[openssl.org #3304] [PATCH] typo in SSL_get_peer_cert_chain docs

2014-04-13 Thread Jeff Trawick via RT
STACKOF - STACK_OF

See attachment...

-- 
Born in Roswell... married an alien...
http://emptyhammock.com/
http://edjective.org/

diff --git a/doc/ssl/SSL_get_peer_cert_chain.pod 
b/doc/ssl/SSL_get_peer_cert_chain.pod
index 49fb88f..059376c 100644
--- a/doc/ssl/SSL_get_peer_cert_chain.pod
+++ b/doc/ssl/SSL_get_peer_cert_chain.pod
@@ -8,11 +8,11 @@ SSL_get_peer_cert_chain - get the X509 certificate chain of 
the peer
 
  #include openssl/ssl.h
 
- STACKOF(X509) *SSL_get_peer_cert_chain(const SSL *ssl);
+ STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl);
 
 =head1 DESCRIPTION
 
-SSL_get_peer_cert_chain() returns a pointer to STACKOF(X509) certificates
+SSL_get_peer_cert_chain() returns a pointer to STACK_OF(X509) certificates
 forming the certificate chain of the peer. If called on the client side,
 the stack also contains the peer's certificate; if called on the server
 side, the peer's certificate must be obtained separately using
@@ -24,7 +24,7 @@ If the peer did not present a certificate, NULL is returned.
 The peer certificate chain is not necessarily available after reusing
 a session, in which case a NULL pointer is returned.
 
-The reference count of the STACKOF(X509) object is not incremented.
+The reference count of the STACK_OF(X509) object is not incremented.
 If the corresponding session is freed, the pointer must not be used
 any longer.
 
@@ -39,7 +39,7 @@ The following return values can occur:
 No certificate was presented by the peer or no connection was established
 or the certificate chain is no longer available when a session is reused.
 
-=item Pointer to a STACKOF(X509)
+=item Pointer to a STACK_OF(X509)
 
 The return value points to the certificate chain presented by the peer.
 


[openssl.org #3210] typo in SSL_CTX_use_serverinfo.pod

2014-01-04 Thread Jeff Trawick via RT
patch below should be self-explanatory

diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod
b/doc/ssl/SSL_CTX_use_serverinfo.pod
index 4409322..da7935c 100644
--- a/doc/ssl/SSL_CTX_use_serverinfo.pod
+++ b/doc/ssl/SSL_CTX_use_serverinfo.pod
@@ -19,7 +19,7 @@ These functions load serverinfo TLS ServerHello
Extensions into the SSL_CTX.
 A serverinfo extension is returned in response to an empty ClientHello
 Extension.

-SSL_CTX_use_serverinfo_file() loads one or more serverinfo extensions from
+SSL_CTX_use_serverinfo() loads one or more serverinfo extensions from
 a byte array into Bctx.  The extensions must be concatenated into a
 sequence of bytes.  Each extension must consist of a 2-byte Extension
Type,
 a 2-byte length, and then length bytes of extension_data.

-- 
Born in Roswell... married an alien...
http://emptyhammock.com/

__
OpenSSL Project http://www.openssl.org
Development Mailing List   openssl-dev@openssl.org
Automated List Manager   majord...@openssl.org


[openssl.org #3211] typo in SSL_CONF_cmd.pod

2014-01-04 Thread Jeff Trawick via RT
patch below should be self-explanatory

diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod
index c55f631..38aebc9 100644
--- a/doc/ssl/SSL_CONF_cmd.pod
+++ b/doc/ssl/SSL_CONF_cmd.pod
@@ -29,7 +29,7 @@ or to process defaults.

 Currently supported Bcmd names for command lines (i.e. when the
 flag BSSL_CONF_CMDLINE is set) are listed below. Note: all Bcmd names
-and are case sensitive. Unless otherwise stated commands can be used by
+are case sensitive. Unless otherwise stated commands can be used by
 both clients and servers and the Bvalue parameter is not used. The
default
 prefix for command line commands is B- and that is reflected below.


-- 
Born in Roswell... married an alien...
http://emptyhammock.com/

__
OpenSSL Project http://www.openssl.org
Development Mailing List   openssl-dev@openssl.org
Automated List Manager   majord...@openssl.org