summary refs log tree commit diff
path: root/Documentation/networking
diff options
context:
space:
mode:
authorVijay Subramanian <subramanian.vijay@gmail.com>2013-01-09 12:21:30 +0000
committerDavid S. Miller <davem@davemloft.net>2013-01-10 14:21:16 -0800
commit3d55b323709661df34d93e4cdcc5337620e34dfd (patch)
tree0d78b6422f4b4d0b07a415e11fbb348124c6b1a0 /Documentation/networking
parent238268503f306cdc435eff2181e38c08ce412ed5 (diff)
downloadlinux-3d55b323709661df34d93e4cdcc5337620e34dfd.tar.gz
doc: Clarify behavior when sysctl tcp_ecn = 1
Recent commit (commit 7e3a2dc52953 doc: make the description of how tcp_ecn
works more explicit and clear ) clarified the behavior of tcp_ecn sysctl
variable but description is inconsistent. When requested by incoming conections,
ECN is enabled with not just tcp_ecn = 2 but also with tcp_ecn = 1.

This patch makes it clear that with tcp_ecn = 1, ECN is enabled when requested
by incoming connections.

Also fix spelling of 'incoming'.

Signed-off-by: Vijay Subramanian <subramanian.vijay@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Diffstat (limited to 'Documentation/networking')
-rw-r--r--Documentation/networking/ip-sysctl.txt5
1 files changed, 3 insertions, 2 deletions
diff --git a/Documentation/networking/ip-sysctl.txt b/Documentation/networking/ip-sysctl.txt
index dd52d516cb89..51dcd52a91c4 100644
--- a/Documentation/networking/ip-sysctl.txt
+++ b/Documentation/networking/ip-sysctl.txt
@@ -214,8 +214,9 @@ tcp_ecn - INTEGER
 	congestion before having to drop packets.
 	Possible values are:
 		0 Disable ECN.  Neither initiate nor accept ECN.
-		1 Always request ECN on outgoing connection attempts.
-		2 Enable ECN when requested by incomming connections
+		1 Enable ECN when requested by incoming connections and
+		  also request ECN on outgoing connection attempts.
+		2 Enable ECN when requested by incoming connections
 		  but do not request ECN on outgoing connections.
 	Default: 2