Skip to content

Commit

Permalink
Script updating gh-pages from d14cd3f. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Apr 30, 2019
1 parent dfd3156 commit 1b3fbed
Show file tree
Hide file tree
Showing 3 changed files with 1,776 additions and 1,776 deletions.
2 changes: 1 addition & 1 deletion draft-ietf-quic-tls.html
Expand Up @@ -1137,7 +1137,7 @@ <h2 id="rfc.section.8.2">
} ExtensionType;
</pre>
<p id="rfc.section.8.2.p.3">The <samp>extension_data</samp> field of the quic_transport_parameters extension contains a value that is defined by the version of QUIC that is in use. The quic_transport_parameters extension carries a TransportParameters struct when the version of QUIC defined in <a href="#QUIC-TRANSPORT" class="xref">[QUIC-TRANSPORT]</a> is used.</p>
<p id="rfc.section.8.2.p.4">The quic_transport_parameters extension is carried in the ClientHello and the EncryptedExtensions messages during the handshake.</p>
<p id="rfc.section.8.2.p.4">The quic_transport_parameters extension is carried in the ClientHello and the EncryptedExtensions messages during the handshake. Endpoints MUST send the quic_transport_parameters extension; endpoints that receive ClientHello or EncryptedExtensions messages without the quic_transport_parameters extension MUST terminate the TLS handshake with a fatal missing_extension alert (an error of 0x16d).</p>
<p id="rfc.section.8.2.p.5">While the transport parameters are technically available prior to the completion of the handshake, they cannot be fully trusted until the handshake completes, and reliance on them should be minimized. However, any tampering with the parameters will cause the handshake to fail.</p>
<p id="rfc.section.8.2.p.6">Endpoints MUST NOT send this extension in a TLS connection that does not use QUIC (such as the use of TLS with TCP defined in <a href="#TLS13" class="xref">[TLS13]</a>). A fatal unsupported_extension alert MUST be sent by an implementation that supports this extension if the extension is received when the transport is not QUIC.</p>
<h2 id="rfc.section.8.3">
Expand Down
16 changes: 8 additions & 8 deletions draft-ietf-quic-tls.txt
Expand Up @@ -1581,7 +1581,11 @@ Internet-Draft QUIC over TLS April 2019
[QUIC-TRANSPORT] is used.

The quic_transport_parameters extension is carried in the ClientHello
and the EncryptedExtensions messages during the handshake.
and the EncryptedExtensions messages during the handshake. Endpoints
MUST send the quic_transport_parameters extension; endpoints that
receive ClientHello or EncryptedExtensions messages without the
quic_transport_parameters extension MUST terminate the TLS handshake
with a fatal missing_extension alert (an error of 0x16d).

While the transport parameters are technically available prior to the
completion of the handshake, they cannot be fully trusted until the
Expand Down Expand Up @@ -1614,10 +1618,6 @@ Internet-Draft QUIC over TLS April 2019
current set of issues is well captured in the relevant sections of
the main text.

Never assume that because it isn't in the security considerations
section it doesn't affect security. Most of this document does.





Expand All @@ -1626,6 +1626,9 @@ Thomson & Turner Expires November 1, 2019 [Page 29]
Internet-Draft QUIC over TLS April 2019


Never assume that because it isn't in the security considerations
section it doesn't affect security. Most of this document does.

9.1. Replay Attacks with 0-RTT

As described in Section 8 of [TLS13], use of TLS early data comes
Expand Down Expand Up @@ -1674,9 +1677,6 @@ Internet-Draft QUIC over TLS April 2019






Thomson & Turner Expires November 1, 2019 [Page 30]

Internet-Draft QUIC over TLS April 2019
Expand Down

0 comments on commit 1b3fbed

Please sign in to comment.