Skip to content

Commit

Permalink
Remove exception for Initial padding
Browse files Browse the repository at this point in the history
Builds on #2520.

Closes #2522.
  • Loading branch information
martinthomson committed Mar 15, 2019
1 parent 79c731c commit 166dc58
Showing 1 changed file with 3 additions and 4 deletions.
7 changes: 3 additions & 4 deletions draft-ietf-quic-transport.md
Expand Up @@ -1469,10 +1469,9 @@ addresses. In determining this limit, servers only count the size of
successfully processed packets.

Clients MUST ensure that UDP datagrams containing Initial packets are sized to
at least 1200 bytes, padding packets in the datagram if necessary. Once a
client has received an acknowledgment for a Handshake packet it MAY send smaller
datagrams. Sending padded datagrams ensures that the server is not overly
constrained by the amplification restriction.
at least 1200 bytes, padding packets in the datagram if necessary. Sending
padded datagrams ensures that the server is not overly constrained by the
amplification restriction.

Packet loss, in particular loss of a Handshake packet from the server, can cause
a situation in which the server cannot send when the client has no data to send
Expand Down

0 comments on commit 166dc58

Please sign in to comment.