-
Notifications
You must be signed in to change notification settings - Fork 205
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Transport parameters are mandatory. Fixes #2528 #2560
Conversation
draft-ietf-quic-tls.md
Outdated
@@ -1249,7 +1249,10 @@ quic_transport_parameters extension carries a TransportParameters struct when | |||
the version of QUIC defined in {{QUIC-TRANSPORT}} is used. | |||
|
|||
The quic_transport_parameters extension is carried in the ClientHello and the | |||
EncryptedExtensions messages during the handshake. | |||
EncryptedExtensions messages during the handshake. Endpoints MUST send the | |||
quic_transport_parameters extension; endpoints which receive ClientHello |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
quic_transport_parameters extension; endpoints which receive ClientHello | |
quic_transport_parameters extension; endpoints that receive ClientHello |
CMOS
draft-ietf-quic-tls.md
Outdated
EncryptedExtensions messages during the handshake. | ||
EncryptedExtensions messages during the handshake. Endpoints MUST send the | ||
quic_transport_parameters extension; endpoints which receive ClientHello | ||
or EncryptedExtensions messages without the transport_parameters extension MUST |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
or EncryptedExtensions messages without the transport_parameters extension MUST | |
or EncryptedExtensions messages without the quic_transport_parameters extension MUST |
draft-ietf-quic-tls.md
Outdated
EncryptedExtensions messages during the handshake. Endpoints MUST send the | ||
quic_transport_parameters extension; endpoints which receive ClientHello | ||
or EncryptedExtensions messages without the transport_parameters extension MUST | ||
terminate the TLS handshake with a fatal missing_extension alert. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
terminate the TLS handshake with a fatal missing_extension alert. | |
terminate the TLS handshake with a fatal missing_extension alert (an error of 0x16d). |
EncryptedExtensions messages during the handshake. Endpoints MUST send the | ||
quic_transport_parameters extension; endpoints that receive ClientHello or | ||
EncryptedExtensions messages without the quic_transport_parameters extension | ||
MUST terminate the TLS handshake with a fatal missing_extension alert (an error |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
MUST terminate the TLS handshake with a fatal missing_extension alert (an error | |
MUST close the connection with an error of type 0x16d (equivalent to a fatal TLS missing_extension alert, see Section {{tls-errors}}). |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
This will result in "Section Section X.Y" in the final output.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Also, that comma should be a semicolon; see #2626.
draft-ietf-quic-tls.md
Outdated
unsupported_extension alert MUST be sent if this extension is received when the | ||
transport is not QUIC. | ||
unsupported_extension alert (an error of 0x16e) MUST be sent if this extension | ||
is received when the transport is not QUIC. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
This is not just in your text, but while you're here, also replace the text with:
"The connection MUST be closed with an error code of type 0x16e (equivalent to a fatal TLS unsupported_extension alert, see Section {{tls-errors}}) if the transport is not QUIC."
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Actually, I don't think this suggestion is needed. If the transport is not QUIC, then TLS can presumably send its normal alert messages, no?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
I agree with @MikeBishop. Specifying the QUIC error code to send if the extension is received when the transport isn't QUIC doesn't make much sense.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
These issues are not with the text as written, but with Jana's suggested changes. 😉
EncryptedExtensions messages during the handshake. Endpoints MUST send the | ||
quic_transport_parameters extension; endpoints that receive ClientHello or | ||
EncryptedExtensions messages without the quic_transport_parameters extension | ||
MUST terminate the TLS handshake with a fatal missing_extension alert (an error |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
This will result in "Section Section X.Y" in the final output.
draft-ietf-quic-tls.md
Outdated
unsupported_extension alert MUST be sent if this extension is received when the | ||
transport is not QUIC. | ||
unsupported_extension alert (an error of 0x16e) MUST be sent if this extension | ||
is received when the transport is not QUIC. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Actually, I don't think this suggestion is needed. If the transport is not QUIC, then TLS can presumably send its normal alert messages, no?
Fixes #2528