gc_elasticity = 8 net.ipv4.route.gc_interval = 60 net.ipv4.route.gc_min_interval = 0 net.ipv4.route.gc_min_interval_ms = 500 net.ipv4.route.gc_thresh = 8192 net.ipv4.route.gc_timeout = 300 net.ipv4.route.max_size = 131072 net.ipv4.route.min_adv_mss = 256 net.ipv4.route.min_pmtu = 552 net.ipv4.route.mtu_expires = 600 net.ipv4.route.redirect_load = 2 net.ipv4.route.redirect_number = 9 net.ipv4.route.redirect_silence = 2048 net.ipv4.rt_cache_rebuild_count = 4 net.ipv4.tcp_abc = 0 net.ipv4.tcp_abort_on_overflow = 0 net.ipv4.tcp_adv_win_scale = 1 net.ipv4.tcp_allowed_congestion_control = cubic reno net.ipv4.tcp_app_win = 31 net.ipv4.tcp_available_congestion_control = cubic reno net.ipv4.tcp_base_mss = 512 net.ipv4.tcp_challenge_ack_limit = 100 net.ipv4.tcp_congestion_control = cubic net.ipv4.tcp_cookie_size = 0 net.ipv4.tcp_dsack = 1 net.ipv4.tcp_ecn = 2 net.ipv4.tcp_fack = 1 net.ipv4.tcp_fin_timeout = 60 net.ipv4.tcp_frto = 2 net.ipv4.tcp_frto_response = 0 net.ipv4.tcp_keepalive_intvl = 75 net.ipv4.tcp_keepalive_probes = 9 net.ipv4.tcp_keepalive_time = 7200 net.ipv4.tcp_low_latency = 0 net.ipv4.tcp_max_orphans = 16384 net.ipv4.tcp_max_ssthresh = 0 net.ipv4.tcp_max_syn_backlog = 128 net.ipv4.tcp_max_tw_buckets = 16384 net.ipv4.tcp_mem = 4413 5887 8826 net.ipv4.tcp_moderate_rcvbuf = 1 net.ipv4.tcp_mtu_probing = 0 net.ipv4.tcp_no_metrics_save = 0 net.ipv4.tcp_orphan_retries = 0 net.ipv4.tcp_reordering = 3 net.ipv4.tcp_retrans_collapse = 1 net.ipv4.tcp_retries1 = 3 net.ipv4.tcp_retries2 = 15 net.ipv4.tcp_rfc1337 = 0 net.ipv4.tcp_rmem = 4096 87380 1528064 net.ipv4.tcp_sack = 1 net.ipv4.tcp_slow_start_after_idle = 1 net.ipv4.tcp_stdurg = 0 net.ipv4.tcp_syn_retries = 5 net.ipv4.tcp_synack_retries = 5 net.ipv4.tcp_thin_dupack = 0 net.ipv4.tcp_thin_linear_timeouts = 0 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tso_win_divisor = 3 net.ipv4.tcp_tw_recycle = 0 net.ipv4.tcp_tw_reuse = 0 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 16384 1528064 net.ipv4.tcp_workaround_signed_windows = 0 net.ipv4.udp_mem = 4476 5969 8952 net.ipv4.udp_rmem_min = 4096 net.ipv4.udp_wmem_min = 4096 net.ipv4.xfrm4_gc_thresh = 65536 net.ipv6.bindv6only = 0 net.ipv6.conf.all.accept_dad = 1 net.ipv6.conf.all.accept_ra = 1 net.ipv6.conf.all.accept_ra_defrtr = 1 net.ipv6.conf.all.accept_ra_pinfo = 1 net.ipv6.conf.all.accept_ra_rtr_pref = 1 net.ipv6.conf.all.accept_redirects = 1 net.ipv6.conf.all.accept_source_route = 0 net.ipv6.conf.all.autoconf = 1 net.ipv6.conf.all.dad_transmits = 1 net.ipv6.conf.all.disable_ipv6 = 0 net.ipv6.conf.all.force_mld_version = 0 net.ipv6.conf.all.force_tllao = 0 net.ipv6.conf.all.forwarding = 0 net.ipv6.conf.all.hop_limit = 64 net.ipv6.conf.all.max_addresses = 16 net.ipv6.conf.all.max_desync_factor = 600 net.ipv6.conf.all.mtu = 1280 net.ipv6.conf.all.optimistic_dad = 0 net.ipv6.conf.all.proxy_ndp = 0 net.ipv6.conf.all.regen_max_retry = 3 