Last active
June 17, 2025 13:38
-
-
Save jult/19decfc31ffae0b2b3fa4d48e2ffdd9f to your computer and use it in GitHub Desktop.
Revisions
-
jult revised this gist
Feb 24, 2025 . 1 changed file with 2 additions and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,5 +1,6 @@ # IPv6 Configuration # -> note that I have disabled ip6 for our internet-connection (wan/eth0) because # -> my upstream/ISP (still) does not do IPv6. The rest, even localhost, does ip6 stuff. net.ipv6.conf.all.disable_ipv6 = 0 net.ipv6.conf.default.disable_ipv6 = 0 net.ipv6.conf.lo.disable_ipv6 = 0 -
jult revised this gist
Feb 24, 2025 . 1 changed file with 69 additions and 55 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,67 +1,81 @@ # IPv6 Configuration # (note that I have disabled ip6 for our internet-connection (wan/eth0), since my upstream/ISP (still) does not do IPv6 net.ipv6.conf.all.disable_ipv6 = 0 net.ipv6.conf.default.disable_ipv6 = 0 net.ipv6.conf.lo.disable_ipv6 = 0 net.ipv6.conf.eth0.disable_ipv6 = 1 net.ipv6.conf.wan.disable_ipv6 = 1 # Packet Forwarding net.ipv4.ip_forward = 1 # Security Settings net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.all.send_redirects = 0 net.ipv4.conf.default.send_redirects = 0 # Connection Tracking net.netfilter.nf_conntrack_max = 1048576 net.netfilter.nf_conntrack_buckets = 262144 net.netfilter.nf_conntrack_tcp_timeout_established = 86400 net.netfilter.nf_conntrack_tcp_timeout_time_wait = 30 # Socket Buffer Sizes net.core.rmem_max = 67108864 net.core.wmem_max = 67108864 net.ipv4.tcp_rmem = 4096 87380 67108864 net.ipv4.tcp_wmem = 4096 65536 67108864 net.core.rmem_default = 524288 net.core.wmem_default = 524288 # Backlog and Queuing net.core.netdev_max_backlog = 60000 net.core.netdev_budget = 120000 net.core.netdev_budget_usecs = 48000 net.core.optmem_max = 8388608 net.core.default_qdisc = fq_codel # TCP Settings net.ipv4.tcp_congestion_control = bbr net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_sack = 1 net.ipv4.tcp_fastopen = 3 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_fin_timeout = 5 net.ipv4.tcp_max_syn_backlog = 16384 net.ipv4.tcp_mtu_probing = 1 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_retries2 = 5 net.ipv4.tcp_timestamps = 0 net.ipv4.tcp_sack = 1 net.ipv4.tcp_low_latency = 1 net.ipv4.tcp_adv_win_scale = 1 # Memory Settings vm.min_free_kbytes = 524288 vm.swappiness = 0 vm.dirty_background_ratio = 5 vm.dirty_ratio = 10 vm.dirty_expire_centisecs = 3000 vm.dirty_writeback_centisecs = 500 # File Descriptors fs.file-max = 2097152 fs.nr_open = 2097152 # Inotify Watches fs.inotify.max_user_watches = 1048576 # Shared Memory Limits kernel.shmmax = 17179869184 kernel.shmall = 4194304 # Kernel Miscellaneous kernel.core_uses_pid = 1 kernel.domainname = your.local.server.domain.name kernel.printk = 3 4 1 3 kernel.randomize_va_space = 2 kernel.sysrq = 0 -
jult revised this gist
Dec 28, 2023 . 1 changed file with 16 additions and 22 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -11,17 +11,19 @@ kernel.sysrq = 0 fs.inotify.max_user_watches = 524288 fs.file-max = 2097152 net.core.default_qdisc = fq_codel net.core.netdev_max_backlog = 16384 net.core.rmem_default = 33554432 net.core.rmem_max = 67108864 net.core.wmem_max = 67108864 net.core.wmem_default = 33554432 net.core.somaxconn = 4096 net.core.netdev_max_backlog = 65536 net.core.optmem_max = 25165824 net.ipv4.tcp_rmem = 4096 87380 33554432 net.ipv4.tcp_wmem = 4096 65536 33554432 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 @@ -42,6 +44,7 @@ net.ipv4.tcp_keepalive_probes = 5 net.ipv4.tcp_keepalive_time = 300 net.ipv4.tcp_max_syn_backlog = 4096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_mtu_probing = 1 net.ipv4.tcp_notsent_lowat = 16384 net.ipv4.tcp_rfc1337 = 1 @@ -50,21 +53,12 @@ net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_syn_retries = 2 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_timestamps=0 net.ipv4.tcp_sack=1 net.ipv4.tcp_low_latency=1 net.ipv4.tcp_adv_win_scale=1 vm.dirty_background_ratio = 4 vm.dirty_ratio = 5 -
