Sie sind nicht angemeldet.

Lieber Besucher, herzlich willkommen bei: Ubuntu-Forum & Kubuntu-Forum | www.Ubuntu-Forum.de. Falls dies Ihr erster Besuch auf dieser Seite ist, lesen Sie sich bitte die Hilfe durch. Dort wird Ihnen die Bedienung dieser Seite näher erläutert. Darüber hinaus sollten Sie sich registrieren, um alle Funktionen dieser Seite nutzen zu können. Benutzen Sie das Registrierungsformular, um sich zu registrieren oder informieren Sie sich ausführlich über den Registrierungsvorgang. Falls Sie sich bereits zu einem früheren Zeitpunkt registriert haben, können Sie sich hier anmelden.

  • »runnerrunner« ist der Autor dieses Themas

Beiträge: 7

Registrierungsdatum: 12.10.2017

Derivat: Ubuntu

Architektur: 64-Bit PC

Desktop: Mate

  • Nachricht senden

1

12.10.2017, 20:18

Benötige Hilfe zu DSL Tweak 100Mbit Leitung (RWIN etc.)

Hi!

Ich habe zuhause eine 100 Mbit Internet DSL Leitung. Nur leider laufen Web-Browsing/Downloads nicht sehr schnell.

Für jede Hilfe wäre ich dankbar, u.a. für korrekte Werte mit dem RWIN. Evtl. bremsen einige Settings in meiner
sysctl.conf die volle Leistung meines DSL Anschlußes aus.

Bandbreite:
109,3 Mbit/s↑ 39,1 Mbit/s

reale Bandbreite: ↓ 104,5 Mbit/s ↑ 20,0 Mbit/s



Weiter unten siehe <-- ? rmem wmem etc.



Hier meine Werte in sysctl.conf:
############################


# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

###############################################################################
# Functions previously found in netbase

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1

# Ignore ICMP broadcast requests
net.ipv4.icmp_echo_ignore_broadcasts = 1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies = 1

# Uncomment the next line to enable packet forwarding for IPv4
net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
# Enabling this option disables Stateless Address Autoconfiguration
# based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding = 1

#####################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.

# Do not accept ICMP redirects (prevent MITM attacks)
net.ipv4.conf.all.accept_redirects = 0
net.ipv6.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv6.conf.default.accept_redirects = 0

# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1

# Ignore send redirects
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0

# Do not accept IP source route packets (we are not a router)
net.ipv4.conf.all.accept_source_route = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0
net.ipv6.conf.default.accept_source_route = 0

# Ignore Directed pings
net.ipv4.icmp_echo_ignore_all = 1

# Log Martians
net.ipv4.conf.all.log_martians = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1

#######################################################################
# Magic system request Key
# 0=disable, 1=enable all
# Debian kernels have this set to 0 (disable the key)
# See https://www.kernel.org/doc/Documentation/sysrq.txt
# for what other values do
#kernel.sysrq = 1

#######################################################################
### Protected links ###

# Protects against creating or following links under certain conditions
# Debian kernels have both set to 1 (restricted)
# See https://www.kernel.org/doc/Documentation/sysctl/fs.txt
#fs.protected_hardlinks = 0
#fs.protected_symlinks = 0

#######################################################################
# Disable ipv6
net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1
net.ipv6.conf.lo.disable_ipv6 = 1

#######################################################################
### IMPROVE SYSTEM MEMORY MANAGEMENT ###

# Increase size of file handles and inode cache
fs.file-max = 2097152

### Do less swapping ###
vm.dirty_ratio = 80 # from 40
vm.dirty_background_ratio = 5 # from 10
vm.dirty_expire_centisecs = 12000 # from 3000
vm.dirty_writeback_centisecs = 1500
vm.swappiness = 0
vm.vfs_cache_pressure = 50

### TUNING NETWORK PERFORMANCE ###
net.core.somaxconn = 4096
net.core.netdev_max_backlog = 65536
net.ipv4.tcp_slow_start_after_idle = 0

net.core.rmem_default = 125829120 <-- ?
net.core.rmem_max = 125829120 <-- ?
net.core.wmem_default = 125829120 <-- ?
net.core.wmem_max = 125829120 <-- ?

