Skip to content

Instantly share code, notes, and snippets.

@reski-rukmantiyo
Created January 21, 2023 22:09
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save reski-rukmantiyo/8b53147b995438b1907ac4ae272213d9 to your computer and use it in GitHub Desktop.
Save reski-rukmantiyo/8b53147b995438b1907ac4ae272213d9 to your computer and use it in GitHub Desktop.
tweak linux Ubuntu
- echo "vm.swappiness=10" >> /etc/sysctl.conf
- echo "vm.vfs_cache_pressure=50" >> /etc/sysctl.conf
- echo "vm.dirty_background_ratio = 5" >> /etc/sysctl.conf
- echo "vm.dirty_ratio = 60" >> /etc/sysctl.conf
- echo "vm.max_map_count = 2097152" >> /etc/sysctl.conf
- echo "fs.file-max = 2097152" >> /etc/sysctl.conf
- echo "fs.suid_dumpable = 0" >> /etc/sysctl.conf
- echo "net.core.wmem_default = 25165824" >> /etc/sysctl.conf
- echo "net.core.rmem_default = 25165824" >> /etc/sysctl.conf
- echo "net.core.wmem_max = 25165824" >> /etc/sysctl.conf
- echo "net.core.rmem_max = 25165824" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_wmem = 20480 12582912 25165824" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_rmem = 20480 12582912 25165824" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_mem = 65536 25165824 262144" >> /etc/sysctl.conf
- echo "net.ipv4.udp_mem = 65536 25165824 262144" >> /etc/sysctl.conf
- echo "net.ipv4.udp_wmem_min = 16384" >> /etc/sysctl.conf
- echo "net.ipv4.udp_rmem_min = 16384" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_window_scaling = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_max_syn_backlog = 10240" >> /etc/sysctl.conf
- echo "net.core.netdev_max_backlog = 65536" >> /etc/sysctl.conf
- echo "net.core.optmem_max = 25165824" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_synack_retries = 2" >> /etc/sysctl.conf
- echo "net.ipv4.ip_local_port_range = 2048 65535" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_rfc1337 = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_fin_timeout = 15" >> /etc/sysctl.conf
- echo "net.core.somaxconn = 4096" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.conf
- echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" >> /etc/sysctl.conf
- echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_window_scaling = 1" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.log_martians = 1" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.log_martians = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_max_orphans = 65536" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_no_metrics_save = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_timestamps = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_sack = 1" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_max_tw_buckets = 1440000" >> /etc/sysctl.conf
- echo "net.ipv4.tcp_tw_reuse = 1" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.accept_source_route = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.rp_filter = 1" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.accept_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.secure_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.secure_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.conf.default.send_redirects = 0" >> /etc/sysctl.conf
- echo "net.ipv4.ip_forward = 0" >> /etc/sysctl.conf
- echo "net.ipv6.conf.all.disable_ipv6 = 1" >> /etc/sysctl.conf
- echo "net.ipv6.conf.default.disable_ipv6 = 1" >> /etc/sysctl.conf
- echo "kernel.randomize_va_space = 2" >> /etc/sysctl.conf
- echo "kernel.pid_max = 65536" >> /etc/sysctl.conf
- swapoff -a
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment