Debian SFTP连接与传输速度优化指南
一 基线评估与瓶颈定位
二 服务端 SSH 与 SFTP 配置优化
Subsystem sftp internal-sftp
PubkeyAuthentication yes
PasswordAuthentication no
PermitRootLogin no
UsePAM yes
MaxAuthTries 3
MaxSessions 20
MaxStartups 10:30:60
net.core.rmem_max = 16777216
net.core.wmem_max = 16777216
net.ipv4.tcp_rmem = 4096 87380 16777216
net.ipv4.tcp_wmem = 4096 65536 16777216
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_slow_start_after_idle = 0
sysctl -p。仅在确认无NAT/防火墙冲突时开启tcp_tw_reuse;高并发短连接场景收益更明显。三 客户端侧优化与传输策略
Host your-sftp-host
HostName sftp.example.com
User youruser
Port 22
IdentityFile ~/.ssh/id_ed25519
ControlMaster auto
ControlPath ~/.ssh/sockets/%r@%h:%p
ControlPersist 600
四 安全加固与性能平衡
Match Group sftpusers
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no
X11Forwarding no
五 快速检查清单与常用命令
grep -n Subsystem /etc/ssh/sshd_configsystemctl restart sshjournalctl -u ssh -f 或 tail -f /var/log/auth.logiperf3 -c server_ip -P 4mtr -r -c 100 server_ipsysctl -phtopiotop -oiftop -P、nethogs