net.ipv6.conf.all.router_probe_interval = 60 net.ipv6.conf.all.router_solicitation_delay = 1 net.ipv6.conf.all.router_solicitation_interval = 4 net.ipv6.conf.all.router_solicitations = 3 net.ipv6.conf.all.temp_prefered_lft = 86400 net.ipv6.conf.all.temp_valid_lft = 604800 net.ipv6.conf.all.use_tempaddr = 0 net.ipv6.conf.default.accept_dad = 1 net.ipv6.conf.default.accept_ra = 1 net.ipv6.conf.default.accept_ra_defrtr = 1 net.ipv6.conf.default.accept_ra_pinfo = 1 net.ipv6.conf.default.accept_ra_rtr_pref = 1 net.ipv6.conf.default.accept_redirects = 1 net.ipv6.conf.default.accept_source_route = 0 net.ipv6.conf.default.autoconf = 1 net.ipv6.conf.default.dad_transmits = 1 net.ipv6.conf.default.disable_ipv6 = 0 net.ipv6.conf.default.force_mld_version = 0 net.ipv6.conf.default.force_tllao = 0 net.ipv6.conf.default.forwarding = 0 net.ipv6.conf.default.hop_limit = 64 net.ipv6.conf.default.max_addresses = 16 net.ipv6.conf.default.max_desync_factor = 600 net.ipv6.conf.default.mtu = 1280 net.ipv6.conf.default.optimistic_dad = 0 net.ipv6.conf.default.proxy_ndp = 0 net.ipv6.conf.default.regen_max_retry = 3 net.ipv6.conf.default.router_probe_interval = 60 net.ipv6.conf.default.router_solicitation_delay = 1 net.ipv6.conf.default.router_solicitation_interval = 4 net.ipv6.conf.default.router_solicitations = 3 net.ipv6.conf.default.temp_prefered_lft = 86400 net.ipv6.conf.default.temp_valid_lft = 604800 net.ipv6.conf.default.use_tempaddr = 0 net.ipv6.conf.eth0.a[34287.600000] process `sysctl' is using deprecated sysctl (syscall) net.ipv6.neigh.default.base_reachable_time; Use net.ipv6.neigh.default.base_reachable_time_ms instead. ccept_dad = 1 net.ipv6.conf.eth0.accept_ra = 1 net.ipv6.conf.eth0.accept_ra_defrtr = 1 net.ipv6.conf.eth0.accept_ra_pinfo = 1 net.ipv6.conf.eth0.accept_ra_rtr_pref = 1 net.ipv6.conf.eth0.accept_redirects = 1 net.ipv6.conf.eth0.accept_source_route = 0 net.ipv6.conf.eth0.autoconf = 1 net.ipv6.conf.eth0.dad_transmits = 1 net.ipv6.conf.eth0.disable_ipv6 = 0 net.ipv6.conf.eth0.force_mld_version = 0 net.ipv6.conf.eth0.force_tllao = 0 net.ipv6.conf.eth0.forwarding = 0 net.ipv6.conf.eth0.hop_limit = 64 net.ipv6.conf.eth0.max_addresses = 16 net.ipv6.conf.eth0.max_desync_factor = 600 net.ipv6.conf.eth0.mtu = 1500 net.ipv6.conf.eth0.optimistic_dad = 0 net.ipv6.conf.eth0.proxy_ndp = 0 net.ipv6.conf.eth0.regen_max_retry = 3 net.ipv6.conf.eth0.router_probe_interval = 60 net.ipv6.conf.eth0.router_solicitation_delay = 1 net.ipv6.conf.eth0.router_solicitation_interval = 4 net.ipv6.conf.eth0.router_solicitations = 3 net.ipv6.conf.eth0.temp_prefered_lft = 86400 net.ipv6.conf.eth0.temp_valid_lft = 604800 net.ipv6.conf.eth0.use_tempaddr = 0 net.ipv6.conf.lo.accept_dad = -1 net.ipv6.conf.lo.accept_ra = 1 net.ipv6.conf.lo.accept_ra_defrtr = 1 net.ipv6.conf.lo.accept_ra_pinfo = 1 net.ipv6.conf.lo.accept_ra_rtr_pref = 1 net.ipv6.conf.lo.accept_redirects = 1 net.ipv6.conf.lo.accept_source_route = 0 net.ipv6.conf.lo.autoconf = 1 net.ipv6.conf.lo.dad_transmits = 1 net.ipv6.conf.lo.disable_ipv6 = 0 net.ipv6.conf.lo.force_mld_version = 0 net.ipv6.conf.lo.force_tllao = 0 net.ipv6.conf.lo.forwarding = 0 net.ipv6.conf.lo.hop_limit = 64 net.ipv6.conf.lo.max_addresses = 16 net.ipv6.conf.lo.max_desync_factor = 600 net.ipv6.conf.lo.mtu = 16436 net.ipv6.conf.lo.optimistic_dad = 0 net.ipv6.conf.lo.proxy_ndp = 0 net.ipv6.conf.lo.regen_max_retry = 3 net.ipv6.conf.lo.router_probe_interval = 60 net.ipv6.conf.lo.router_solicitation_delay = 1 net.ipv6.conf.lo.router_solicitation_interval = 4 net.ipv6.conf.lo.router_solicitations = 3 net.ipv6.conf.lo.temp_prefered_lft = 86400 net.ipv6.conf.lo.temp_valid_lft = 604800 net.ipv6.conf.lo.use_tempaddr = -1 net.ipv6.conf.sit0.accept_dad = -1 net.ipv6.conf.sit0.accept_ra = 1 net.ipv6.conf.sit0.accept_ra_defrtr = 1 net.ipv6.conf.sit0.accept_ra_pinfo = 1 net.ipv6.conf.sit0.accept_ra_rtr_pref = 1 net.ipv6.conf.sit0.accept_redirects = 1 net.ipv6.conf.sit0.accept_source_route = 0 net.ipv6.conf.sit0.autoconf = 1 net.ipv6.conf.sit0.dad_transmits = 1 net.ipv6.conf.sit0.disable_ipv6 = 0 net.ipv6.conf.sit0.force_mld_version = 0 net.ipv6.conf.sit0.force_tllao = 0 net.ipv6.conf.sit0.forwarding = 0 net.ipv6.conf.sit0.hop_limit = 64 net.ipv6.conf.sit0.max_addresses = 16 net.ipv6.conf.sit0.max_desync_factor = 600 net.ipv6.conf.sit0.mtu = 1480 net.ipv6.conf.sit0.optimistic_dad = 0 net.ipv6.conf.sit0.proxy_ndp = 0 net.ipv6.conf.sit0.regen_max_retry = 3 net.ipv6.conf.sit0.router_probe_interval = 60 net.ipv6.conf.sit0.router_solicitation_delay = 1 net.ipv6.conf.sit0.router_solicitation_interval = 4 net.ipv6.conf.sit0.router_solicitations = 3 net.ipv6.conf.sit0.temp_prefered_lft = 86400 net.ipv6.conf.sit0.temp_valid_lft = 604800 net.ipv6.conf.sit0.use_tempaddr = -1 net.ipv6.icmp.ratelimit = 1000 net.ipv6.ip6frag_high_thresh = 262144 net.ipv6.ip6frag_low_thresh = 196608 net.ipv6.ip6frag_secret_interval = 600 net.ipv6.ip6frag_time = 60 net.ipv6.mld_max_msf = 64 net.ipv6.neigh.default.anycast_delay = 100 net.ipv6.neigh.default.app_solicit = 0 net.ipv6.neigh.default.base_reachable_time = 30 net.ipv6.neigh.default.base_reachable_time_ms = 30000 net.ipv6.neigh.default.delay_first_probe_time = 5 net.ipv6.neigh.default.gc_interval = 30 net.ipv6.neigh.default.gc_stale_time = 60 net.ipv6.neigh.default.gc_thresh1 = 128 net.ipv6.neigh.default.gc_thresh2 = 512 net.ipv6.neigh.default.gc_thresh3 = 1024 net.ipv6.neigh.default.locktime = 0 net.ipv6.neigh.default.mcast_solicit = 3 net.ipv6.neigh.default.proxy_delay = 80 net.ipv6.neigh.default.proxy_qlen = 64 net.ipv6.neigh.default.retrans_time = 100 net.ipv6.neigh.default.retrans_time_ms = 1000 net.ipv6.neigh.default.ucast_solicit = 3 net.ipv6.neigh.default.unres_qlen = 35 net.ipv6.neigh.default.unres_qlen_bytes = 65536 net.ipv6.neigh.eth0.anycast_delay = 100 net.ipv6.neigh.eth0.app_solicit = 0 