@@ -1568,8 +1568,8 @@ cipher_suite:
15681568 alert.
15691569
15701570legacy_compression_method :
1571- : A single byte which MUST have the value 0. If a TLS 1.3 ClientHello
1572- is received with any other value in this field, the server MUST
1571+ : A single byte which MUST have the value 0. If a TLS 1.3 ServerHello
1572+ is received with any other value in this field, the client MUST
15731573 abort the handshake with an "illegal_parameter" alert.
15741574
15751575extensions :
@@ -1651,7 +1651,7 @@ a distinct message.
16511651
16521652The server's extensions MUST contain "supported_versions".
16531653Additionally, it SHOULD contain the minimal set of extensions necessary for the
1654- client to generate a correct ClientHello pair. As with the ServerHello, a
1654+ client to generate a correct ClientHello pair. A
16551655HelloRetryRequest MUST NOT contain any extensions that were not first
16561656offered by the client in its ClientHello, with the exception of
16571657optionally the "cookie" (see {{cookie}}) extension.
@@ -3550,7 +3550,8 @@ client MUST respond with the appropriate Authentication messages (see
35503550send Certificate, CertificateVerify, and Finished. If it declines, it MUST send
35513551a Certificate message containing no certificates followed by Finished.
35523552All of the client's messages for a given response
3553- MUST appear consecutively on the wire with no intervening messages of other types.
3553+ MUST appear consecutively on the wire with no intervening messages of other type
3554+ or from other responses.
35543555
35553556A client that receives a CertificateRequest message without having sent
35563557the "post_handshake_auth" extension MUST send an "unexpected_message" fatal
@@ -4111,8 +4112,7 @@ user_canceled:
41114112{:br }
41124113
41134114Either party MAY initiate a close of its write side of the connection by
4114- sending a "close_notify" alert. Any data received after a "close_notify" alert has
4115- been received MUST be ignored. If a transport-level close is received prior
4115+ sending a "close_notify" alert. If a transport-level close is received prior
41164116to a "close_notify", the receiver cannot know that all the data that was sent
41174117has been received.
41184118
0 commit comments