TrumanWong

sysctl

Dynamically modify the kernel's operating parameters

Supplementary instructions

The sysctl command is used to dynamically modify the kernel's operating parameters while the kernel is running. The available kernel parameters are in the directory /proc/sys. It contains some advanced options for the TCP/IP stack and virtual memory system, which can allow experienced administrators to improve dramatic system performance. More than 500 system variables can be read and set with sysctl.

grammar

sysctl(options)(parameters)

Options

-n: Do not print keywords when printing values;
-e: Ignore unknown keyword errors;
-N: Print name only;
-w: Use this when changing sysctl settings;
-p: Load kernel parameter settings from the configuration file "/etc/sysctl.conf";
-a: Print all currently available kernel parameter variables and values;
-A: Print all currently available kernel parameter variables and values in table format.

Parameters

Variable=value: Set the variable value corresponding to the kernel parameter.

Example

View all readable variables:

sysctl-a

Read a specified variable, such as kern.maxproc:

sysctl kern.maxproc kern.maxproc: 1044

To set a specific variable, use the syntax variable=value directly:

sysctl kern.maxfiles=5000
kern.maxfiles: 2088 -> 5000

You can modify system variables using sysctl or by editing the sysctl.conf file. sysctl.conf looks a lot like rc.conf. It uses the form variable=value to set the value. The specified value is set after the system enters multi-user mode. Not all variables can be set in this mode.

The settings for sysctl variables are usually strings, numbers, or Boolean types. (Boolean uses 1 to represent 'yes' and 0 to represent 'no').

sysctl -w kernel.sysrq=0
sysctl -w kernel.core_uses_pid=1
sysctl -w net.ipv4.conf.default.accept_redirects=0
sysctl -w net.ipv4.conf.default.accept_source_route=0
sysctl -w net.ipv4.conf.default.rp_filter=1
sysctl -w net.ipv4.tcp_syncookies=1
sysctl -w net.ipv4.tcp_max_syn_backlog=2048
sysctl -w net.ipv4.tcp_fin_timeout=30
sysctl -w net.ipv4.tcp_synack_retries=2
sysctl -w net.ipv4.tcp_keepalive_time=3600
sysctl -w net.ipv4.tcp_window_scaling=1
sysctl -w net.ipv4.tcp_sack=1

Configure sysctl

Edit this file: /etc/sysctl.conf

If the file is empty, enter the following content, otherwise please make adjustments according to the situation:

# Controls source route verification
# Default should work for all interfaces
net.ipv4.conf.default.rp_filter = 1
# net.ipv4.conf.all.rp_filter = 1
# net.ipv4.conf.lo.rp_filter = 1
# net.ipv4.conf.eth0.rp_filter = 1

# Disables IP source routing
# Default should work for all interfaces
net.ipv4.conf.default.accept_source_route = 0
# net.ipv4.conf.all.accept_source_route = 0
# net.ipv4.conf.lo.accept_source_route = 0
# net.ipv4.conf.eth0.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1

# Increase maximum amount of memory allocated to shm
# Only uncomment if needed!
# kernel.shmmax = 67108864

# Disable ICMP Redirect Acceptance
# Default should work for all interfaces
net.ipv4.conf.default.accept_redirects = 0
# net.ipv4.conf.all.accept_redirects = 0
# net.ipv4.conf.lo.accept_redirects = 0
# net.ipv4.conf.eth0.accept_redirects = 0

# enable Log Spoofed Packets, Source Routed Packets, Redirect Packets
# Default should work for all interfaces
net.ipv4.conf.default.log_martians = 1
# net.ipv4.conf.all.log_martians = 1
# net.ipv4.conf.lo.log_martians = 1
# net.ipv4.conf.eth0.log_martians = 1

# Decrease the time default value for tcp_fin_timeout connection
net.ipv4.tcp_fin_timeout = 25

# Decrease the time default value for tcp_keepalive_time connection
net.ipv4.tcp_keepalive_time = 1200

# Turn on the tcp_window_scaling
net.ipv4.tcp_window_scaling = 1

# Turn on the tcp_sack
net.ipv4.tcp_sack = 1

# tcp_fack should be on because of sack
net.ipv4.tcp_fack = 1

# Turn on the tcp_timestamps
net.ipv4.tcp_timestamps = 1

# Enable TCP SYN Cookie Protection
net.ipv4.tcp_syncookies = 1

# Enable ignoring broadcasts request
net.ipv4.icmp_echo_ignore_broadcasts = 1

# Enable bad error message Protection
net.ipv4.icmp_ignore_bogus_error_responses = 1

# make more local ports available
# net.ipv4.ip_local_port_range = 1024 65000

# set TCP Re-Ordering value in kernel to ‘5′
net.ipv4.tcp_reordering = 5

# Lower syn retry rates
net.ipv4.tcp_synack_retries = 2
net.ipv4.tcp_syn_retries = 3

# Set Max SYN Backlog to ‘2048′
net.ipv4.tcp_max_syn_backlog = 2048

# Various Settings
net.core.netdev_max_backlog = 1024

# Increase the maximum number of skb-heads to be cached
net.core.hot_list_length = 256

# Increase the tcp-time-wait buckets pool size
net.ipv4.tcp_max_tw_buckets = 360000

# This will increase the amount of memory available for socket input/output queues
net.core.rmem_default = 65535
net.core.rmem_max = 8388608
net.ipv4.tcp_rmem = 4096 87380 8388608
net.core.wmem_default = 65535
net.core.wmem_max = 8388608
net.ipv4.tcp_wmem = 4096 65535 8388608
net.ipv4.tcp_mem = 8388608 8388608 8388608
net.core.optmem_max = 40960

If you want to block others from pinging your host, add the following code:

# Disable ping requests
net.ipv4.icmp_echo_ignore_all = 1

After editing is completed, please execute the following command to make the changes take effect immediately:

/sbin/sysctl -p
/sbin/sysctl -w net.ipv4.route.flush=1