net.ipv6.neigh.eth0.base_reachable_time = 30 net.ipv6.neigh.eth0.base_reachable_time_ms = 30000 net.ipv6.neigh.eth0.delay_first_probe_time = 5 net.ipv6.neigh.eth0.gc_stale_time = 60 net.ipv6.neigh.eth0.locktime = 0 net.ipv6.neigh.eth0.mcast_solicit = 3 net.ipv6.neigh.eth0.proxy_delay = 80 net.ipv6.neigh.eth0.proxy_qlen = 64 net.ipv6.neigh.eth0.retrans_time = 100 net.ipv6.neigh.eth0.retrans_time_ms = 1000 net.ipv6.neigh.eth0.ucast_solicit = 3 net.ipv6.neigh.eth0.unres_qlen = 35 net.ipv6.neigh.eth0.unres_qlen_bytes = 65536 net.ipv6.neigh.lo.anycast_delay = 100 net.ipv6.neigh.lo.app_solicit = 0 net.ipv6.neigh.lo.base_reachable_time = 30 net.ipv6.neigh.lo.base_reachable_time_ms = 30000 net.ipv6.neigh.lo.delay_first_probe_time = 5 net.ipv6.neigh.lo.gc_stale_time = 60 net.ipv6.neigh.lo.locktime = 0 net.ipv6.neigh.lo.mcast_solicit = 3 net.ipv6.neigh.lo.proxy_delay = 80 net.ipv6.neigh.lo.proxy_qlen = 64 net.ipv6.neigh.lo.retrans_time = 100 net.ipv6.neigh.lo.retrans_time_ms = 1000 net.ipv6.neigh.lo.ucast_solicit = 3 net.ipv6.neigh.lo.unres_qlen = 35 net.ipv6.neigh.lo.unres_qlen_bytes = 65536 net.ipv6.neigh.sit0.anycast_delay = 100 net.ipv6.neigh.sit0.app_solicit = 0 net.ipv6.neigh.sit0.base_reachable_time = 30 net.ipv6.neigh.sit0.base_reachable_time_ms = 30000 net.ipv6.neigh.sit0.delay_first_probe_time = 5 net.ipv6.neigh.sit0.gc_stale_time = 60 net.ipv6.neigh.sit0.locktime = 0 net.ipv6.neigh.sit0.mcast_solicit = 3 net.ipv6.neigh.sit0.proxy_delay = 80 net.ipv6.neigh.sit0.proxy_qlen = 64 net.ipv6.neigh.sit0.retrans_time = 100 net.ipv6.neigh.sit0.retrans_time_ms = 1000 net.ipv6.neigh.sit0.ucast_solicit = 3 net.ipv6.neigh.sit0.unres_qlen = 35 net.ipv6.neigh.sit0.unres_qlen_bytes = 65536 sysctl: error reading key 'net.ipv6.route.flush': Permission denied net.ipv6.route.gc_elasticity = 9 net.ipv6.route.gc_interval = 30 net.ipv6.route.gc_min_interval = 0 net.ipv6.route.gc_min_interval_ms = 500 net.ipv6.route.gc_thresh = 1024 net.ipv6.route.gc_timeout = 60 net.ipv6.route.max_size = 4096 net.ipv6.route.min_adv_mss = 1220 net.ipv6.route.mtu_expires = 600 net.ipv6.xfrm6_gc_thresh = 2048 net.netfilter.nf_conntrack_acct = 0 net.netfilter.nf_conntrack_buckets = 12288 net.netfilter.nf_conntrack_checksum = 1 net.netfilter.nf_conntrack_count = 0 net.netfilter.nf_conntrack_dccp_loose = 1 net.netfilter.nf_conntrack_dccp_timeout_closereq = 64 net.netfilter.nf_conntrack_dccp_timeout_closing = 64 net.netfilter.nf_conntrack_dccp_timeout_open = 43200 net.netfilter.nf_conntrack_dccp_timeout_partopen = 480 net.netfilter.nf_conntrack_dccp_timeout_request = 240 net.netfilter.nf_conntrack_dccp_timeout_respond = 480 net.netfilter.nf_conntrack_dccp_timeout_timewait = 240 net.netfilter.nf_conntrack_events = 1 net.netfilter.nf_conntrack_events_retry_timeout = 15 net.netfilter.nf_conntrack_expect_max = 192 net.netfilter.nf_conntrack_frag6_high_thresh = 262144 net.netfilter.nf_conntrack_frag6_low_thresh = 196608 