jult revised this gist
Aug 23, 2023 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -50,7 +50,7 @@ net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_syn_retries = 2 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 # net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_sack = 1 -
jult revised this gist
Aug 23, 2023 . 1 changed file with 3 additions and 4 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -53,10 +53,9 @@ net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_sack = 1 net.ipv4.tcp_low_latency = 1 net.ipv4.tcp_adv_win_scale = 1 net.ipv6.conf.all.accept_redirects = 0 net.ipv6.conf.all.accept_source_route = 0 -
jult revised this gist
Dec 14, 2021 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,5 +1,5 @@ kernel.core_uses_pid = 1 kernel.domainname = your_local_domain_name kernel.msgmax = 65535 kernel.msgmnb = 65535 kernel.pid_max = 65535 -
jult revised this gist
Dec 14, 2021 . 1 changed file with 10 additions and 7 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,5 +1,5 @@ kernel.core_uses_pid = 1 kernel.domainname = baytrail.stro.men kernel.msgmax = 65535 kernel.msgmnb = 65535 kernel.pid_max = 65535 @@ -14,9 +14,11 @@ fs.file-max = 2097152 net.core.default_qdisc = fq_codel net.core.netdev_max_backlog = 16384 net.core.rmem_default=4194304 net.core.wmem_default=4194304 net.core.optmem_max=4194304 net.core.rmem_max=4194304 net.core.wmem_max=4194304 net.ipv4.tcp_rmem = 4096 87380 4194304 net.ipv4.tcp_wmem = 4096 65536 4194304 @@ -31,9 +33,7 @@ net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.rp_filter = 2 net.ipv4.conf.default.secure_redirects = 0 net.ipv4.conf.default.send_redirects = 0 net.ipv4.ip_forward = 1 net.ipv4.tcp_congestion_control = bbr net.ipv4.tcp_fin_timeout = 15 @@ -53,6 +53,10 @@ net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_timestamps=0 net.ipv4.tcp_sack=1 net.ipv4.tcp_low_latency=1 net.ipv4.tcp_adv_win_scale=1 net.ipv6.conf.all.accept_redirects = 0 net.ipv6.conf.all.accept_source_route = 0 @@ -68,4 +72,3 @@ vm.dirty_ratio = 5 vm.min_free_kbytes = 65535 vm.overcommit_memory = 1 vm.swappiness = 1 -
jult revised this gist
Sep 25, 2019 . 1 changed file with 12 additions and 8 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,22 +1,25 @@ kernel.core_uses_pid = 1 kernel.domainname = your-rdns-FQDN.here kernel.msgmax = 65535 kernel.msgmnb = 65535 kernel.pid_max = 65535 kernel.printk = 2 3 1 2 kernel.randomize_va_space = 2 kernel.shmall = 268435456 kernel.shmmax = 268435456 kernel.sysrq = 0 fs.inotify.max_user_watches = 524288 fs.file-max = 2097152 net.core.default_qdisc = fq_codel net.core.netdev_max_backlog = 16384 net.core.optmem_max = 65535 net.core.rmem_max = 4194304 net.core.wmem_max = 4194304 net.ipv4.tcp_rmem = 4096 87380 4194304 net.ipv4.tcp_wmem = 4096 65536 4194304 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 @@ -28,8 +31,10 @@ net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.rp_filter = 2 net.ipv4.conf.default.secure_redirects = 0 net.ipv4.conf.default.send_redirects = 0 net.ipv4.ip_forward = 1 net.ipv4.ip_local_port_range = 1024 65300 net.ipv4.tcp_congestion_control = bbr net.ipv4.tcp_fin_timeout = 15 net.ipv4.tcp_keepalive_intvl = 15 @@ -54,7 +59,6 @@ net.ipv6.conf.all.accept_source_route = 0 net.ipv6.conf.all.forwarding = 0 net.ipv6.conf.default.accept_redirects = 0 net.ipv6.conf.default.accept_source_route = 0 net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6 = 1 net.ipv6.conf.lo.disable_ipv6 = 1 -
