Skip to content

Commit

Permalink
Update draft-ietf-quic-transport.md
Browse files Browse the repository at this point in the history
  • Loading branch information
ianswett committed Oct 2, 2018
1 parent fba810b commit a3a2299
Showing 1 changed file with 3 additions and 2 deletions.
5 changes: 3 additions & 2 deletions draft-ietf-quic-transport.md
Expand Up @@ -884,8 +884,9 @@ the Handshake keys. This limit exists to mitigate amplification attacks.
In order to prevent this limit causing a handshake deadlock, the client SHOULD
always send a packet upon a handshake timeout, as described in
{{QUIC-RECOVERY}}. If the client has no data to retransmit and does not have
Handshake keys, it SHOULD send an Initial packet of at least 1200 octets.
If the client has Handshake keys, it SHOULD send a Handshake packet.
Handshake keys, it SHOULD send an Initial packet in UDP datagram of at least
1200 octets. If the client has Handshake keys, it SHOULD send a Handshake
packet.

The payload of this packet contains CRYPTO frames and could contain PADDING, or
ACK frames. Handshake packets MAY contain CONNECTION_CLOSE or APPLICATION_CLOSE
Expand Down

0 comments on commit a3a2299

Please sign in to comment.