summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorTrevor Perrin <unsafe@trevp.net>2013-09-13 19:48:09 -0700
committerTrevor Perrin <unsafe@trevp.net>2013-09-13 19:48:09 -0700
commitdeda5ea7886200a19a96b67d8ae9106273598344 (patch)
tree24eb38a2c7200c678c8c05fd1a0194fe4ef7d366 /doc
parentc655f40ed2eb291adf3e23264b7535b7487efe50 (diff)
Update docs to mention "BEGIN SERVERINFO FOR ".
Diffstat (limited to 'doc')
-rw-r--r--doc/ssl/SSL_CTX_use_serverinfo.pod7
1 files changed, 4 insertions, 3 deletions
diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod
index 485b813b83..440932287b 100644
--- a/doc/ssl/SSL_CTX_use_serverinfo.pod
+++ b/doc/ssl/SSL_CTX_use_serverinfo.pod
@@ -20,14 +20,15 @@ A "serverinfo" extension is returned in response to an empty ClientHello
Extension.
SSL_CTX_use_serverinfo_file() loads one or more serverinfo extensions from
-a byte array into B<ctx>. The extensions must be concatenated into a
+a byte array into B<ctx>. The extensions must be concatenated into a
sequence of bytes. Each extension must consist of a 2-byte Extension Type,
a 2-byte length, and then length bytes of extension_data.
SSL_CTX_use_serverinfo_file() loads one or more serverinfo extensions from
-B<file> into B<ctx>. The extensions must be in PEM format. Each extension
+B<file> into B<ctx>. The extensions must be in PEM format. Each extension
must consist of a 2-byte Extension Type, a 2-byte length, and then length
-bytes of extension_data.
+bytes of extension_data. Each PEM extension name must begin with the phrase
+"BEGIN SERVERINFO FOR ".
=head1 NOTES