Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix errors in handshake diagram #976

Merged
merged 1 commit into from Nov 30, 2017
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 4 additions & 3 deletions draft-ietf-quic-tls.md
Expand Up @@ -308,7 +308,7 @@ ensures that TLS handshake messages are delivered in the correct order.
~~~
Client Server

@C QUIC STREAM Frame(s) <0>:
@H QUIC STREAM Frame(s) <0>:
ClientHello
+ QUIC Extension
-------->
Expand Down Expand Up @@ -340,7 +340,8 @@ In {{quic-tls-handshake}}, symbols mean:
* "<" and ">" enclose stream numbers.

* "@" indicates the keys that are used for protecting the QUIC packet (H =
handshake, with integrity only; 0 = 0-RTT keys; 1 = 1-RTT keys).
handshake, using keys from the well-known cleartext packet secret;
0 = 0-RTT keys; 1 = 1-RTT keys).

* "(" and ")" enclose messages that are protected with TLS 0-RTT handshake or
application keys.
Expand All @@ -359,7 +360,7 @@ a TLS HelloRetryRequest, if it is needed, and Handshake packets carry the
remainder of the server handshake.

The server sends TLS handshake messages without protection (@H). The server
transitions from no protection (@C) to full 1-RTT protection (@1) after it sends
transitions from no protection (@H) to full 1-RTT protection (@1) after it sends
the last of its handshake messages.

Some TLS handshake messages are protected by the TLS handshake record
Expand Down