centos7核心引數優化配置詳解
阿新 • • 發佈:2019-02-20
#關閉ipv6 net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6 = 1
避免放大攻擊
net.ipv4.icmp_echo_ignore_broadcasts = 1開啟惡意icmp錯誤訊息保護
net.ipv4.icmp_ignore_bogus_error_responses = 1 #關閉路由轉發 net.ipv4.ip_forward = 0 開起路由轉發將0改為1即可 net.ipv4.conf.all.send_redirects = 0net.ipv4.conf.default.send_redirects = 0 #開啟反向路徑過濾 net.ipv4.conf.all.rp_filter = 1 net.ipv4.conf.default.rp_filter = 1 #處理無源路由的包 net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0 #關閉sysrq功能 kernel.sysrq = 0 #core檔名中新增pid作為副檔名 kernel.core_uses_pid = 1
開啟SYN洪水攻擊保護
#限制僅僅是為了防止簡單的DoS 攻擊 net.ipv4.tcp_max_orphans = 3276800 #未收到客戶端確認資訊的連線請求的最大值 net.ipv4.tcp_max_syn_backlog = 262144 net.ipv4.tcp_timestamps = 0 #核心放棄建立連線之前傳送SYNACK 包的數量 net.ipv4.tcp_synack_retries = 1 #核心放棄建立連線之前傳送SYN 包的數量 net.ipv4.tcp_syn_retries = 1 #啟用timewait 快速回收 net.ipv4.tcp_tw_recycle = 1 #開啟重用。允許將TIME-WAIT sockets 重新用於新的TCP 連線 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_mem = 94500000 915000000 927000000 net.ipv4.tcp_fin_timeout = 1 #當keepalive 起用的時候,TCP 傳送keepalive 訊息的頻度。預設是2 小時 net.ipv4.tcp_keepalive_time = 30 #允許系統開啟的埠範圍 net.ipv4.ip_local_port_range = 1024 65000 #修改防火牆表大小,預設65536 #net.netfilter.nf_conntrack_max=655350 #net.netfilter.nf_conntrack_tcp_timeout_established=1200
確保無人能修改路由表
檢視原文:http://www.chenqmc.com/?p=352