Skip to content

Commit

Permalink
Review comments
Browse files Browse the repository at this point in the history
  • Loading branch information
ekr committed Mar 27, 2019
1 parent af642f8 commit f61cb02
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -1250,9 +1250,9 @@ the version of QUIC defined in {{QUIC-TRANSPORT}} is used.

The quic_transport_parameters extension is carried in the ClientHello and the
EncryptedExtensions messages during the handshake. Endpoints MUST send the
quic_transport_parameters extension; endpoints which receive ClientHello
or EncryptedExtensions messages without the transport_parameters extension MUST
terminate the TLS handshake with a fatal missing_extension alert.
quic_transport_parameters extension; endpoints that receive ClientHello
or EncryptedExtensions messages without the quic_transport_parameters extension MUST
terminate the TLS handshake with a fatal missing_extension alert (an error of 0x16d).

While the transport parameters are technically available prior to the completion
of the handshake, they cannot be fully trusted until the handshake completes,
Expand All @@ -1261,8 +1261,8 @@ parameters will cause the handshake to fail.

Endpoints MUST NOT send this extension in a TLS connection that does not use
QUIC (such as the use of TLS with TCP defined in {{!TLS13}}). A fatal
unsupported_extension alert MUST be sent if this extension is received when the
transport is not QUIC.
unsupported_extension alert (an error of 0x16d) MUST be sent if this extension
is received when the transport is not QUIC.


## Removing the EndOfEarlyData Message {#remove-eoed}
Expand Down

0 comments on commit f61cb02

Please sign in to comment.