net.ipv4.tcp_mem = 125829120 125829120 125829120 <-- ?
net.ipv4.tcp_rmem = 4096 87380 125829120 <-- ?
net.ipv4.udp_rmem_min = 87380 <-- ?
net.ipv4.tcp_wmem = 4096 65536 125829120 <-- ?
net.ipv4.udp_wmem_min = 65536 <-- ?

net.ipv4.route.flush = 1
net.ipv4.tcp_max_tw_buckets = 1440000
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_mtu_probing = 1
net.ipv4.tcp_no_metrics_save = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_timestamps = 0
net.ipv4.tcp_tw_recycle = 1
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_window_scaling = 1

# Protect against TCP Time-Wait
net.ipv4.tcp_rfc1337 = 1

# Decrease the time default value for tcp_fin_timeout connection
net.ipv4.tcp_fin_timeout = 15

# Number of times SYNACKs for passive TCP connection.
net.ipv4.tcp_synack_retries = 2

# Decrease the time default value for connections to keep alive
net.ipv4.tcp_keepalive_time = 300
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_keepalive_intvl = 15

--
Verschoben von Fredl aus "Software » Netzwerk+Internet - Anwendungen » Überwachung + Sicherheit". Bitte die Forenbeschreibungen beachten, danke!

Dieser Beitrag wurde bereits 2 mal editiert, zuletzt von »runnerrunner« (16.10.2017, 12:00) aus folgendem Grund: Verschoben aus "Software » Netzwerk+Internet - Anwendungen » Überwachung + Sicherheit"


  • »runnerrunner« ist der Autor dieses Themas

Beiträge: 7

Registrierungsdatum: 12.10.2017

Derivat: Ubuntu

Architektur: 64-Bit PC

Desktop: Mate

  • Nachricht senden

2

13.10.2017, 12:06

...habs nun hinbekommen. (Volle 100Mbit DSL Leistung). Thread kann geschlossen werden.

##############################################################################


# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

###############################################################################
# Functions previously found in netbase

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1

# Ignore ICMP broadcast requests
net.ipv4.icmp_echo_ignore_broadcasts = 1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies = 1

# Uncomment the next line to enable packet forwarding for IPv4
net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
# Enabling this option disables Stateless Address Autoconfiguration
# based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding = 1

#####################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.

# Do not accept ICMP redirects (prevent MITM attacks)
net.ipv4.conf.all.accept_redirects = 0
net.ipv6.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv6.conf.default.accept_redirects = 0

# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1

# Ignore send redirects
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0

# Do not accept IP source route packets (we are not a router)
net.ipv4.conf.all.accept_source_route = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0
net.ipv6.conf.default.accept_source_route = 0

# Ignore Directed pings
net.ipv4.icmp_echo_ignore_all = 1

# Log Martians
net.ipv4.conf.all.log_martians = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1

#######################################################################
# Magic system request Key
# 0=disable, 1=enable all
# Debian kernels have this set to 0 (disable the key)
# See https://www.kernel.org/doc/Documentation/sysrq.txt
# for what other values do
#kernel.sysrq = 1

#######################################################################
### Protected links ###

# Protects against creating or following links under certain conditions
# Debian kernels have both set to 1 (restricted)
# See https://www.kernel.org/doc/Documentation/sysctl/fs.txt
#fs.protected_hardlinks = 0
#fs.protected_symlinks = 0

#######################################################################
# Disable ipv6
net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1
net.ipv6.conf.lo.disable_ipv6 = 1

#######################################################################
### IMPROVE SYSTEM MEMORY MANAGEMENT ###

# Increase size of file handles and inode cache
fs.file-max = 2097152

### Do less swapping ###
vm.dirty_ratio = 80 # from 40
vm.dirty_background_ratio = 5 # from 10
vm.dirty_expire_centisecs = 12000 # from 3000
vm.dirty_writeback_centisecs = 1500
vm.swappiness = 0
vm.vfs_cache_pressure = 50

