Jump to content

best way to optmize network?


Recommended Posts

Posted

having 100 mbps dedicated line, and centos 6.2
was wondering what is the best way to fully utilize network speed?

sysctl.conf

# Kernel sysctl configuration file for Red Hat Enterprise Linux



# Controls IP packet forwarding


net.ipv4.ip_forward = 0



# Controls source route verification


net.ipv4.conf.all.rp_filter = 1


net.ipv4.conf.lo.rp_filter = 1


net.ipv4.conf.eth0.rp_filter = 1


net.ipv4.conf.default.rp_filter = 1



# Disables IP source routing


net.ipv4.conf.all.accept_source_route = 0


net.ipv4.conf.lo.accept_source_route = 0


net.ipv4.conf.eth0.accept_source_route = 0


net.ipv4.conf.default.accept_source_route = 0



# Controls the System Request debugging functionality of the kernel


kernel.sysrq = 0



# Controls whether core dumps will append the PID to the core filename.


# Useful for debugging multi-threaded applications.


kernel.core_uses_pid = 1



# Increase maximum amount of memory allocated to shm


# Only uncomment if needed!


# kernel.shmmax = 67108864



# Disable ICMP Redirect Acceptance


net.ipv4.conf.all.accept_redirects = 0


net.ipv4.conf.lo.accept_redirects = 0


net.ipv4.conf.eth0.accept_redirects = 0


net.ipv4.conf.default.accept_redirects = 0



# Enable Log Spoofed Packets, Source Routed Packets, Redirect Packets


net.ipv4.conf.all.log_martians = 1


net.ipv4.conf.lo.log_martians = 1


net.ipv4.conf.eth0.log_martians = 1



# Decrease the time default value for tcp_fin_timeout connection


net.ipv4.tcp_fin_timeout = 1800



# Decrease the time default value for tcp_keepalive_time connection


net.ipv4.tcp_keepalive_time = 1800



# Turn on the tcp_window_scaling


net.ipv4.tcp_window_scaling = 1



# Turn on the tcp_sack


net.ipv4.tcp_sack = 1



# tcp_fack should be on because of sack


net.ipv4.tcp_fack = 1



# Turn on the tcp_timestamps


net.ipv4.tcp_timestamps = 0



# Enable TCP SYN Cookie Protection


net.ipv4.tcp_syncookies = 1



# Enable ignoring broadcasts request


net.ipv4.icmp_echo_ignore_broadcasts = 1



# Enable bad error message Protection


net.ipv4.icmp_ignore_bogus_error_responses = 1



# Make more local ports available


# net.ipv4.ip_local_port_range = 1024 65000



# Set TCP Re-Ordering value in kernel to '5'


net.ipv4.tcp_reordering = 5



# Set SYN ACK retry attempts to '3'


net.ipv4.tcp_synack_retries = 3



# Set Max SYN Backlog to '2048'


net.ipv4.tcp_max_syn_backlog = 2048



# Various Settings


net.core.netdev_max_backlog = 1024



# Increase the tcp-time-wait buckets pool size


net.ipv4.tcp_max_tw_buckets = 360000



net.ipv4.tcp_tw_reuse = 1


net.ipv4.tcp_tw_recycle = 1



# This will increase the amount of memory available for socket input/output queues


net.core.rmem_default = 256960


net.core.rmem_max = 256960


net.ipv4.tcp_rmem = 4096 87380 8388608


net.core.wmem_default = 256960


net.core.wmem_max = 256960


net.ipv4.tcp_wmem = 4096 65535 8388608


net.ipv4.tcp_mem = 8388608 8388608 8388608


net.core.optmem_max = 40960


kernel.core_pattern = /dev/null



Posted

It's unlikely that you're hitting any ipv4 limits (I didn't even read your config for any weird ones -- assuming default). If you ARE reaching the caps (like buffer size, max connections, etc), then you'll notice problems and you can raise them if they are legitimate.

If you can't reach 100mbps with a 100mbps dedicated line, it's something to 'Barneys Girlfriend' about at your hosting provider.

You can remove logging for various things in sysctl which will reduce disk writes.

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...