centos 核心優化

2021-08-14 16:22:06 字數 4090 閱讀 8722

出處:未驗證)

安裝centos 7 系統之後要做的幾件事

#修改主機名

hostnamectl --static set-hostname xd-1

vim /etc/hosts

127.0.0.1 xd-1

x.x.x.x xd-1

#下面是使用iptables

systemctl stop firewalld.service

systemctl disable firewalld.service

yum -y install iptables-services

adduser wwwad

passwd wwwad

vim /etc/ssh/sshd_config

port 10999

permitrootlogin no

systemctl restart sshd.services

visudo

wwwad all = (root) nopasswd: wwwad

cmnd_alias wwwad = all

#加大開啟檔案數的限制(open files)

ulimit -n

ulimit -a

vi /etc/security/limits.conf

最後新增

* soft nofile 1024000

* hard nofile 1024000

hive - nofile 1024000

hive - nproc 1024000

使用者程序限制

[root@hequan ~]# sed -i 's#4096#65535#g' /etc/security/limits.d/20-nproc.conf #加大普通使用者限制 也可以改為unlimited

[root@hequan ~]# egrep -v "^$|^#" /etc/security/limits.d/20-nproc.conf

* soft nproc 65535

root soft nproc unlimited

reboot

vim /etc/sysctl.conf

#ctcdn系統優化引數

#關閉ipv6

net.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.default.disable_ipv6 = 1

#決定檢查過期多久鄰居條目

net.ipv4.neigh.default.gc_stale_time=120

#使用arp_announce / arp_ignore解決arp對映問題

net.ipv4.conf.default.arp_announce = 2

net.ipv4.conf.all.arp_announce=2

net.ipv4.conf.lo.arp_announce=2

# 避免放大攻擊

net.ipv4.icmp_echo_ignore_broadcasts = 1

# 開啟惡意icmp錯誤訊息保護

net.ipv4.icmp_ignore_bogus_error_responses = 1

#關閉路由**

net.ipv4.ip_forward = 0

net.ipv4.conf.all.send_redirects = 0

net.ipv4.conf.default.send_redirects = 0

#開啟反向路徑過濾

net.ipv4.conf.all.rp_filter = 1

net.ipv4.conf.default.rp_filter = 1

#處理無源路由的包

net.ipv4.conf.all.accept_source_route = 0

net.ipv4.conf.default.accept_source_route = 0

#關閉sysrq功能

kernel.sysrq = 0

#core檔名中新增pid作為副檔名

kernel.core_uses_pid = 1

# 開啟syn洪水攻擊保護

net.ipv4.tcp_syncookies = 1

#修改訊息佇列長度

kernel.msgmnb = 65536

kernel.msgmax = 65536

#設定最大記憶體共享段大小bytes

kernel.shmmax = 68719476736

kernel.shmall = 4294967296

#timewait的數量,預設180000

net.ipv4.tcp_max_tw_buckets = 6000

net.ipv4.tcp_sack = 1

net.ipv4.tcp_window_scaling = 1

net.ipv4.tcp_rmem = 4096 87380 4194304

net.ipv4.tcp_wmem = 4096 16384 4194304

net.core.wmem_default = 8388608

net.core.rmem_default = 8388608

net.core.rmem_max = 16777216

net.core.wmem_max = 16777216

#每個網路介面接收資料報的速率比核心處理這些包的速率快時,允許送到佇列的資料報的最大數目

net.core.netdev_max_backlog = 262144

#限制僅僅是為了防止簡單的dos 攻擊

net.ipv4.tcp_max_orphans = 3276800

#未收到客戶端確認資訊的連線請求的最大值

net.ipv4.tcp_max_syn_backlog = 262144

net.ipv4.tcp_timestamps = 0

#核心放棄建立連線之前傳送synack 包的數量

net.ipv4.tcp_synack_retries = 1

#核心放棄建立連線之前傳送syn 包的數量

net.ipv4.tcp_syn_retries = 1

#啟用timewait 快速**

net.ipv4.tcp_tw_recycle = 1

#開啟重用。允許將time-wait sockets 重新用於新的tcp 連線

net.ipv4.tcp_tw_reuse = 1

net.ipv4.tcp_mem = 94500000 915000000 927000000

net.ipv4.tcp_fin_timeout = 1

#當keepalive 起用的時候,tcp 傳送keepalive 訊息的頻度。預設是2 小時

net.ipv4.tcp_keepalive_time = 1800

net.ipv4.tcp_keepalive_probes = 3

net.ipv4.tcp_keepalive_intvl = 15

#允許系統開啟的埠範圍

net.ipv4.ip_local_port_range = 1024 65000

#修改防火牆表大小,預設65536

net.netfilter.nf_conntrack_max=655350

net.netfilter.nf_conntrack_tcp_timeout_established=1200

# 確保無人能修改路由表

net.ipv4.conf.all.accept_redirects = 0

net.ipv4.conf.default.accept_redirects = 0

net.ipv4.conf.all.secure_redirects = 0

net.ipv4.conf.default.secure_redirects = 0

sysctl -p

# 同步時間

ntpdate time.nist.gov

hwclock -w #先同步一遍時間到硬體時間

centos7核心優化

sysctl p 引數 sysctl settings are defined through files in usr lib sysctl.d run sysctl.d and etc sysctl.d vendors settings live in usr lib sysctl.d to o...

CentOS7的核心優化

vim etc sysctl.conf sysctl p net.ipv6.conf.all.disable ipv6 1 net.ipv6.conf.default.disable ipv6 1 net.ipv4.icmp echo ignore broadcasts 1 net.ipv4.icm...

centos7優化核心引數詳解

cat etc sysctl.conf ctcdn系統優化引數 關閉ipv6 net.ipv6.conf.all.disable ipv6 1 net.ipv6.conf.default.disable ipv6 1 避免放大攻擊 net.ipv4.icmp echo ignore broadcas...