Re: [CFRG] Proposed CFRG process for handling errata

James Muir <muir.james.a@gmail.com> Fri, 25 December 2020 19:08 UTC

Return-Path: <muir.james.a@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F9F33A0855 for <cfrg@ietfa.amsl.com>; Fri, 25 Dec 2020 11:08:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.201
X-Spam-Level:
X-Spam-Status: No, score=-0.201 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kIpQj6EwDjqG for <cfrg@ietfa.amsl.com>; Fri, 25 Dec 2020 11:08:38 -0800 (PST)
Received: from mail-qv1-xf2a.google.com (mail-qv1-xf2a.google.com [IPv6:2607:f8b0:4864:20::f2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E7FD3A084D for <cfrg@irtf.org>; Fri, 25 Dec 2020 11:08:38 -0800 (PST)
Received: by mail-qv1-xf2a.google.com with SMTP id s6so2461665qvn.6 for <cfrg@irtf.org>; Fri, 25 Dec 2020 11:08:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=TmMGy8iWIUirWr6KPJMu37FFdqvYSQJmy4P56nQevN4=; b=V91KtYLKAhEPC2ZwrJd7nksJOyNcXDRlyTrGKMKaCj/fLgdk4qBliBCGq4UB19ayiC UTEh4S1M2cL5QpzptNSuMVC9dB4VNxl9ioQyOZV3jFiZHjBJ3KPxjiRwcH83je3MnUzE 08mMWIlhCDjatx0LXvsU0tHOog+v8TW6WAjqyvOagoxpVIhMX+QjNP7Pi05MBc2+xFvq SjdsxRLVX+eIS3jeAkWRb0AEzX5HOc4h675gI0Y+RguFeHmlVCc6m6/44oNqaDJyxk9O e2H3ysaWheaTM2vQle9On1L9fbdL8I8P5XiU3Ke81WOmBLqlNHagY79TK+TUc+flGMQt 2ZQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=TmMGy8iWIUirWr6KPJMu37FFdqvYSQJmy4P56nQevN4=; b=duYs2VZqHo46DgGFvxMlFp9orrlYLva20zbiKGuC4yGLCGL2iXVu24jMT+fe8In2Kb s4XNaNSTCz9dwwYucOQLpmdSSseRaDByTr68g8XqLJ0zZXtJKdUhZ/Ng2sjJpkgRT9xY 3ifOMHPAJUjeeeJqZMfN0qwLAQ/OB5PQ5TDu1qBcGM5y5Rq28hpoYiR+MWwTpq3MwoiF uPdc0ecRYfzMykB7hypdZnkOWXASQKilQt08WyfhdFRA7+5GLpeHnAACscA7IJfeVEx5 mgwxQrexl5KzIFNLJV6B+2Osl0TjVmJoOBw+fpXSdOgr0RgBDo7tEs0Rrl6iW9EqtL93 I/ew==
X-Gm-Message-State: AOAM530pRKiZWjFg/aT4FyFH2oe9HpYNMvA4q9Ur/DY3qvQvJ4iGpcBH qK+Vh1XX6qn4W6NnoTPuI6Q=
X-Google-Smtp-Source: ABdhPJydV17wBmDkdeguZHw+rJNCibzSJNYZs8yF24sMDPktO54DlXP+2XJ6gzA0jNgxk2+mYG0lqQ==
X-Received: by 2002:a05:6214:14ef:: with SMTP id k15mr36812280qvw.45.1608923317350; Fri, 25 Dec 2020 11:08:37 -0800 (PST)
Received: from [10.10.10.23] (206-47-94-54.dynamic.dsl.ncf.ca. [206.47.94.54]) by smtp.gmail.com with ESMTPSA id d25sm18942776qkl.97.2020.12.25.11.08.36 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 25 Dec 2020 11:08:37 -0800 (PST)
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Cc: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
References: <40067f90-ec2c-2a36-f6df-8afa97189cd1@isode.com> <47855176-ce02-07b2-3f78-6f373c6f118d@isode.com>
From: James Muir <muir.james.a@gmail.com>
Message-ID: <d2273291-1bb6-1b8e-3195-5d3ab754f95d@gmail.com>
Date: Fri, 25 Dec 2020 14:08:35 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0
MIME-Version: 1.0
In-Reply-To: <47855176-ce02-07b2-3f78-6f373c6f118d@isode.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WX3C0b5rgJCOPwOLnCeIpypud1w>
Subject: Re: [CFRG] Proposed CFRG process for handling errata
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Dec 2020 19:08:40 -0000

On 2020-12-24 5:25 a.m., Alexey Melnikov wrote:
> Dear CFRG participants,
> 
> Below is the proposed process that CFRG chairs would follow when 
> handling errata submitted on CFRG documents.
> 
> Please let chairs know by January 16th if you have comments or concerns. 
> Statements of support for this proposal are also welcome.

This sounds reasonable.  I especially like the inclusion of deadlines.

You can clarify what role the authors of the RFC have in this process?

-James M