Martin Duke has entered the following ballot position for
draft-ietf-tls-exported-authenticator-14: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

- I come away from this not being entirely sure if this document applies to
DTLS or not. There is the one reference in the intro to DTLS, but it's not in
the abstract, nor anywhere else. Assuming that the Sec. 1 reference is not some
sort of artifact, the document would benefit from a liberal sprinkling of
's/TLS/(D)TLS' (but this would not apply to every instance)

- If (D)TLS 1.2 is REQUIRED to implement, then does this document not update
those RFCs?

NITS:

- Sec 1. I think you mean Sec 4.2.6 of RFC 8446, not 4.6.3.

- Sec 4 and 5. "use a secure with..." ?

- Sec 4. s/messages structures/message structures



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to