Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Application-Layer, not Application Layer #4843

Merged
merged 1 commit into from
Mar 23, 2021
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions draft-ietf-quic-http.md
Original file line number Diff line number Diff line change
Expand Up @@ -312,7 +312,7 @@ host identifier to an IP address, establishing a QUIC connection to that address
on the indicated port (including validation of the server certificate as
described above), and sending an HTTP/3 request message targeting the URI
to the server over that secured connection. Unless some other mechanism is used
to select HTTP/3, the token "h3" is used in the Application Layer Protocol
to select HTTP/3, the token "h3" is used in the Application-Layer Protocol
Negotiation (ALPN; see {{!RFC7301}}) extension during the TLS handshake.

Connectivity problems (e.g., blocking UDP) can result in QUIC connection
Expand Down Expand Up @@ -2045,7 +2045,7 @@ registries that manage the assignment of codepoints in HTTP/3.
## Registration of HTTP/3 Identification String {#iana-alpn}

This document creates a new registration for the identification of
HTTP/3 in the "Application Layer Protocol Negotiation (ALPN)
HTTP/3 in the "Application-Layer Protocol Negotiation (ALPN)
Protocol IDs" registry established in {{?RFC7301}}.

The "h3" string identifies HTTP/3:
Expand Down
2 changes: 1 addition & 1 deletion draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -617,7 +617,7 @@ negotiated.
The first Initial packet from a client contains the start or all of its first
cryptographic handshake message, which for TLS is the ClientHello. Servers
might need to parse the entire ClientHello (e.g., to access extensions such as
Server Name Identification (SNI) or Application Layer Protocol Negotiation
Server Name Identification (SNI) or Application-Layer Protocol Negotiation
(ALPN)) in order to decide whether to accept the new incoming QUIC connection.
If the ClientHello spans multiple Initial packets, such servers would need to
buffer the first received fragments, which could consume excessive resources if
Expand Down
2 changes: 1 addition & 1 deletion draft-ietf-quic-transport.md
Original file line number Diff line number Diff line change
Expand Up @@ -1792,7 +1792,7 @@ parameters as a connection error of type TRANSPORT_PARAMETER_ERROR.
Endpoints use transport parameters to authenticate the negotiation of
connection IDs during the handshake; see {{cid-auth}}.

Application Layer Protocol Negotiation (ALPN; see {{?ALPN=RFC7301}}) allows
Application-Layer Protocol Negotiation (ALPN; see {{?ALPN=RFC7301}}) allows
clients to offer multiple application protocols during connection
establishment. The transport parameters that a client includes during the
handshake apply to all application protocols that the client offers. Application
Expand Down