linux基本优化脚本,Linux下的Shell脚本优化操作示例

玩蛇网推荐图文教程:python 列表

本文是关于Linux下的Shell脚本优化操作教程。当我们在安装了一个新的Linux新系统时,一定要做的事情就是配置及优化各大种参数。在安装服务器操作系统时,都会是一般最小化安装的,因为在这样环境下也是最稳定的。

此脚本用于新装6.X的相关配置工作,比如禁掉iptable和SElinux及ipv6,优化系统内核,停掉一些没必要启动的系统服务等。

您也可以根据自己的实际需求,增加或者更改脚本里的内容,特别是在部署大量服务器的时候比较省事。

#!/bin/bash

# 2014.01.21

cat << EOF

+--------------------------------------------------------------+

|        === Welcome to CentOS System init ===                |

+--------------------------------------------------------------+

EOF

#set ntp

yum -y install ntp yum-plugin* nmap telnet lrzsz gcc

ntpdate time.windows.com

ntpdate 210.72.145.44

echo "* 3 * * * /usr/sbin/ntpdate 210.72.145.44 > /dev/null 2>&1" >> /etc/crontab

service crond restart

#set ulimit

echo "ulimit -SHn 102400" >> /etc/rc.local

#set locale

#true > /etc/sysconfig/i18n

#cat >>/etc/sysconfig/i18n<

#LANG="zh_CN.GB18030"

#SUPPORTED="zh_CN.GB18030:zh_CN:zh:en_US.UTF-8:en_US:en"

#SYSFONT="latarcyrheb-sun16"

#EOF

#set sysctl

true > /etc/sysctl.conf

cat >> /etc/sysctl.conf << EOF

net.ipv4.ip_forward = 0

net.ipv4.conf.default.rp_filter = 1

net.ipv4.conf.default.accept_source_route = 0

kernel.sysrq = 0

kernel.core_uses_pid = 1

net.ipv4.tcp_syncookies = 1

kernel.msgmnb = 65536

kernel.msgmax = 65536

kernel.shmmax = 68719476736

kernel.shmall = 4294967296

net.ipv4.tcp_max_tw_buckets = 6000

net.ipv4.tcp_sack = 1

net.ipv4.tcp_window_scaling = 1

net.ipv4.tcp_rmem = 4096 87380 4194304

net.ipv4.tcp_wmem = 4096 16384 4194304

net.core.wmem_default = 8388608

net.core.rmem_default = 8388608

net.core.rmem_max = 16777216

net.core.wmem_max = 16777216

net.core.netdev_max_backlog = 262144

net.core.somaxconn = 262144

net.ipv4.tcp_max_orphans = 3276800

net.ipv4.tcp_max_syn_backlog = 262144

net.ipv4.tcp_timestamps = 0

net.ipv4.tcp_synack_retries = 1

net.ipv4.tcp_syn_retries = 1

net.ipv4.tcp_tw_recycle = 1

net.ipv4.tcp_tw_reuse = 1

net.ipv4.tcp_mem = 94500000 915000000 927000000

net.ipv4.tcp_fin_timeout = 1

net.ipv4.tcp_keepalive_time = 1200

net.ipv4.ip_local_port_range = 1024 65535

EOF

/sbin/sysctl -p

echo "sysctl set OK!!"

#close ctrl+alt+del for 5.x

#sed -i "s/ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/#ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/" /etc/inittab

#close ctrl+alt+del for 6.x

mv /etc/init/control-alt-delete.conf /etc/init/control-alt-delete.conf.bak

#set purview

chmod 600 /etc/passwd

chmod 600 /etc/shadow

chmod 600 /etc/group

chmod 600 /etc/gshadow

#disable ipv6

cat << EOF

+--------------------------------------------------------------+

|        === Welcome to Disable IPV6 ===                      |

+--------------------------------------------------------------+

EOF

#Disable IPv6 for 5.x

#echo "alias net-pf-10 off" >> /etc/modprobe.conf

#echo "alias ipv6 off" >> /etc/modprobe.conf

#Disable IPv6 for 6.x

echo "alias net-pf-10 off" >> /etc/modprobe.d/ECS.conf

echo "alias ipv6 off" >> /etc/modprobe.d/ECS.conf

/sbin/chkconfig --level 35 ip6tables off

echo "ipv6 is disabled!"

#disable selinux

sed -i '/SELINUX/s/enforcing/disabled/' /etc/selinux/config

echo "selinux is disabled,you must reboot!"

#vim

sed -i "8 s/^/alias vi='vim'/" /root/.bashrc

echo 'syntax on' > /root/.vimrc

#zh_cn

#sed -i -e 's/^LANG=.*/LANG="en"/'  /etc/sysconfig/i18n

#init_ssh

#ssh_cf="/etc/ssh/sshd_config"

#sed -i -e '74 s/^/#/' -i -e '76 s/^/#/' $ssh_cf

#sed -i "s/#Port 22/Port 65535/" $ssh_cf

#sed -i "s/#UseDNS yes/UseDNS no/" $ssh_cf

#client

#sed -i -e '44 s/^/#/' -i -e '48 s/^/#/' $ssh_cf

#service sshd restart

#echo "ssh is init is ok.............."

#chkser

#tunoff services

#--------------------------------------------------------------------------------

cat << EOF

+--------------------------------------------------------------+

|        === Welcome to Tunoff services ===                  |

+--------------------------------------------------------------+

EOF

#---------------------------------------------------------------------------------

for i in `ls /etc/rc3.d/S*`

do

CURSRV=`echo $i|cut -c 15-`

echo $CURSRV

case $CURSRV in

crond | irqbalance | microcode_ctl | network | random | iptables | sshd | syslog | local )

echo "Base services, Skip!"

;;

*)

echo "change $CURSRV to off"

chkconfig --level 235 $CURSRV off

service $CURSRV stop

;;

esac

done

echo "service is init is ok.............."

Linux下的Shell脚本优化操作示例供参考使用。

玩蛇网文章,转载请注明出处和文章网址:https://www.iplaypy.com/linux/l6996.html

相关文章 Recommend

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值