Skip to content

Commit

Permalink
Merge pull request #457 from jwilk/spelling
Browse files Browse the repository at this point in the history
Remove duplicated words and add missing commas
  • Loading branch information
ekr committed May 13, 2016
2 parents ad3125c + 37a03ec commit 2396cf8
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions draft-ietf-tls-tls13.md
Original file line number Diff line number Diff line change
Expand Up @@ -1659,7 +1659,7 @@ its own ServerHello which indicates the negotiated connection parameters. [{{ser
The combination of the ClientHello and the ServerHello determines
the values of ES and SS, as described above. If either a pure
(EC)DHE or (EC)DHE-PSK cipher suite is in use, then the ServerHello
will will contain a "key_share" extension with the server's ephemeral
will contain a "key_share" extension with the server's ephemeral
Diffie-Hellman share which MUST be in the same group.
If a pure PSK or an (EC)DHE-PSK cipher suite is negotiated, then the
ServerHello will contain a "pre_shared_key" extension indicating
Expand All @@ -1686,7 +1686,7 @@ Certificate
: the certificate of the endpoint. This message is omitted if the
server is not authenticating with a certificate (i.e.,
with PSK or (EC)DHE-PSK cipher suites). Note that if raw public keys
{{RFC7250}} or or the cached information extension
{{RFC7250}} or the cached information extension
{{?I-D.ietf-tls-cached-info}} are in use, then this message
will not contain a certificate but rather some other value
corresponding to the server's long-term key.
Expand Down Expand Up @@ -2013,7 +2013,7 @@ bytes of their Random value to the bytes:
TLS 1.3 clients receiving a TLS 1.2 or below ServerHello MUST check
that the top eight octets are not equal to either of these values. TLS
1.2 clients SHOULD also perform this check if the ServerHello
indicates TLS 1.1 or below. If a match is found the client MUST abort
indicates TLS 1.1 or below. If a match is found, the client MUST abort
the handshake with a fatal "illegal_parameter" alert. This mechanism
provides limited protection against downgrade attacks over and above
that provided by the Finished exchange: because the ServerKeyExchange
Expand Down Expand Up @@ -2734,7 +2734,7 @@ and is more easily extensible in the handshake state machine.

#### Early Data Indication

When PSK resumption is used the the client can send application data
When PSK resumption is used, the client can send application data
in its first flight of messages. If the client opts to do so, it MUST
supply an "early_data" extension as well as the "pre_shared_key"
extension.
Expand Down

0 comments on commit 2396cf8

Please sign in to comment.