diff --git a/draft-ietf-quic-tls.md b/draft-ietf-quic-tls.md index ae5115a467..e2009b8f21 100644 --- a/draft-ietf-quic-tls.md +++ b/draft-ietf-quic-tls.md @@ -599,10 +599,10 @@ A server MUST NOT use post-handshake client authentication (see Section 4.6.2 of ## Enabling 0-RTT {#enable-0rtt} In order to be usable for 0-RTT, TLS MUST provide a NewSessionTicket message -that contains the "max_early_data" extension with the value 0xffffffff; the -amount of data which the client can send in 0-RTT is controlled by the -"initial_max_data" transport parameter supplied by the server. A client MUST -treat receipt of a NewSessionTicket that contains a "max_early_data" extension +that contains the "early_data" extension with a max_early_data_size of +0xffffffff; the amount of data which the client can send in 0-RTT is controlled +by the "initial_max_data" transport parameter supplied by the server. A client +MUST treat receipt of a NewSessionTicket that contains an "early_data" extension with any other value as a connection error of type PROTOCOL_VIOLATION. Early data within the TLS connection MUST NOT be used. As it is for other TLS