X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=doc%2Fman3%2FSSL_read_early_data.pod;fp=doc%2Fman3%2FSSL_read_early_data.pod;h=4f1593638c4b1d5137ca972b995e80af3eb27427;hp=416feebbe66f0c598b48e90fdcaccea0ac48fee0;hb=6e4618a0d7e84e70703d546a194df887fd624727;hpb=9fcb9702fba8aa135945f96aefddf050a6f4f11d diff --git a/doc/man3/SSL_read_early_data.pod b/doc/man3/SSL_read_early_data.pod index 416feebbe6..4f1593638c 100644 --- a/doc/man3/SSL_read_early_data.pod +++ b/doc/man3/SSL_read_early_data.pod @@ -65,7 +65,7 @@ yet completed the authentication stage of the handshake. Early data has weaker security properties than other data sent over an SSL/TLS connection. In particular the data does not have forward secrecy. There are also -additional considerations around replay attacks (see L +additional considerations around replay attacks (see L below). For these reasons extreme care should be exercised when using early data. For specific details, consult the TLS 1.3 specification.