I was mostly looking for something like "DTLS usage is not restricted" or "This restriction does not apply to use in DTLS" as a separate sentence. It's the fact that the entry, rather than the restriction, is the subject of the current sentence. That's correct for the "intended for use in TLS 1.3 or later" part, and then gets weird when suddenly the subject is really the restriction rather than the entry.
That said, I'm happy to leave those updates to either of the pending updates if you find that preferable. This is just clarity, not a technical blocker. ________________________________ From: Salz, Rich <rs...@akamai.com> Sent: Friday, March 21, 2025 8:28 PM To: Mike Bishop <mbis...@evequefou.be>; The IESG <i...@ietf.org> Cc: draft-ietf-tls-tls12-fro...@ietf.org <draft-ietf-tls-tls12-fro...@ietf.org>; tls-cha...@ietf.org <tls-cha...@ietf.org>; tls@ietf.org <tls@ietf.org>; s...@sn3rd.com <s...@sn3rd.com> Subject: Re: Mike Bishop's No Objection on draft-ietf-tls-tls12-frozen-06: (with COMMENT) The registry note "Any entry [...] makes no requirement on DTLS" does not seem correct. Consider rewording this to indicate that the *notation* does not impact DTLS, or consider adding separate explicit columns for TLS and DTLS version restrictions. Thanks for the review. That sentence is clunky and hard to understand (my fault) but I think it’s correct. The intent is that if the comment says “For TLS 1.3 or later” it only applies to TLS and says nothing about DTLS (which is spelled out in the note). We’ve managed to not have DTLS comment fields so far, and the TLS registries are about to get an update. Also we’re just starting on a DTLS 1.3bis doc to fix bugs that have been found. So I am not planning on doing anything for this.
_______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org