summaryrefslogtreecommitdiff
path: root/sysctl.d
diff options
context:
space:
mode:
authorThomas H. P. Andersen <phomes@gmail.com>2018-05-31 13:30:10 +0200
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2018-05-31 13:30:10 +0200
commit6f130e85c76cfc2c58ba31f90d2ac3800866c1dd (patch)
tree0db3bafd6cd270f0f81c3561cb1d9cf00afb5757 /sysctl.d
parentaafcd2523bdc1250e579519fbcf132b1c6c1ec77 (diff)
downloadsystemd-6f130e85c76cfc2c58ba31f90d2ac3800866c1dd.tar.gz
sysctl.d: request ECN on both in and outgoing connections (#9143)
To further avoid bufferbloat Explicit Congestion Notification (ECN) should be enabled for both in and outgoing connections. The kernel default is to enable it when requested for incoming connections, but not to request it on outgoing connections. This patch enables it for both. A long time ago enabling these was causing problems, but these issues have since been dealt with. Fixes #9087.
Diffstat (limited to 'sysctl.d')
-rw-r--r--sysctl.d/50-default.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
index e263cf0628..b67ae87ca6 100644
--- a/sysctl.d/50-default.conf
+++ b/sysctl.d/50-default.conf
@@ -33,6 +33,9 @@ net.ipv4.conf.all.promote_secondaries = 1
# Fair Queue CoDel packet scheduler to fight bufferbloat
net.core.default_qdisc = fq_codel
+# Request Explicit Congestion Notification (ECN) on both in and outgoing connections
+net.ipv4.tcp_ecn = 1
+
# Enable hard and soft link protection
fs.protected_hardlinks = 1
fs.protected_symlinks = 1