From 8faf8aaeba17bebbd5214e66db47fdae8cbf0f3d Mon Sep 17 00:00:00 2001 From: Marten Seemann Date: Thu, 12 Sep 2019 09:51:16 +0700 Subject: [PATCH 1/2] fix length of Initial payload for the client --- draft-ietf-quic-tls.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-quic-tls.md b/draft-ietf-quic-tls.md index 7ead8c33b6..cb5ab122c2 100644 --- a/draft-ietf-quic-tls.md +++ b/draft-ietf-quic-tls.md @@ -1578,7 +1578,7 @@ hp = HKDF-Expand-Label(server_initial_secret, "quic hp", _, 16) ## Client Initial The client sends an Initial packet. The unprotected payload of this packet -contains the following CRYPTO frame, plus enough PADDING frames to make an 1163 +contains the following CRYPTO frame, plus enough PADDING frames to make a 1162 byte payload: ~~~ From 1fe037e04579076b15cb87284a4ac9159865f51c Mon Sep 17 00:00:00 2001 From: Marten Seemann Date: Thu, 12 Sep 2019 10:01:12 +0700 Subject: [PATCH 2/2] fix protected Initial header for the server --- draft-ietf-quic-tls.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-quic-tls.md b/draft-ietf-quic-tls.md index cb5ab122c2..b08700ce72 100644 --- a/draft-ietf-quic-tls.md +++ b/draft-ietf-quic-tls.md @@ -1683,7 +1683,7 @@ from the third protected octet: ~~~ sample = 7002596f99ae67abf65a5852f54f58c3 mask = 38168a0c25 -header = c1ff0000170008f067a5502a4262b5004074168b +header = c9ff0000170008f067a5502a4262b5004074168b ~~~ The final protected packet is then: