summaryrefslogtreecommitdiffstats
path: root/doc/ssl
diff options
context:
space:
mode:
authorBen Laurie <ben@links.org>2013-09-20 14:39:33 +0100
committerTrevor Perrin <unsafe@trevp.net>2013-09-20 15:39:08 -0700
commit4f8a706dc7eae6e775f153f6629a1bbd9e134499 (patch)
tree51a73344690c62690b81e3f90d94b837fcbdb4e0 /doc/ssl
parent7560f63909bdb1baa751eadc7538e44f27c3f731 (diff)
Merge remote-tracking branch 'trevp/pemfix' into trev-pem-fix
Diffstat (limited to 'doc/ssl')
-rw-r--r--doc/ssl/SSL_CTX_use_serverinfo.pod7
1 files changed, 4 insertions, 3 deletions
diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod
index 485b813b83..440932287b 100644
--- a/doc/ssl/SSL_CTX_use_serverinfo.pod
+++ b/doc/ssl/SSL_CTX_use_serverinfo.pod
@@ -20,14 +20,15 @@ A "serverinfo" extension is returned in response to an empty ClientHello
Extension.
SSL_CTX_use_serverinfo_file() loads one or more serverinfo extensions from
-a byte array into B<ctx>. The extensions must be concatenated into a
+a byte array into B<ctx>. The extensions must be concatenated into a
sequence of bytes. Each extension must consist of a 2-byte Extension Type,
a 2-byte length, and then length bytes of extension_data.
SSL_CTX_use_serverinfo_file() loads one or more serverinfo extensions from
-B<file> into B<ctx>. The extensions must be in PEM format. Each extension
+B<file> into B<ctx>. The extensions must be in PEM format. Each extension
must consist of a 2-byte Extension Type, a 2-byte length, and then length
-bytes of extension_data.
+bytes of extension_data. Each PEM extension name must begin with the phrase
+"BEGIN SERVERINFO FOR ".
=head1 NOTES