Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Cite 14.1 of -transport for Initial padding #4569

Merged
merged 2 commits into from Jan 7, 2021
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 4 additions & 3 deletions draft-ietf-quic-tls.md
Expand Up @@ -628,9 +628,10 @@ tickets can have an effect on a client's ability to connect efficiently.
Minimizing the size of these values increases the probability that clients can
use them and still fit their ClientHello message in their first Initial packet.

The TLS implementation does not need to ensure that the ClientHello is
sufficiently large. QUIC PADDING frames are added to increase the size of the
packet as necessary.
The TLS implementation does not need to ensure that the ClientHello is large
enough to meet the requirements for QUIC packets. QUIC PADDING frames are added
to increase the size of the packet as necessary; see Section 14.1 of
{{QUIC-TRANSPORT}}.


## Peer Authentication
Expand Down