From c676315658973390c5550d73d3bb1fb7b92720b5 Mon Sep 17 00:00:00 2001 From: Bruce Momjian Date: Wed, 28 May 2014 06:27:01 -0400 Subject: [PATCH] doc: improve markup of ssl_ecdh_curve commit --- doc/src/sgml/config.sgml | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/doc/src/sgml/config.sgml b/doc/src/sgml/config.sgml index 4a666d0d2d..697cf99de5 100644 --- a/doc/src/sgml/config.sgml +++ b/doc/src/sgml/config.sgml @@ -1020,10 +1020,10 @@ include 'filename' - Specifies the name of the curve to use in ECDH key exchange. - It needs to be supported by all clients that connect. - It does not need to be same curve as used by server's - Elliptic Curve key. The default is prime256v1. + Specifies the name of the curve to use in ECDH key + exchange. It needs to be supported by all clients that connect. + It does not need to be same curve as used by server's Elliptic + Curve key. The default is prime256v1. @@ -1035,8 +1035,8 @@ include 'filename' The full list of available curves can be shown with the command - openssl ecparam -list_curves. Not all of them - are usable in TLS though. + openssl ecparam -list_curves. Not all of them + are usable in TLS though.