summaryrefslogtreecommitdiff
path: root/libressl/tls1_3.txt
diff options
context:
space:
mode:
authorEduardo Chappa <chappa@washington.edu>2020-01-15 23:35:18 -0700
committerEduardo Chappa <chappa@washington.edu>2020-01-15 23:35:18 -0700
commita6feb748e22af1b8cf032c08e91c2424c44ebd62 (patch)
treeeb9c9d60ef869b59ca9b07a6dfa558f66b4ec785 /libressl/tls1_3.txt
parentebd6d96bae32c48d9633c45d3bc8c403789c0d6c (diff)
downloadalpine-a6feb748e22af1b8cf032c08e91c2424c44ebd62.tar.xz
* clean up the libressl directory.
Diffstat (limited to 'libressl/tls1_3.txt')
-rw-r--r--libressl/tls1_3.txt2
1 files changed, 1 insertions, 1 deletions
diff --git a/libressl/tls1_3.txt b/libressl/tls1_3.txt
index e4f95847..06a7eb7c 100644
--- a/libressl/tls1_3.txt
+++ b/libressl/tls1_3.txt
@@ -1,5 +1,5 @@
This implementation of LibreSSL does not support TLS1_3 yet. When it does,
-we will compile with those bits to add support for this protocol. A good
+we will compile with those bits to add support for this protcol. A good
read for this is
https://github.com/libressl-portable/portable/issues/228