> On Mar 12, 2018, at 22:46, Adam Roach wrote:
>
> On 3/12/18 5:33 PM, Sean Turner wrote:
>>
>>> On Mar 12, 2018, at 19:58, Adam Roach wrote:
>>>
>>> On 3/7/18 12:58 PM, Eric Rescorla wrote:
>> - TLS SignatureScheme Registry: Values with the first byte in the
>> range 0-253 (de
On 3/12/18 5:33 PM, Sean Turner wrote:
On Mar 12, 2018, at 19:58, Adam Roach wrote:
On 3/7/18 12:58 PM, Eric Rescorla wrote:
- TLS SignatureScheme Registry: Values with the first byte in the
range 0-253 (decimal) are assigned via Specification Required
[RFC8126]. Values with th
> On Mar 12, 2018, at 19:58, Adam Roach wrote:
>
> On 3/7/18 12:58 PM, Eric Rescorla wrote:
>> > > - TLS SignatureScheme Registry: Values with the first byte in the
>> > > range 0-253 (decimal) are assigned via Specification Required
>> > > [RFC8126]. Values with the first byte 254 o
On 3/7/18 12:58 PM, Eric Rescorla wrote:
> > - TLS SignatureScheme Registry: Values with the first byte in the
> > range 0-253 (decimal) are assigned via Specification Required
> > [RFC8126]. Values with the first byte 254 or 255 (decimal) are
> > reserved for Private Use [RFC8126]
> On Mar 7, 2018, at 03:58, Adam Roach wrote:
>
> Adam Roach has entered the following ballot position for
> draft-ietf-tls-tls13-26: Yes
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introd
On 3/7/18 12:58 PM, Eric Rescorla wrote:
> As a rule of thumb, "that" is used to start restrictive clauses
("Two doors
> are in front of you. The door that is on the right leads outside"),
while
> "which" is used to start non-restrictive clauses ("The only door in
the room,
> which is made of w
Hi Adam,
Thanks for your comments.
I'm going to let the Chairs handle the Abstract one.
Responses below (I'm ignoring a bunch which I just agree with).
> §4.2.1:
>
> > TLS SHOULD support TLS 1.2. Servers should be prepared to receive
> > ClientHellos that include this extension but do not
Adam Roach has entered the following ballot position for
draft-ietf-tls-tls13-26: Yes
When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)
Please refer to https://www.ietf.o