jult revised this gist
Sep 18, 2019 . 1 changed file with 50 additions and 32 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -1,49 +1,67 @@ fs.file-max = 2097152 fs.inotify.max_user_watches = 524288 kernel.core_uses_pid = 1 kernel.domainname = your-rdns-FQDN.here kernel.msgmax = 65535 kernel.msgmnb = 65535 kernel.pid_max = 65535 kernel.randomize_va_space = 2 kernel.sched_migration_cost_ns = 5000000 kernel.shmall = 268435456 kernel.shmmax = 268435456 kernel.sysrq = 0 net.core.default_qdisc = fq_codel net.core.netdev_max_backlog = 16384 net.core.optmem_max = 65535 net.core.rmem_max = 335544 net.core.wmem_max = 335544 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.rp_filter = 2 net.ipv4.conf.all.secure_redirects = 0 net.ipv4.conf.all.send_redirects = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.rp_filter = 2 net.ipv4.conf.default.secure_redirects = 0 net.ipv4.conf.default.send_redirects = 0 net.ipv4.ip_forward = 0 net.ipv4.ip_local_port_range = 1024 65300 net.ipv4.tcp_congestion_control = bbr net.ipv4.tcp_fin_timeout = 15 net.ipv4.tcp_keepalive_intvl = 15 net.ipv4.tcp_keepalive_probes = 5 net.ipv4.tcp_keepalive_time = 300 net.ipv4.tcp_max_syn_backlog = 4096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mtu_probing = 1 net.ipv4.tcp_notsent_lowat = 16384 net.ipv4.tcp_rfc1337 = 1 net.ipv4.tcp_sack = 1 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_syn_retries = 2 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv6.conf.all.accept_redirects = 0 net.ipv6.conf.all.accept_source_route = 0 net.ipv6.conf.all.forwarding = 0 net.ipv6.conf.default.accept_redirects = 0 net.ipv6.conf.default.accept_source_route = 0 # if you want to disable ipv6 (for LAN use) net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6 = 1 net.ipv6.conf.lo.disable_ipv6 = 1 vm.dirty_background_ratio = 4 vm.dirty_ratio = 5 vm.min_free_kbytes = 65535 vm.overcommit_memory = 1 vm.swappiness = 1 vm.vfs_cache_pressure = 32 -
jult revised this gist
Feb 1, 2019 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -27,7 +27,7 @@ net.ipv4.tcp_rmem = 4096 87380 16777216 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 # deprecated; net.ipv4.tcp_tw_recycle = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 65536 16777216 -
jult revised this gist
Feb 1, 2019 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -35,7 +35,7 @@ net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 # I have enough RAM thank you very much; vm.dirty_background_ratio = 8 vm.dirty_ratio = 80 -
jult revised this gist
Feb 1, 2019 . 1 changed file with 10 additions and 4 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -2,13 +2,17 @@ kernel.domainname = your-rdns-FQDN.here fs.file-max = 2097152 fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 # high gains for use with kernel 4.9.*+. net.core.default_qdisc = fq net.ipv4.tcp_congestion_control = bbr net.core.netdev_budget = 8000 net.core.netdev_max_backlog = 16000 net.core.optmem_max = 25165824 net.core.rmem_default = 8388608 net.core.rmem_max = 16777216 net.core.somaxconn = 4096 net.core.wmem_default = 8388608 net.core.wmem_max = 16777216 net.ipv4.ip_local_port_range = 2000 64035 @@ -31,13 +35,15 @@ net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 # I have enough RAM in my NAS thank you very much; vm.dirty_background_ratio = 8 vm.dirty_ratio = 80 vm.overcommit_memory = 1 vm.swappiness = 1 vm.vfs_cache_pressure = 32 # if you want to disable ipv6 (for LAN use) net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6 = 1 net.ipv6.conf.lo.disable_ipv6 = 1 -
jult revised this gist
Feb 1, 2019 . 1 changed file with 6 additions and 0 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -30,8 +30,14 @@ net.ipv4.tcp_wmem = 4096 65536 16777216 net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 vm.dirty_background_ratio = 8 vm.dirty_ratio = 80 vm.overcommit_memory = 1 vm.swappiness = 1 vm.vfs_cache_pressure = 32 #disable ipv6 net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6 = 1 net.ipv6.conf.lo.disable_ipv6 = 1 -
jult revised this gist
Apr 25, 2018 . 1 changed file with 2 additions and 2 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -2,15 +2,15 @@ kernel.domainname = your-rdns-FQDN.here fs.file-max = 2097152 fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc = fq_codel net.core.netdev_budget = 8000 net.core.netdev_max_backlog = 16000 net.core.optmem_max = 25165824 net.core.rmem_default = 8388608 net.core.rmem_max = 16777216 net.core.somaxconn = 1024 net.core.wmem_default = 8388608 net.core.wmem_max = 16777216 net.ipv4.ip_local_port_range = 2000 64035 net.ipv4.tcp_fin_timeout = 15 net.ipv4.tcp_keepalive_intvl = 30 -
jult revised this gist
Apr 25, 2018 . 1 changed file with 3 additions and 3 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -19,19 +19,19 @@ net.ipv4.tcp_max_syn_backlog = 8096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mem = 65536 131072 262144 net.ipv4.tcp_rfc1337 = 1 net.ipv4.tcp_rmem = 4096 87380 16777216 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_tw_recycle = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 65536 16777216 net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 vm.dirty_background_ratio = 8 vm.dirty_ratio = 80 vm.overcommit_memory = 1 vm.swappiness = 1 vm.vfs_cache_pressure = 32 -
jult revised this gist
Apr 25, 2018 . No changes.There are no files selected for viewing
-
jult revised this gist
Apr 25, 2018 . 1 changed file with 6 additions and 6 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -3,14 +3,14 @@ fs.file-max = 2097152 fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc=fq_codel net.core.netdev_budget = 8000 net.core.netdev_max_backlog = 16000 net.core.optmem_max = 25165824 net.core.rmem_default = 8388608 net.core.rmem_max = 16777216 net.core.somaxconn = 1024 net.core.wmem_default = 8388608 net.core.wmem_max= 16777216 net.ipv4.ip_local_port_range = 2000 64035 net.ipv4.tcp_fin_timeout = 15 net.ipv4.tcp_keepalive_intvl = 30 @@ -19,14 +19,14 @@ net.ipv4.tcp_max_syn_backlog = 8096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mem = 65536 131072 262144 net.ipv4.tcp_rfc1337 = 1 net.ipv4.tcp_rmem= 4096 87380 16777216 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_tw_recycle = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem= 4096 65536 16777216 net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 -
jult revised this gist
Apr 24, 2018 . 1 changed file with 13 additions and 12 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -4,33 +4,34 @@ fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc=fq_codel net.core.netdev_budget = 800 net.core.netdev_max_backlog = 8000 net.core.optmem_max = 25165824 net.core.rmem_default = 8388608 net.core.rmem_max = 8388608 net.core.somaxconn = 1024 net.core.wmem_default = 8388608 net.core.wmem_max = 8388608 net.ipv4.ip_local_port_range = 2000 64035 net.ipv4.tcp_fin_timeout = 15 net.ipv4.tcp_keepalive_intvl = 30 net.ipv4.tcp_keepalive_probes = 5 net.ipv4.tcp_max_syn_backlog = 8096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mem = 65536 131072 262144 net.ipv4.tcp_rfc1337 = 1 net.ipv4.tcp_rmem = 4096 4194304 8388608 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_tw_recycle = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 4194304 8388608 net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 vm.dirty_background_ratio = 8 vm.dirty_ratio = 80 vm.overcommit_memory = 1 vm.swappiness = 1 vm.vfs_cache_pressure = 32 -
