sysctl.conf: set net.ipv4.tcp_ecn = 0 and net.ipv4.tcp_window_scaling = 0

This commit is contained in:
Silvan Calarco 2011-06-13 01:01:24 +02:00
parent f95ef7b25c
commit 62263a2704
3 changed files with 4 additions and 8 deletions

View File

@ -77,12 +77,6 @@ install-files:
install: install-dirs install-tools install-locales install-files
dist: clean
@case `sed 15q ChangeLog` in \
*"$(VERSION)"*) : ;; \
*) \
echo "ChangeLog not updated; not releasing" 1>&2;\
exit 1;; \
esac
@git log > ChangeLog.git
@mkdir /tmp/$(distdir)
@cp -a * /tmp/$(distdir)/

View File

@ -1 +1 @@
VERSION = 1.5.2
VERSION = 1.5.3

View File

@ -20,7 +20,7 @@ net.ipv4.conf.all.log_martians = 1
net.ipv4.conf.all.rp_filter = 1
# Enable ECN (Explicit Congestion Notification) in TCP connections
#net.ipv4.tcp_ecn = 1
net.ipv4.tcp_ecn = 0
# Enable syncookies to hosts when the kernels syn backlog queue is overflowed
net.ipv4.tcp_syncookies = 1
@ -37,3 +37,5 @@ net.ipv4.icmp_echo_ignore_broadcasts = 1
# Controls whether core dumps will append the PID to the core filename.
# Useful for debugging multi-threaded applications.
kernel.core_uses_pid = 1
net.ipv4.tcp_window_scaling = 0