Skip to content

Commit

Permalink
Move to Handshake section
Browse files Browse the repository at this point in the history
  • Loading branch information
martinthomson committed Jul 21, 2019
1 parent c98c77e commit c04a11e
Showing 1 changed file with 8 additions and 8 deletions.
16 changes: 8 additions & 8 deletions draft-ietf-quic-recovery.md
Original file line number Diff line number Diff line change
Expand Up @@ -589,6 +589,14 @@ necessary, to allow the server to continue sending data. If Handshake keys
are available to the client, it MUST send a Handshake packet, and otherwise
it MUST send an Initial packet in a UDP datagram of at least 1200 bytes.

If the handshake is complete, but not confirmed (see Section 4.1.1 and Section
4.1.2 of {{QUIC-TLS}}), in addition to sending unacknowledged CRYPTO data in a
probe packet, endpoints SHOULD send an ack-eliciting 1-RTT packet. This can be
coalesced with Handshake packets, even if there is sufficient unacknowledged
CRYPTO data outstanding to consume the entire PMTU. Sending an ack-eliciting
1-RTT packet provides a peer with the opportunity to confirm the handshake and
allow all state associated with Handshake packets to be discarded.

Because Initial packets containing only PADDING do not elicit an
acknowledgement, they may never be acknowledged, but they are removed from
bytes in flight when the client gets Handshake keys and the Initial keys are
Expand Down Expand Up @@ -629,14 +637,6 @@ MAY use alternate strategies for determining the content of probe packets,
including sending new or retransmitted data based on the application's
priorities.

If the handshake is complete, but not confirmed (see Section 4.1.1 and Section
4.1.2 of {{QUIC-TLS}}), in addition to sending unacknowledged CRYPTO data,
endpoints SHOULD send an ack-eliciting 1-RTT packet. This can be coalesced with
Handshake packets, even if there is sufficient unacknowledged CRYPTO data
outstanding to consume the entire PMTU. Sending an ack-eliciting 1-RTT packet
provides a peer with the opportunity to confirm the handshake and allow all
state associated with Handshake packets to be discarded.

When the PTO timer expires multiple times and new data cannot be sent,
implementations must choose between sending the same payload every time
or sending different payloads. Sending the same payload may be simpler
Expand Down

0 comments on commit c04a11e

Please sign in to comment.