change sysctl.conf to disable tcp ecn by default (based on discussion with marek...
[openwrt/svn-archive/archive.git] / package / base-files / files / etc / sysctl.conf
index 4ad2ab2c2fbf7b27b160ebd5189e291d98f2d226..63497beb1c30c001bdf95f7293fd47e9fa6ec04b 100644 (file)
@@ -4,10 +4,16 @@ net.ipv4.conf.all.arp_ignore=1
 net.ipv4.ip_forward=1
 net.ipv4.icmp_echo_ignore_broadcasts=1
 net.ipv4.icmp_ignore_bogus_error_responses=1
+net.ipv4.tcp_ecn=0 
 net.ipv4.tcp_fin_timeout=30
 net.ipv4.tcp_keepalive_time=120
 net.ipv4.tcp_syncookies=1
 net.ipv4.tcp_timestamps=0
-net.ipv4.netfilter.ip_conntrack_tcp_timeout_established=3600                    
-net.ipv4.netfilter.ip_conntrack_udp_timeout=60                                  
-net.ipv4.netfilter.ip_conntrack_udp_timeout_stream=180                          
+net.core.netdev_max_backlog=30
+net.netfilter.nf_conntrack_checksum=0
+net.ipv4.netfilter.ip_conntrack_checksum=0
+net.ipv4.netfilter.ip_conntrack_max=16384
+net.ipv4.netfilter.ip_conntrack_tcp_timeout_established=3600
+net.ipv4.netfilter.ip_conntrack_udp_timeout=60
+net.ipv4.netfilter.ip_conntrack_udp_timeout_stream=180
+# net.ipv6.conf.all.forwarding=1