[TLS] [Editorial Errata Reported] RFC8446 (6135)

2020-04-28 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid6135 -- Type: Editorial Re

[TLS] [Technical Errata Reported] RFC8446 (6136)

2020-04-28 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid6136 -- Type: Technical Re

[TLS] [Editorial Errata Reported] RFC8446 (6137)

2020-04-28 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid6137 -- Type: Editorial Re

[TLS] [Editorial Errata Reported] RFC8446 (6138)

2020-04-28 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid6138 -- Type: Editorial Re

Re: [TLS] I-D Action: draft-ietf-tls-ctls-00.txt

2020-04-28 Thread Raja Ashok
Some suggestion from my side for cTLS 1. Currently supported ciphersuites in cTLS are only 5. In that case I feel changing 2 byte "CipherSuite" also to "varint" will help to reduce few more bytes on wire. Similarly for "NamedGroup" and "SignatureScheme". 2. In section 5.1, last sentence in the ex