### TUNING NETWORK PERFORMANCE ###
net.core.somaxconn = 1024
net.ipv4.tcp_slow_start_after_idle = 0

# Increase the maximum total buffer-space allocatable
# This is measured in units of pages (4096 bytes)
net.ipv4.tcp_mem = 65536 131072 262144
net.ipv4.udp_mem = 65536 131072 262144

# Default Socket Receive Buffer
net.core.rmem_default = 25165824

# Maximum Socket Receive Buffer
net.core.rmem_max = 25165824

# Increase the read-buffer space allocatable (minimum size,
# initial size, and maximum size in bytes)
net.ipv4.tcp_rmem = 20480 12582912 25165824
net.ipv4.udp_rmem_min = 16384

# Default Socket Send Buffer
net.core.wmem_default = 25165824

# Maximum Socket Send Buffer
net.core.wmem_max = 25165824

# Increase the write-buffer-space allocatable
net.ipv4.tcp_wmem = 20480 12582912 25165824
net.ipv4.udp_wmem_min = 16384

net.ipv4.tcp_mtu_probing = 1
net.ipv4.tcp_no_metrics_save = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_timestamps = 0
net.ipv4.tcp_window_scaling = 1

# Increase the tcp-time-wait buckets pool size to prevent simple DOS attacks
net.ipv4.tcp_max_tw_buckets = 1440000
net.ipv4.tcp_tw_reuse = 1

# tells the kernel how many TCP sockets that are not attached to any
# user file handle to maintain. In case this number is exceeded,
# orphaned connections are immediately reset and a warning is printed.
net.ipv4.tcp_max_orphans = 60000

# Maximum number of remembered connection requests, which did not yet
# receive an acknowledgment from connecting client.
net.ipv4.tcp_max_syn_backlog = 10240

# Protect against TCP Time-Wait
net.ipv4.tcp_rfc1337 = 1

# Decrease the time default value for tcp_fin_timeout connection
net.ipv4.tcp_fin_timeout = 15

# Number of times SYNACKs for passive TCP connection.
net.ipv4.tcp_synack_retries = 2

# Decrease the time default value for connections to keep alive
net.ipv4.tcp_keepalive_time = 300
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_keepalive_intvl = 15

# recommended default congestion control is htcp
net.ipv4.tcp_congestion_control=htcp

# Increase number of incoming connections backlog queue
# Sets the maximum number of packets, queued on the INPUT
# side, when the interface receives packets faster than
# kernel can process them.
net.core.netdev_max_backlog = 65536


Terminal: sudo su


echo 25165824 > /proc/sys/net/core/rmem_default
echo 25165824 > /proc/sys/net/core/rmem_max
echo 25165824 > /proc/sys/net/core/wmem_default
echo 25165824 > /proc/sys/net/core/wmem_max

wowi

Ubuntu-Forum-Team

  • »wowi« ist männlich

Beiträge: 4 264

Registrierungsdatum: 03.05.2007

Derivat: Xubuntu

Architektur: 64-Bit PC

Desktop: XFCE

  • Nachricht senden

3

15.10.2017, 23:41

Hi runnerrunner,

Thread kann geschlossen werden.
Das musst/kannst Du selbst machen. Setze bitte in Deinem ersten Post einfach ein [gelöst] oder [erledigt], dann sind wir alle zufrieden ;)
Außerdem wäre es schön, wenn Du Textausgaben immer in sogenannte Code-Tags setzt, dann bleibt das Ganze übersichtlicher, und es vermeidet ev. auftauchende Smilies!
Das kannst Du auch noch nachträglich in Deinen Posts editieren, indem Du den entsprechenden Bereich markierst, und dann im Editor auf das #-Symbol klickst.

Greetz
wowi

  • »runnerrunner« ist der Autor dieses Themas

Beiträge: 7

Registrierungsdatum: 12.10.2017

Derivat: Ubuntu

Architektur: 64-Bit PC

Desktop: Mate

  • Nachricht senden

4

16.10.2017, 12:01

oki doki :) Alles klar! [erledigt] ;-)