[Acme] Lars Eggert's No Objection on draft-ietf-acme-authority-token-tnauthlist-08: (with COMMENT)

Lars Eggert via Datatracker <noreply@ietf.org> Mon, 29 November 2021 11:37 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: acme@ietf.org
Delivered-To: acme@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C157F3A0777; Mon, 29 Nov 2021 03:37:15 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Lars Eggert via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-acme-authority-token-tnauthlist@ietf.org, acme-chairs@ietf.org, acme@ietf.org, Rich Salz <rsalz@akamai.com>, rsalz@akamai.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.40.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Lars Eggert <lars@eggert.org>
Message-ID: <163818583507.23698.12295499397002122733@ietfa.amsl.com>
Date: Mon, 29 Nov 2021 03:37:15 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/VdrCExtYKiAiCsZwqcOws_VnEWg>
Subject: [Acme] Lars Eggert's No Objection on draft-ietf-acme-authority-token-tnauthlist-08: (with COMMENT)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Nov 2021 11:37:16 -0000

Lars Eggert has entered the following ballot position for
draft-ietf-acme-authority-token-tnauthlist-08: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/blog/handling-iesg-ballot-positions/
for more information about how to handle DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-acme-authority-token-tnauthlist/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

This document uses the RFC2119 keywords "REQUIRED", "SHOULD NOT", "OPTIONAL",
"RECOMMENDED", "MAY", "SHALL", "MUST NOT", "SHOULD", "MUST, and "SHALL NOT",
but does not contain the recommended RFC8174 boilerplate. (It contains a
variant of the RFC2119 boilerplate.)

Thanks to Pete Resnick for their General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/pvVWaHcMESMTsLWBOgdjocQgi_Y).

-------------------------------------------------------------------------------
All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

Section 5.1. , paragraph 2, nit:
>  "ca" is an optional key, if it not included the "ca" value is considered fa
>                                 ^^^^^^^^^^^^
A verb ("be" or "have") is missing before the past participle.

Section 6. , paragraph 3, nit:
> t of telephone numbers represented by a SPC. The creation, transport, and any
>                                       ^
Use "an" instead of "a" if the following word starts with a vowel sound, e.g.
"an article", "an hour".

Document references draft-ietf-stir-cert-delegation, but that has been
published as RFC9060.

Document references draft-ietf-acme-authority-token-05, but -07 is the latest
available revision.