Corrected. draft-ietf-tls-rfc8446bis is now a normative reference. Russ
> On Sep 2, 2025, at 5:59 PM, Deb Cooley via Datatracker <nore...@ietf.org> > wrote: > > Deb Cooley has entered the following ballot position for > draft-ietf-tls-8773bis-10: Yes > > When responding, please keep the subject line intact and reply to all > email addresses included in the To and CC lines. (Feel free to cut this > introductory paragraph, however.) > > > Please refer to > https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ > for more information about how to handle DISCUSS and COMMENT positions. > > > The document, along with other ballot positions, can be found here: > https://datatracker.ietf.org/doc/draft-ietf-tls-8773bis/ > > > > ---------------------------------------------------------------------- > COMMENT: > ---------------------------------------------------------------------- > > Thanks to Brien Weis for their secdir review. > > Security Considerations, para 4: This is a key consideration, thank you for > adding it. > > Normative References: I don't see that the mention in the Intro makes > draft-ietf-emu-bootstrapped-tls normative, but it certainly isn't an issue. > > Informative References: I do think that draft-ietf-tls-rfc8446bis is > normative. Possibly this has confused various reviewers? > > > > _______________________________________________ > TLS mailing list -- tls@ietf.org > To unsubscribe send an email to tls-le...@ietf.org _______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org