Update sysctl.conf

This commit is contained in:
VirtuBox 2017-12-15 17:46:30 +01:00 committed by GitHub
parent 5f1c57ba85
commit a11dc565b1
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 22 additions and 11 deletions

View File

@ -1,35 +1,48 @@
# Kernel sysctl configuration file
#
# Kernel sysctl configuration file
# Sources :
# http://klaver.it/linux/
# https://easyengine.io/tutorials/linux/sysctl-conf/
#
# Customized by VirtuBox (https://virtubox.net)
# http://klaver.it/linux/
#
#
# To apply the new configuration, use :
# sysctl -e -p /etc/sysctl.conf
#
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and sysctl.conf(5) for more details.
#
#
###
### GENERAL SYSTEM SECURITY OPTIONS ###
###
# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0
#Allow for more PIDs
kernel.pid_max = 65535
# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65535
# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65535
# Restrict core dumps
fs.suid_dumpable = 0
# Hide exposed kernel pointers
kernel.kptr_restrict = 1
### IMPROVE SYSTEM MEMORY MANAGEMENT ###
# Increase size of file handles and inode cache
fs.file-max = 2097152
# Increase size of file handles and inode cache
fs.file-max = 209708
# Do less swapping
vm.swappiness = 10
vm.dirty_ratio = 60
vm.dirty_ratio = 30
vm.dirty_background_ratio = 2
# Required for Redis
vm.overcommit_memory = 1
#Prevent SYN attack, enable SYNcookies (they will kick-in when the max_syn_backlog reached)
@ -106,8 +119,6 @@ net.ipv6.conf.all.autoconf=0
net.ipv6.conf.all.accept_ra=0
net.ipv6.conf.default.autoconf=0
net.ipv6.conf.default.accept_ra=0
net.ipv6.conf.eth0.autoconf=0
net.ipv6.conf.eth0.accept_ra=0
###