Klaver Sysctl Save

Linux/BSD kernel tuning and network security hardening optimizations, improving the performance of server systems via optimized sysctl tweaks

Project README

sysctl.conf

Linux/BSD kernel tuning and network security hardening optimizations, improving the performance of server systems via optimized sysctl tweaks

This file should be saved as /etc/sysctl.conf and can be activated using the command: sysctl -e -p /etc/sysctl.conf

For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and sysctl.conf(5) for more details.

Intended use for dedicated server systems at high-speed networks with loads of RAM and bandwidth available Optimised and tuned for high-performance web/ftp/mail/dns servers with high connection-rates DO NOT USE at busy networks or xDSL/Cable connections where packetloss can be expected

Credits:
http://www.enigma.id.au/linux_tuning.txt
http://www.securityfocus.com/infocus/1729
http://fasterdata.es.net/TCP-tuning/linux.html
http://fedorahosted.org/ktune/browser/sysctl.ktune
http://www.cymru.com/Documents/ip-stack-tuning.html
http://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
http://www.frozentux.net/ipsysctl-tutorial/chunkyhtml/index.html
http://knol.google.com/k/linux-performance-tuning-and-measurement
http://www.cyberciti.biz/faq/linux-kernel-tuning-virtual-memory-subsystem/
http://www.redbooks.ibm.com/abstracts/REDP4285.html
http://www.speedguide.net/read_articles.php?id=121
http://lartc.org/howto/lartc.kernel.obscure.html
http://en.wikipedia.org/wiki/Sysctl

Open Source Agenda is not affiliated with "Klaver Sysctl" Project. README Source: klaver/sysctl

Open Source Agenda Badge

Open Source Agenda Rating