/etc/sysctl.conf control kernel configuration file

 

 

/etc/sysctl.conf for controlling the configuration parameters related to the core, and its content corresponding to all files and subdirectories in / proc / sys / directory that

 

[MongoDB the root @ ~] # LL / proc / SYS 
Total 0 
DR -XR-X-XR . 1 the root the root 0 On Apr 18 is  01 : 21 is ABI // application binary information 
DR-X-XR-XR . 1 the root the root 0 On Apr . 17  03 : 56 is Crypto // commissioning system configuration directory 
DR-X-XR-XR . 1 the root the root 0 On Apr 18 is  01 : 21 is debug // apparatus related system configuration directory 
DR-X-XR-XR . 1 the root the root 0 On Apr 18 is 01 : 21 dev     // file system-related system configuration directory 
dr-XR-XR-the X- 1 root root 0 Apr 17  03 : 44 FS   // file system-related system configuration directory 
dr-XR-XR-the X- 1 root root 0 On Apr . 17  03 : 44 is kernel // kernel-related system configuration directory 
DR-X-XR-XR . 1 the root the root 0 On Apr . 17  03 : 44 is nET // network-related system configuration directory 
DR-X-XR-XR . 1 the root the root 0 apr 18 01 : 21 is User // user-related system configuration directory 
DR-X-XR-XR . 1 the root the root 0 On Apr . 17  03 : 46 is VM // memory-related system configuration directory
 

 

 

 

Sysctl the Configuration Kernel # File  for Red Hat Linux 
# 
# the For binary values, 0 IS Disabled, 1 IS Enabled. See sysctl ( 8 ) and 
# the sysctl.conf ( 5 ) for  More the Details. 

Kernel.core_uses_pid = 1 
// the specified file transmission from one process to another maximum message size 
kernel.msgmax = 65536 
// this file specifies the maximum number of bytes disposed at a default message queue: 16384. 
= kernel.msgmnb 65536 
kernel.sem = 250  64000  32  256 
kernel.shmall = 16777216 
//This parameter defines the maximum size of the shared memory segment 
kernel.shmmax = 68,719,476,736 
// total amount of shared memory that the parameter represents a unity that can be used (in units of pages). The default is 2097152, normally need to modify 
kernel.shmmni = 4096 
kernel.sysrq = 0 

 // indicates SYN queue length, the default is 1024, increasing the queue length is 32768, the number of network connections may accommodate more wait for a connection.  
= net.core.netdev_max_backlog   32768 
// Default receive socket buffer size (in bytes). 
= net.core.rmem_default 8388608 
// maximum receive socket buffer size (in bytes) 
net.core.rmem_max = 16777216 
// defines the length of each port in the system a maximum queue listener (the kernel parameter default values are generally 128), for heavily loaded service program is big enough. It generally will be revised to 2048 or more. 
= net.core.somaxconn 32768 
// Default transmit socket buffer size (in bytes)
= net.core.wmem_default 8388608 
// maximum transmit socket buffer size (in bytes). 
= net.core.wmem_max 16777216 
net.ipv4.conf.default.accept_source_route = 0 
net.ipv4.conf.default.rp_filter = 1 

 // represents a routing function enabled, 0 is off, 1 is on 
is named net.ipv4.ip_forward and = 0 
//  set the system allows the system to open the port range 
net.ipv4.ip_local_port_range = 39999  65000 
net.nf_conntrack_max = 655360 
net.netfilter.nf_conntrack_tcp_timeout_established = 1200 
// interval when the probe message does not get a response, retransmit the message (in seconds). Default 75 seconds 
net.ipv4.tcp_keepalive_intvl = 60 

//Before finds connection fails, the number of TCP keepalive probe packets sent. The default value is 9. There may be little time to respond after the value determined after multiplying tcp_keepalive_intvl, a connection to send a keepalive probe packets. 
= net.ipv4.tcp_keepalive_probes . 5 


// indicates when the only use of keepalive, TCP transmission frequency of keepalive messages. The default is 2 hours, to 300 seconds 
net.ipv4.tcp_keepalive_time = 1800 
net.ipv4.tcp_max_orphans = 3.2768 million 
net.ipv4.tcp_max_syn_backlog = 65536 
net.ipv4.tcp_mem = 94.5 million  915 million  927 000 000 
net.ipv4.tcp_synack_retries = 2 
 // indicate on SYN Cookies. When the SYN queue overflow occurs, enable cookies to deal with, can prevent a small amount of SYN attack, the default is 0, indicating close 
net.ipv4.tcp_syncookies = 1 

// represents the number of cores give up the establishment of SYN packets sent before the connection.
= net.ipv4.tcp_syn_retries 2 
net.ipv4.tcp_timestamps = 0 
// indicates open TCP connection socket TIME_WAIT rapid recovery, the default is zero disables 
net.ipv4.tcp_tw_recycle = . 1 
// represents a TIME_WAIT state allows reusing socket for a new TCP connection, the default is zero disables 
net.ipv4.tcp_tw_reuse = . 1

 

Guess you like

Origin www.cnblogs.com/mingerlcm/p/10915003.html