net.netfilter.nf_conntrack_frag6_timeout = 60 net.netfilter.nf_conntrack_generic_timeout = 600 net.netfilter.nf_conntrack_icmp_timeout = 30 net.netfilter.nf_conntrack_icmpv6_timeout = 30 net.netfilter.nf_conntrack_log_invalid = 0 net.netfilter.nf_conntrack_max = 47996 net.netfilter.nf_conntrack_sctp_timeout_closed = 10 net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3 net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3 net.netfilter.nf_conntrack_sctp_timeout_established = 432000 net[34288.290000] sysctl: The scan_unevictable_pages sysctl/node-interface has been disabled for lack of a legitimate use case. If you have one, please send an email to [email protected]. .netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3 net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0 net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0 net.netfilter.nf_conntrack_tcp_be_liberal = 0 net.netfilter.nf_conntrack_tcp_loose = 1 net.netfilter.nf_conntrack_tcp_max_retrans = 3 net.netfilter.nf_conntrack_tcp_timeout_close = 10 net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60 net.netfilter.nf_conntrack_tcp_timeout_established = 432000 net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120 net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30 net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300 net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60 net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120 net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120 net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300 net.netfilter.nf_conntrack_udp_timeout = 30 net.netfilter.nf_conntrack_udp_timeout_stream = 180 net.netfilter.nf_conntrack_udplite_timeout = 30 net.netfilter.nf_conntrack_udplite_timeout_stream = 180 net.netfilter.nf_log.0 = NONE net.netfilter.nf_log.1 = NONE net.netfilter.nf_log.10 = NONE net.netfilter.nf_log.11 = NONE net.netfilter.nf_log.12 = NONE net.netfilter.nf_log.2 = NONE net.netfilter.nf_log.3 = NONE net.netfilter.nf_log.4 = NONE net.netfilter.nf_log.5 = NONE net.netfilter.nf_log.6 = NONE net.netfilter.nf_log.7 = NONE net.netfilter.nf_log.8 = NONE net.netfilter.nf_log.9 = NONE net.nf_conntrack_max = 47996 net.unix.max_dgram_qlen = 10 vm.block_dump = 0 vm.dirty_background_bytes = 0 vm.dirty_background_ratio = 10 vm.dirty_bytes = 0 vm.dirty_expire_centisecs = 3000 vm.dirty_ratio = 20 vm.dirty_writeback_centisecs = 500 vm.drop_caches = 0 vm.highmem_is_dirtyable = 0 vm.laptop_mode = 0 vm.legacy_va_layout = 0 vm.lowmem_reserve_ratio = 32 32 vm.max_map_count = 65530 vm.min_free_kbytes = 1748 vm.mmap_min_addr = 4096 vm.nr_pdflush_threads = 0 vm.oom_dump_tasks = 1 vm.oom_kill_allocating_task = 0 vm.overcommit_memory = 0 vm.overcommit_ratio = 50 vm.page-cluster = 3 vm.panic_on_oom = 0 vm.percpu_pagelist_fraction = 0 vm.scan_unevictable_pages = 0 vm.stat_interval = 1 vm.swappiness = 60 vm.vfs_cache_pressure = 100