summaryrefslogtreecommitdiffstats
path: root/README-QUIC.md
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2023-10-25 12:57:12 +0100
committerHugo Landau <hlandau@openssl.org>2023-10-30 07:53:40 +0000
commitf666599f8dae9a892c28765cfbfe561fff52e213 (patch)
tree3f8f1c285b8d697c1332dbed18ae70bfe124ad28 /README-QUIC.md
parent899c910e3480e80dc1e6740217de86af39ac606e (diff)
Add a reference for HTTP/3
We also add reference for ALPN ids Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/22505)
Diffstat (limited to 'README-QUIC.md')
-rw-r--r--README-QUIC.md12
1 files changed, 7 insertions, 5 deletions
diff --git a/README-QUIC.md b/README-QUIC.md
index 11cf8fafdc..3c5720e90b 100644
--- a/README-QUIC.md
+++ b/README-QUIC.md
@@ -30,10 +30,10 @@ QUIC is a state-of-the-art secure transport protocol carried over UDP. It can
serve many of the use cases of SSL/TLS as well as those of DTLS.
QUIC delivers a number of advantages such as support for multiple streams of
-communication; it is the basis for HTTP/3; fast connection initiation; and
-connection migration (enabling a connection to survive IP address changes).
-For a more complete description of what QUIC is and its advantages see the
-[QUIC Introduction] in the OpenSSL Guide.
+communication; it is the basis for HTTP/3 [RFC 9114]; fast connection
+initiation; and connection migration (enabling a connection to survive IP
+address changes). For a more complete description of what QUIC is and its
+advantages see the [QUIC Introduction] in the OpenSSL Guide.
For a more comprehensive overview of OpenSSL's QUIC implementation, see the
[openssl-quic(7) manual page].
@@ -63,7 +63,7 @@ $ openssl s_client -quic -alpn myalpn -connect host:port
In the above example replace `host` with the hostname of the server (e.g.
`www.example.com`) and `port` with the port for the server (e.g. `443`). Replace
`myalpn` with the Application Layer Protocol to use (e.g.`h3` represents
-HTTP/3).
+HTTP/3). IANA matains a standard list of [ALPN ids] that can be used.
This example connects to a QUIC server and opens a single bidirectional stream.
Data can be passed via stdin/stdout as usual. This allows test usage of QUIC
@@ -78,3 +78,5 @@ HTTP/3 request or receiving any response data is not.
[demo found in `demos/http3`]: ./demos/http3/
[openssl-quic(7) manual page]: https://www.openssl.org/docs/manmaster/man7/openssl-quic.html
[QUIC Introduction](https://www.openssl.org/docs/manmaster/man7/ossl-guide-quic-introduction.html)
+[RFC 9114]: https://tools.ietf.org/html/rfc9114
+[ALPN ids]: https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#alpn-protocol-ids \ No newline at end of file