From 574aabb9ccd2b12d62bcc415d205b7a4f2796e2c Mon Sep 17 00:00:00 2001 From: Martin Thomson Date: Wed, 6 Jan 2021 21:17:11 +1100 Subject: [PATCH 1/2] Say that this version is 1 It was pretty obtuse otherwise. Closes #4529. --- draft-ietf-quic-transport.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/draft-ietf-quic-transport.md b/draft-ietf-quic-transport.md index e896545bfa..9b404caa5a 100644 --- a/draft-ietf-quic-transport.md +++ b/draft-ietf-quic-transport.md @@ -1475,9 +1475,10 @@ version to test that a peer correctly discards the packet. QUIC relies on a combined cryptographic and transport handshake to minimize connection establishment latency. QUIC uses the CRYPTO frame ({{frame-crypto}}) -to transmit the cryptographic handshake. Version 0x00000001 of QUIC uses TLS as -described in {{QUIC-TLS}}; a different QUIC version number could indicate that a -different cryptographic handshake protocol is in use. +to transmit the cryptographic handshake. The version of QUIC defined in this +document is identified as 0x00000001 and uses TLS as described in {{QUIC-TLS}}; +a different QUIC version number could indicate that a different cryptographic +handshake protocol is in use. QUIC provides reliable, ordered delivery of the cryptographic handshake data. QUIC packet protection is used to encrypt as much of the handshake From 9ef8b239ec9a4937c16d54796c15704986e3f195 Mon Sep 17 00:00:00 2001 From: Martin Thomson Date: Thu, 7 Jan 2021 16:31:11 +1100 Subject: [PATCH 2/2] not a number Co-authored-by: Jana Iyengar --- draft-ietf-quic-transport.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/draft-ietf-quic-transport.md b/draft-ietf-quic-transport.md index 9b404caa5a..8b0372bfc9 100644 --- a/draft-ietf-quic-transport.md +++ b/draft-ietf-quic-transport.md @@ -1477,7 +1477,7 @@ QUIC relies on a combined cryptographic and transport handshake to minimize connection establishment latency. QUIC uses the CRYPTO frame ({{frame-crypto}}) to transmit the cryptographic handshake. The version of QUIC defined in this document is identified as 0x00000001 and uses TLS as described in {{QUIC-TLS}}; -a different QUIC version number could indicate that a different cryptographic +a different QUIC version could indicate that a different cryptographic handshake protocol is in use. QUIC provides reliable, ordered delivery of the cryptographic handshake