1. 程式人生 > >linux 系統核心引數優化 /etc/sysctrl.conf

linux 系統核心引數優化 /etc/sysctrl.conf

#禁用包過濾功能
net.ipv4.ip_forward = 0
#禁用所有IP源路由
net.ipv4.conf.default.accept_source_route = 0
#開啟SYN Cookies,當出現SYN等待佇列溢位時,啟用cookies來處理
net.ipv4.tcp_syncookies = 1
#開啟TCP連線複用功能,允許將time_wait sockets重新用於新的TCP連線(主要針對time_wait連線)
net.ipv4.tcp_tw_reuse = 1
開啟TCP連線中time_wait sockets的快速回收
net.ipv4.tcp_tw_recycle = 1
##時間戳可以避免序列號的卷繞。一個1Gbps的鏈路肯定會遇到以前用過的序列號。時間戳能夠讓核心接受這種“異常”的資料包。這裡需要將其關掉
net.ipv4.tcp_timestamps = 1
#如果套接字由本端要求關閉,這個引數決定了它保持在FIN-WAIT-2狀態的時間。對端可以出錯並永遠不關閉連線,甚至意外當機。預設值是60 秒。2.2 核心的通常值是180秒,你可以按這個設定,但要記住的是,即使你的機器是一個輕載的WEB伺服器,也有因為大量的死套接字而記憶體溢位的風險,FIN- WAIT-2的危險性比FIN-WAIT-1要小,因為它最多隻能吃掉1.5K記憶體,但是它們的生存期長些
net.ipv4.tcp_fin_timeout = 10
#表示當keepalive起用的時候,TCP傳送keepalive訊息的頻度(單位:秒)
net.ipv4.tcp_keepalive_time = 120
#
net.ipv4.tcp_keepalive_probes = 9
#
net.ipv4.tcp_keepalive_intvl = 45
#
kernel.sysrq = 0
kernel.core_uses_pid = 1
kernel.msgmnb = 65536
kernel.msgmax = 65536
kernel.shmmax = 68719476736
kernel.shmall = 4294967296
vm.swappiness = 10
net.ipv4.neigh.default.gc_stale_time = 120
net.ipv4.conf.all.rp_filter = 0
net.ipv4.conf.default.rp_filter = 0
net.ipv4.conf.default.arp_announce = 2
net.ipv4.conf.all.arp_announce = 2
net.ipv4.tcp_max_tw_buckets = 50000
net.ipv4.tcp_max_syn_backlog = 65536
net.core.netdev_max_backlog = 32768
net.core.somaxconn = 32768
net.core.wmem_default = 8388608
net.core.rmem_default = 8388608
net.ipv4.tcp_max_orphans = 3276800
#程式可用埠範圍
net.ipv4.ip_local_port_range = 5000 65535
net.ipv4.tcp_synack_retries = 2
net.ipv4.tcp_syn_retries = 2
net.ipv4.conf.lo.arp_announce = 2
#表示檔案控制代碼的最大數量
fs.file-max = 200001