aboutsummaryrefslogtreecommitdiffstats
path: root/package
diff options
context:
space:
mode:
authorFelix Fietkau <nbd@openwrt.org>2009-06-17 21:57:07 +0000
committerFelix Fietkau <nbd@openwrt.org>2009-06-17 21:57:07 +0000
commit72b6e528a20cf7d3a7ef1de3dc9bb988cf4d225d (patch)
tree144f95409967aaea73f560fcff1a304df009c6dc /package
parent6005acb1924c65efb1abcd2f7e31458773aa4bad (diff)
downloadmaster-187ad058-72b6e528a20cf7d3a7ef1de3dc9bb988cf4d225d.tar.gz
master-187ad058-72b6e528a20cf7d3a7ef1de3dc9bb988cf4d225d.tar.bz2
master-187ad058-72b6e528a20cf7d3a7ef1de3dc9bb988cf4d225d.zip
change sysctl.conf to disable tcp ecn by default (based on discussion with marek who stumbled upon this, it creates hard-to-debug connectivity issues with providers/servers that still use buggy equipment)
git-svn-id: svn://svn.openwrt.org/openwrt/trunk@16499 3c298f89-4303-0410-b956-a3cf2f4a3e73
Diffstat (limited to 'package')
-rw-r--r--package/base-files/files/etc/sysctl.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/package/base-files/files/etc/sysctl.conf b/package/base-files/files/etc/sysctl.conf
index 7c5396cde8..63497beb1c 100644
--- a/package/base-files/files/etc/sysctl.conf
+++ b/package/base-files/files/etc/sysctl.conf
@@ -4,7 +4,7 @@ net.ipv4.conf.all.arp_ignore=1
net.ipv4.ip_forward=1
net.ipv4.icmp_echo_ignore_broadcasts=1
net.ipv4.icmp_ignore_bogus_error_responses=1
-net.ipv4.tcp_ecn=1
+net.ipv4.tcp_ecn=0
net.ipv4.tcp_fin_timeout=30
net.ipv4.tcp_keepalive_time=120
net.ipv4.tcp_syncookies=1