linux 之 sysctl.conf 优化配置 /etc/sysctl.conf

分类:Linux |

# Kernel sysctl configuration file for Red Hat Linux

#

# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and

# sysctl.conf(5) for more details.


# Controls IP packet forwarding

net.ipv4.ip_forward = 0


# Controls source route verification

net.ipv4.conf.all.rp_filter = 0

net.ipv4.conf.default.rp_filter = 0


# Do not accept source routing

net.ipv4.conf.default.accept_source_route = 0


# Controls the System Request debugging functionality of the kernel

kernel.sysrq = 0


# Controls whether core dumps will append the PID to the core filename.

# Useful for debugging multi-threaded applications.

kernel.core_uses_pid = 1


# Controls the use of TCP syncookies

net.ipv4.tcp_syncookies = 1


# Disable netfilter on bridges.

net.bridge.bridge-nf-call-ip6tables = 0

net.bridge.bridge-nf-call-iptables = 0

net.bridge.bridge-nf-call-arptables = 0


# Controls the default maxmimum size of a mesage queue

kernel.msgmnb = 65536


# Controls the maximum size of a message, in bytes

kernel.msgmax = 65536


# Controls the maximum shared segment size, in bytes

kernel.shmmax = 68719476736


# Controls the maximum number of shared memory segments, in pages

kernel.shmall = 4294967296

# Disable IPv6

net.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.default.disable_ipv6 = 1


# Determines how often to check for stale neighbor entries. 

net.ipv4.neigh.default.gc_stale_time = 120


# Using arp_announce/arp_ignore to solve the ARP Problem

net.ipv4.conf.default.arp_announce = 2

net.ipv4.conf.all.arp_announce = 2

vm.swappiness = 0


net.ipv4.tcp_tw_reuse = 1

net.ipv4.tcp_tw_recycle = 1

net.ipv4.tcp_fin_timeout = 30

net.ipv4.tcp_keepalive_time = 1200

net.ipv4.ip_local_port_range = 1024 65000


net.ipv4.tcp_max_tw_buckets = 5000

net.ipv4.tcp_max_syn_backlog = 65000

net.ipv4.tcp_synack_retries = 2

net.ipv4.conf.lo.arp_announce = 2


# 文件自动同步  数据量大的情况下, 不设置此项将报错

fs.inotify.max_user_watches = 65535000


# 新版 redis 必设置项

vm.overcommit_memory = 1