From 08cd9db8368eded0d73a52defc2ab4d9e402c507 Mon Sep 17 00:00:00 2001 From: Hanno Becker Date: Wed, 15 May 2019 10:10:36 +0100 Subject: [PATCH] Use full sentences in Doxygen documentation of mbedtls_ssl_set_cid() --- include/mbedtls/ssl.h | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/include/mbedtls/ssl.h b/include/mbedtls/ssl.h index 26f47b07a..3baca7e6d 100644 --- a/include/mbedtls/ssl.h +++ b/include/mbedtls/ssl.h @@ -1545,11 +1545,11 @@ void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl, * * The DTLS CID extension allows the reliable association of * DTLS records to DTLS connections across changes in the - * underlying transport (changed IP+Port metadata) by adding - * explicit connection identifiers (CIDs) to the headers of - * encrypted DTLS records. The desired CIDs are configured - * by the application layer and are exchanged in new - * `ClientHello` / `ServerHello` extensions during the + * underlying transport (changed IP and Port metadata) by + * adding explicit connection identifiers (CIDs) to the + * headers of encrypted DTLS records. The desired CIDs are + * configured by the application layer and are exchanged in + * new `ClientHello` / `ServerHello` extensions during the * handshake, where each side indicates the CID it wants the * peer to use when writing encrypted messages. The CIDs are * put to use once records get encrypted: the stack discards