CentOS7系统安装后初始化基础优化

 修改主机名

# vim /etc/hostname

更新内核

yum -y update

修改yum源

mv /etc/yum.repos.d/CentOS-Base.repo /etc/yum.repos.d/CentOS-Base.repo.bak
curl -o /etc/yum.repos.d/CentOS-Base.repo http://mirrors.aliyun.com/repo/Centos-7.repo
curl -o /etc/yum.repos.d/epel.repo http://mirrors.aliyun.com/repo/epel-7.repo

# 清理旧缓存
yum clean all

# 创建新缓存
yum makecache

安装一些基础软件

yum -y install ntpdate yum-utils cmake ncurses-devel libaio-devel make gcc gcc-c++ lrzsz dos2unix tree bash-completion vim net-tools telnet wget curl lsof -y && ntpdate -u cn.pool.ntp.org

History历史记录配置

sed -i s#HISTSIZE=1000#HISTSIZE=10000#g /etc/profile
echo 'export HISTTIMEFORMAT="%F %T `whoami` "' >> /etc/profile

关闭网卡图形化设置模式

systemctl stop NetworkManager.service
systemctl disable NetworkManager.service

关闭selinux

sed -i 's/SELINUX=enforcing/SELINUX=disabled/' /etc/selinux/config
setenforce 0

关闭防火墙

systemctl stop firewalld.service
systemctl disable firewalld.service

关闭swap

swapoff -a && sed -i '/ swap / s/^\(.*\)$/#\1/g' /etc/fstab

服务器时间同步

\cp /usr/share/zoneinfo/Asia/Shanghai /etc/localtime
yum -y install ntpdate
/usr/sbin/ntpdate ntp1.aliyun.com

修改最大进程数和最大文件打开数

cat >> /etc/security/limits.conf << EOF
\* soft nofile 1024000
\* hard nofile 1024000
\* soft nproc 1024000
\* hard nproc 1024000
EOF

说明:

  • '*' 代表针对所有用户
  • noproc 是代表最大进程数
  • nofile 是代表最大文件打开数

ssh优化

#更改端口
sed -i 's/#Port 22/Port 59422/' /etc/ssh/sshd_config

# 禁止root远程登录
sed -i 's@#PermitRootLogin yes@PermitRootLogin no@' /etc/ssh/sshd_config

# 禁止空密码登录
sed -i 's@#PermitEmptyPasswords no@PermitEmptyPasswords no@' /etc/ssh/sshd_config

# 关闭SSH反向查询,以加快SSH的访问速度
sed -i 's@#UseDNS yes@UseDNS no@' /etc/ssh/sshd_config /etc/ssh/sshd_config
sed -i 's@GSSAPIAuthentication yes@GSSAPIAuthentication no@' /etc/ssh/sshd_config /etc/ssh/sshd_config

# 重启ssh
systemctl restart sshd.service

终端超时

# 300秒内,没有任何输入,则自动退出
echo "export TMOUT=300" >> /etc/profile
source /etc/profile

内核参数优化

方式一

内核参数配置文件

[root@local-16 ~]# vim /etc/sysctl.conf
#关闭ipv6
net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1

#避免放大攻击
net.ipv4.icmp_echo_ignore_broadcasts = 1

#开启恶意icmp错误消息保护
net.ipv4.icmp_ignore_bogus_error_responses = 1

#关闭路由转发
net.ipv4.ip_forward = 0 开起路由转发将0改为1即可
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0

#开启反向路径过滤
net.ipv4.conf.all.rp_filter = 1
net.ipv4.conf.default.rp_filter = 1

#处理无源路由的包
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0

#关闭sysrq功能
kernel.sysrq = 0

#core文件名中添加pid作为扩展名
kernel.core_uses_pid = 1

#开启SYN洪水攻击保护
net.ipv4.tcp_syncookies = 1 表示开启SYN Cookies。当出现SYN等待队列溢出时,启用cookies来处理,可防范少量SYN攻击,默认为1,表示开启的; 表示SYN队列的长度,默认为1024,加大队列长度为8192,可以容纳更多等待连接的网络连接数
net.ipv4.tcp_max_syn_backlog = 262144

#修改消息队列长度
kernel.msgmnb = 65536
kernel.msgmax = 65536

#设置最大内存共享段大小bytes
kernel.shmmax = 68719476736
kernel.shmall = 4294967296

#timewait的数量,默认180000
net.ipv4.tcp_max_tw_buckets = 6000
net.ipv4.tcp_sack = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_rmem = 4096 87380 4194304 TCP读buffer,可参考的优化值: 32768 436600 873200 net.ipv4.tcp_wmem = 4096 16384 4194304 tcp写buffer,可参考的优化值: 8192 436600 873200
net.core.wmem_default = 8388608 TCP写buffer的默认值
net.core.rmem_default = 8388608 TCP读buffer的默认值
net.core.rmem_max = 16777216 TCP写buffer的最大值
net.core.wmem_max = 16777216 TCP写buffer的最大值

#每个网络接口接收数据包的速率比内核处理这些包的速率快时,允许送到队列的数据包的最大数目
net.core.netdev_max_backlog = 262144

#限制仅仅是为了防止简单的DoS 攻击
net.ipv4.tcp_max_orphans = 3276800

#未收到客户端确认信息的连接请求的最大值
net.ipv4.tcp_max_syn_backlog = 262144
net.ipv4.tcp_timestamps = 0

#内核放弃建立连接之前发送SYNACK 包的数量
net.ipv4.tcp_synack_retries = 1

#内核放弃建立连接之前发送SYN 包的数量
net.ipv4.tcp_syn_retries = 1

#启用timewait 快速回收
net.ipv4.tcp_tw_recycle = 1

#开启重用。允许将TIME-WAIT sockets 重新用于新的TCP 连接
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_mem = 94500000 915000000 927000000
net.ipv4.tcp_fin_timeout = 1

#当keepalive 起用的时候,TCP 发送keepalive 消息的频度。缺省是2 小时
net.ipv4.tcp_keepalive_time = 30

#允许系统打开的端口范围
net.ipv4.ip_local_port_range = 1024 65000

#修改防火墙表大小,默认65536
#net.netfilter.nf_conntrack_max=655350
#net.netfilter.nf_conntrack_tcp_timeout_established=1200

#确保无人能修改路由表
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 0
net.ipv4.conf.default.secure_redirects = 0

[root@local-16 ~]# sysctl -p 保存生效

方式二

cat >> /etc/sysctl.conf<<EOF
net.ipv4.ip_forward=1
net.bridge.bridge-nf-call-iptables=1
net.bridge.bridge-nf-call-ip6tables=1
vm.swappiness=0
vm.max_map_count=655360
EOF

猜你喜欢

转载自www.cnblogs.com/wt-mack/p/11951843.html