summaryrefslogtreecommitdiff
path: root/package/base-files/files/etc/sysctl.conf
diff options
context:
space:
mode:
authorFelix Fietkau <nbd@openwrt.org>2009-06-17 21:57:07 +0000
committerFelix Fietkau <nbd@openwrt.org>2009-06-17 21:57:07 +0000
commit038807906fcb42768695e8492a871db338ab2458 (patch)
tree7bfbba205b2e13dfa7d06b3bdee05b5e311fc43e /package/base-files/files/etc/sysctl.conf
parentbb5799aa95f09625beee7301b4ef93b54d6a5ea7 (diff)
downloadmtk-20170518-038807906fcb42768695e8492a871db338ab2458.zip
mtk-20170518-038807906fcb42768695e8492a871db338ab2458.tar.gz
mtk-20170518-038807906fcb42768695e8492a871db338ab2458.tar.bz2
change sysctl.conf to disable tcp ecn by default (based on discussion with marek who stumbled upon this, it creates hard-to-debug connectivity issues with providers/servers that still use buggy equipment)
SVN-Revision: 16499
Diffstat (limited to 'package/base-files/files/etc/sysctl.conf')
-rw-r--r--package/base-files/files/etc/sysctl.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/package/base-files/files/etc/sysctl.conf b/package/base-files/files/etc/sysctl.conf
index 7c5396c..63497be 100644
--- a/package/base-files/files/etc/sysctl.conf
+++ b/package/base-files/files/etc/sysctl.conf
@@ -4,7 +4,7 @@ net.ipv4.conf.all.arp_ignore=1
net.ipv4.ip_forward=1
net.ipv4.icmp_echo_ignore_broadcasts=1
net.ipv4.icmp_ignore_bogus_error_responses=1
-net.ipv4.tcp_ecn=1
+net.ipv4.tcp_ecn=0
net.ipv4.tcp_fin_timeout=30
net.ipv4.tcp_keepalive_time=120
net.ipv4.tcp_syncookies=1