From 87d3195932bc6f7868e19b631f0f19f16570c51d Mon Sep 17 00:00:00 2001 From: Aaron Klingaman Date: Tue, 7 Dec 2004 16:00:30 +0000 Subject: [PATCH] add tcp window/broken router fix --- build.sh | 3 +++ conf_files/sysctl.conf | 21 +++++++++++++++++++++ 2 files changed, 24 insertions(+) create mode 100644 conf_files/sysctl.conf diff --git a/build.sh b/build.sh index bc24406..ac53732 100755 --- a/build.sh +++ b/build.sh @@ -133,6 +133,9 @@ function build_initrd() echo "setup basic networking files" cp -f $CONF_FILES_DIR/hosts $CD_ROOT/etc/ + echo "copying sysctl.conf (fix tcp window scaling and broken routers)" + cp -f $CONF_FILES_DIR/sysctl.conf $CD_ROOT/etc/ + echo "setup default network conf file" mkdir -p $CD_ROOT/usr/boot cp -f $CONF_FILES_DIR/default-net.cnf $CD_ROOT/usr/boot/ diff --git a/conf_files/sysctl.conf b/conf_files/sysctl.conf new file mode 100644 index 0000000..71acc76 --- /dev/null +++ b/conf_files/sysctl.conf @@ -0,0 +1,21 @@ +# Kernel sysctl configuration file for Red Hat Linux +# +# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and +# sysctl.conf(5) for more details. + +# Controls IP packet forwarding +net.ipv4.ip_forward = 0 + +# Controls source route verification +net.ipv4.conf.default.rp_filter = 1 + +# Controls the System Request debugging functionality of the kernel +kernel.sysrq = 0 + +# Controls whether core dumps will append the PID to the core filename. +# Useful for debugging multi-threaded applications. +kernel.core_uses_pid = 1 + +# TCP window scaling and broken routers +net.ipv4.tcp_moderate_rcvbuf=0 +net.ipv4.tcp_default_win_scale=0 -- 2.43.0