Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2016-07-22 18:45:11 +0300
committerDavid Benjamin <davidben@google.com>2016-07-25 18:01:10 +0300
commit0e04498934916da26dcdb219240732ffc903ed60 (patch)
tree482ae889e3b2a40b3bf651bb90404dd4c3905a1e
parent613fe3baa526561ec456972009b9116291fc464d (diff)
Fix funny line-wrapping.
Change-Id: I5afb917ff151a1cd19cb03152348b5e2eb774e55 Reviewed-on: https://boringssl-review.googlesource.com/8884 Reviewed-by: Steven Valdez <svaldez@google.com> Reviewed-by: David Benjamin <davidben@google.com>
-rw-r--r--include/openssl/ssl.h4
1 files changed, 2 insertions, 2 deletions
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 21b86744..e7a28385 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -3062,8 +3062,8 @@ OPENSSL_EXPORT void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx,
int enable);
/* SSL_set_fallback_version, on a client, sets the effective maximum protocol
- * version. This may be used when implementing a version
- * fallback to work around buggy servers.
+ * version. This may be used when implementing a version fallback to work around
+ * buggy servers.
*
* For purposes of the TLS protocol itself, including assembling the ClientHello
* and which ServerHello versions are accepted, this value is used as the