jult revised this gist
Apr 13, 2018 . 1 changed file with 1 addition and 0 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -33,3 +33,4 @@ vm.dirty_background_ratio = 18 vm.dirty_ratio = 90 vm.swappiness = 0 vm.vfs_cache_pressure = 32 vm.overcommit_memory = 1 -
jult revised this gist
Mar 25, 2018 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -4,7 +4,7 @@ fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc=fq_codel net.core.netdev_budget = 800 net.core.netdev_max_backlog = 32000 net.core.optmem_max = 25165824 net.core.rmem_default = 31457280 net.core.rmem_max = 16777216 -
jult revised this gist
Mar 25, 2018 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -8,7 +8,7 @@ net.core.netdev_max_backlog = 5000 net.core.optmem_max = 25165824 net.core.rmem_default = 31457280 net.core.rmem_max = 16777216 net.core.somaxconn = 1024 net.core.wmem_default = 31457280 net.core.wmem_max = 16777216 net.ipv4.ip_local_port_range = 2000 64035 -
jult revised this gist
Mar 23, 2018 . No changes.There are no files selected for viewing
-
jult revised this gist
Mar 23, 2018 . 1 changed file with 0 additions and 4 deletions.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -4,21 +4,17 @@ fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc=fq_codel net.core.netdev_budget = 800 net.core.netdev_max_backlog = 5000 net.core.optmem_max = 25165824 net.core.rmem_default = 31457280 net.core.rmem_max = 16777216 net.core.somaxconn = 1000 net.core.wmem_default = 31457280 net.core.wmem_max = 16777216 net.ipv4.ip_local_port_range = 2000 64035 net.ipv4.tcp_fin_timeout = 30 net.ipv4.tcp_keepalive_intvl = 30 net.ipv4.tcp_keepalive_probes = 5 net.ipv4.tcp_max_syn_backlog = 8096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mem = 65536 131072 262144 -
jult created this gist
Mar 23, 2018 .There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -0,0 +1,39 @@ kernel.domainname = your-rdns-FQDN.here fs.file-max = 2097152 fs.inotify.max_user_instances = 4096 fs.inotify.max_user_watches = 4096 net.core.default_qdisc=fq_codel net.core.netdev_budget = 800 net.core.netdev_budget = 800 net.core.netdev_max_backlog = 5000 net.core.optmem_max = 25165824 net.core.rmem_default = 31457280 net.core.rmem_max = 16777216 net.core.somaxconn = 1000 net.core.somaxconn = 65536 net.core.wmem_default = 31457280 net.core.wmem_max = 16777216 net.ipv4.ip_local_port_range = 2000 64035 net.ipv4.tcp_fin_timeout = 30 net.ipv4.tcp_keepalive_intvl = 30 net.ipv4.tcp_keepalive_probes = 5 net.ipv4.tcp_max_syn_backlog = 3240000 net.ipv4.tcp_max_syn_backlog = 3240000 net.ipv4.tcp_max_syn_backlog = 8096 net.ipv4.tcp_max_tw_buckets = 1440000 net.ipv4.tcp_mem = 65536 131072 262144 net.ipv4.tcp_rfc1337 = 1 net.ipv4.tcp_rmem = 4096 12582912 16777216 net.ipv4.tcp_slow_start_after_idle = 0 net.ipv4.tcp_synack_retries = 2 net.ipv4.tcp_tw_recycle = 1 net.ipv4.tcp_tw_reuse = 1 net.ipv4.tcp_window_scaling = 1 net.ipv4.tcp_wmem = 4096 12582912 16777216 net.ipv4.udp_mem = 65536 131072 262144 net.ipv4.udp_rmem_min = 16384 net.ipv4.udp_wmem_min = 16384 vm.dirty_background_ratio = 18 vm.dirty_ratio = 90 vm.swappiness = 0 vm.vfs_cache_pressure = 32