Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Transport parameters are mandatory. Fixes #2528 #2560

Merged
merged 5 commits into from Apr 30, 2019
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
10 changes: 5 additions & 5 deletions draft-ietf-quic-tls.md
Expand Up @@ -1250,9 +1250,9 @@ the version of QUIC defined in {{QUIC-TRANSPORT}} is used.

The quic_transport_parameters extension is carried in the ClientHello and the
EncryptedExtensions messages during the handshake. Endpoints MUST send the
quic_transport_parameters extension; endpoints which receive ClientHello
or EncryptedExtensions messages without the transport_parameters extension MUST
terminate the TLS handshake with a fatal missing_extension alert.
quic_transport_parameters extension; endpoints that receive ClientHello
or EncryptedExtensions messages without the quic_transport_parameters extension MUST
terminate the TLS handshake with a fatal missing_extension alert (an error of 0x16d).

While the transport parameters are technically available prior to the completion
of the handshake, they cannot be fully trusted until the handshake completes,
Expand All @@ -1261,8 +1261,8 @@ parameters will cause the handshake to fail.

Endpoints MUST NOT send this extension in a TLS connection that does not use
QUIC (such as the use of TLS with TCP defined in {{!TLS13}}). A fatal
unsupported_extension alert MUST be sent if this extension is received when the
transport is not QUIC.
unsupported_extension alert (an error of 0x16d) MUST be sent if this extension
is received when the transport is not QUIC.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This is not just in your text, but while you're here, also replace the text with:
"The connection MUST be closed with an error code of type 0x16e (equivalent to a fatal TLS unsupported_extension alert, see Section {{tls-errors}}) if the transport is not QUIC."

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Actually, I don't think this suggestion is needed. If the transport is not QUIC, then TLS can presumably send its normal alert messages, no?

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I agree with @MikeBishop. Specifying the QUIC error code to send if the extension is received when the transport isn't QUIC doesn't make much sense.



## Removing the EndOfEarlyData Message {#remove-eoed}
Expand Down