> On Jun 3, 2025, at 14:11, Mike Bishop via Datatracker <nore...@ietf.org> 
> wrote:
> 
> Mike Bishop has entered the following ballot position for
> draft-ietf-tls-rfc8447bis-13: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to 
> https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thanks for your work on this. I think this will make the distinction between
> "types" of N clearer in the TLS registries. Two minor suggestions:
> 
> First, pointers to the IANA registries in each section would be appreciated.

I did that via the headings ;) or, do you mean like a hyperlink / reference?

> Second, the abstract asserts that "This document updates the following RFCs:
> 3749, 5077, 4680, 5246, 5705, 5878, 6520, 7301, and 8447." However, the header
> states only that it updates RFC8447. I suspect the logic is that this document
> is updating the updates made by 8447, so that the "updated" 8447 makes
> different changes to the older documents. That seems needlessly complex; the
> header should reflect the documents to which this will make changes in 
> practice.

drat: I changed the header but forgot to update the abstract. Fixed via:
https://github.com/tlswg/rfc8447bis/pull/87

spt
_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org

Reply via email to