Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-certificate-compression-08: (with COMMENT)

2019-12-20 Thread Alexey Melnikov
On Thu, Dec 19, 2019, at 11:56 PM, Victor Vasiliev wrote:
> I believe the intention was to refer to Section 17 of RFC 8447 
> , as it contains details of 
> how Specification Required works with TLS-related registrations. I've sent 
> out a PR to clarify that 
> .
Great, thank you.

> 
> On Mon, Dec 16, 2019 at 8:28 AM Alexey Melnikov via Datatracker 
>  wrote:
>> Alexey Melnikov has entered the following ballot position for
>>  draft-ietf-tls-certificate-compression-08: No Objection
>> 
>>  When responding, please keep the subject line intact and reply to all
>>  email addresses included in the To and CC lines. (Feel free to cut this
>>  introductory paragraph, however.)
>> 
>> 
>>  Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>>  for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>>  The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
>> 
>> 
>> 
>>  --
>>  COMMENT:
>>  --
>> 
>>  I support publication of this document. One small question:
>> 
>>  7.3. Registry for Compression Algorithms
>> 
>>  The procedures for requesting values in the Specification Required
>>  space are specified in [RFC8447].
>> 
>>  RFC 8447 doesn't define "Specification Required", RFC 8126 does. Is there a
>>  more specific section of RFC 8447 that you can point to, as it is unclear 
>> to me
>>  which parts of RFC 8447 apply here.
>> 
>> 
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[TLS] Fwd: New Version Notification for draft-rashok-tls-ticket-request-msg-00.txt

2019-12-20 Thread Raja Ashok
Hi All,

Requesting to go through this draft and provide your views on it.

Thanks & Regards,
Raja Ashok

-- Forwarded message -
From: 
Date: Fri 20 Dec, 2019, 7:03 AM
Subject: New Version Notification for
draft-rashok-tls-ticket-request-msg-00.txt
To: Raja Ashok 



A new version of I-D, draft-rashok-tls-ticket-request-msg-00.txt
has been successfully submitted by Raja Ashok and posted to the
IETF repository.

Name:   draft-rashok-tls-ticket-request-msg
Revision:   00
Title:  TLS Ticket Request Message
Document date:  2019-12-20
Group:  Individual Submission
Pages:  4
URL:
https://www.ietf.org/internet-drafts/draft-rashok-tls-ticket-request-msg-00.txt
Status:
https://datatracker.ietf.org/doc/draft-rashok-tls-ticket-request-msg/
Htmlized:
https://tools.ietf.org/html/draft-rashok-tls-ticket-request-msg-00
Htmlized:
https://datatracker.ietf.org/doc/html/draft-rashok-tls-ticket-request-msg


Abstract:
   TLS session ticket provides a stateless mechanism for server to
   resume connection with client.  As per TLS 1.3 [RFC8446], server
   always sends arbitary number of session ticket after handshake.  This
   document introduces a new message which is TicketRequest message, it
   can be send by client after handshake at any point of connection
   lifetime to retrieve session ticket.  The proposed mechanism in this
   document is only for TLS 1.3 and DTLS 1.3 and future versions.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls