Centos 7.x 系统基础优化

Centos 7.x 系统基础优化

1、更换国内yum

删除系统带的centos官方yum

rm -rf /etc/yum.repos.d/*

使用国内阿里云

curl -o /etc/yum.repos.d/CentOS-Base.repo http://mirrors.aliyun.com/repo/Centos-7.repo

使用国内阿里云epel

wget -O /etc/yum.repos.d/epel.repo http://mirrors.aliyun.com/repo/epel-7.repo

提示:如果这里提示没有wget命令,则需要执行:yum install wget -y

2、安装系统基础包

yum install vim lrzsz tree telnet wget lsof net-tools dos2unix sysstat traceroute unzip zip rsync -y

3、市区配置和时间同步


将硬件时钟调整为与本地时钟一致, 0 为设置为 UTC 时间 >cp /usr/share/zoneinfo/Asia/Shanghai /etc/localtime 或者 >使用命令:timedatectl set-timezone Asia/Shanghai

yum install chrony -y

配置:
编辑配置文件:/etc/chrony.conf,删除4-6行,并修改第3行,如下:

server time4.aliyun.com iburst

启动chrony服务并设置开机自启

systemctl enable chronyd.service
systemctl start chronyd.service

查看时间同步状态:

[root@centos7 ~]# chronyc sources
210 Number of sources = 1
MS Name/IP address Stratum Poll Reach LastRx Last sample

===============================================================================
^* 203.107.6.88 2 9 377 287 -182us[ -676us] +/- 19ms

4、关闭selinux和iptables


iptables需要根据实际情况来决定是否关闭,请自行判断;
关闭selinux: >sed -i 's#SELINUX=enforcing#SELINUX=disabled#g' /etc/sysconfig/selinux

此配置是重启后生效,如果没有条件重启或者不想重启可以使用:

setenforce 0 #此命令仅是忽略,还是建议关闭

5、调整文件描述符数量

修改/etc/security/limits.conf配置文件:

echo '* - nofile 65535'>>/etc/security/limits.conf

增加开机启动:

cat >>/etc/rc.local<<EOF


#open files
ulimit -HSn 65535
#stack size
ulimit -s 65535
EOF

chmod +x /etc/rc.d/rc.local

6、锁定关键系统文件,防止提权篡改

上锁:

chattr +i /etc/passwd /etc/shadow /etc/group /etc/gshadow /etc/inittab

解锁:

chattr -i /etc/passwd /etc/shadow /etc/group /etc/gshadow /etc/inittab

7、内核优化

内核优化相关的参数很多,需要根据自身的业务进行相关参数的变更优化
下面提供几个案例优化参数,仅供参考:

#CTCDN系统优化参数
#关闭ipv6
net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1
#决定检查过期多久邻居条目
net.ipv4.neigh.default.gc_stale_time=120
#使用arp_announce / arp_ignore解决ARP映射问题
net.ipv4.conf.default.arp_announce = 2
net.ipv4.conf.all.arp_announce=2
net.ipv4.conf.lo.arp_announce=2 # 避免放大
net.ipv4.icmp_echo_ignore_broadcasts = 1 # 开启恶意icmp错误消息保护
net.ipv4.icmp_ignore_bogus_error_responses = 1
#关闭路由转发
net.ipv4.ip_forward = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0
#开启反向路径过滤
net.ipv4.conf.all.rp_filter = 1
net.ipv4.conf.default.rp_filter = 1
#处理无源路由的包
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0
#关闭sysrq功能
kernel.sysrq = 0
#core文件名中添加pid作为扩展名
kernel.core_uses_pid = 1 # 开启SYN洪水保护
net.ipv4.tcp_syncookies = 1
#修改消息队列长度
kernel.msgmnb = 65536
kernel.msgmax = 65536
#设置最大内存共享段大小bytes
kernel.shmmax = 68719476736
kernel.shmall = 4294967296
#timewait的数量,默认180000
net.ipv4.tcp_max_tw_buckets = 6000
net.ipv4.tcp_sack = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_rmem = 4096 87380 4194304
net.ipv4.tcp_wmem = 4096 16384 4194304
net.core.wmem_default = 8388608
net.core.rmem_default = 8388608
net.core.rmem_max = 16777216
net.core.wmem_max = 16777216
#每个网络接口接收数据包的速率比内核处理这些包的速率快时,允许送到队列的数据包的最大数目
net.core.netdev_max_backlog = 262144
#限制仅仅是为了防止简单的DoS ***
net.ipv4.tcp_max_orphans = 3276800
#未收到客户端确认信息的连接请求的最大值
net.ipv4.tcp_max_syn_backlog = 262144
net.ipv4.tcp_timestamps = 0
#内核放弃建立连接之前发送SYNACK 包的数量
net.ipv4.tcp_synack_retries = 1
#内核放弃建立连接之前发送SYN 包的数量
net.ipv4.tcp_syn_retries = 1
#启用timewait 快速回收
net.ipv4.tcp_tw_recycle = 1
#开启重用。允许将TIME-WAIT sockets 重新用于新的TCP 连接
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_mem = 94500000 915000000 927000000
net.ipv4.tcp_fin_timeout = 1
#当keepalive 起用的时候,TCP 发送keepalive 消息的频度。缺省是2 小时
net.ipv4.tcp_keepalive_time = 1800
net.ipv4.tcp_keepalive_probes = 3
net.ipv4.tcp_keepalive_intvl = 15
#允许系统打开的端口范围
net.ipv4.ip_local_port_range = 1024 65000
#修改防火墙表大小,默认65536
net.netfilter.nf_conntrack_max=655350
net.netfilter.nf_conntrack_tcp_timeout_established=1200 # 确保无人能修改路由表
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 0
net.ipv4.conf.default.secure_redirects = 0

生效

sysctl -p #生效

posted @ 2018-08-01 16:39  司家勇  阅读(491)  评论(0编辑  收藏  举报