Re: [Gendispatch] New Version Notification - draft-eggert-bcp45bis-04.txt

Lars Eggert <lars@eggert.org> Fri, 10 September 2021 07:10 UTC

Return-Path: <lars@eggert.org>
X-Original-To: gendispatch@ietfa.amsl.com
Delivered-To: gendispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DC903A1F66; Fri, 10 Sep 2021 00:10:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=eggert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oWSZnP9dhfYA; Fri, 10 Sep 2021 00:10:46 -0700 (PDT)
Received: from mail.eggert.org (mail.eggert.org [91.190.195.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6216A3A1F6C; Fri, 10 Sep 2021 00:10:46 -0700 (PDT)
Received: from smtpclient.apple (unknown [IPv6:2a00:ac00:4000:400:b985:1a3c:2ad3:5907]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.eggert.org (Postfix) with ESMTPSA id 6DDF0600373; Fri, 10 Sep 2021 10:10:31 +0300 (EEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=eggert.org; s=dkim; t=1631257831; bh=I9iJAJpJWzer+kgkctkigVDTVOXwLr/82M3Mthi8f/I=; h=From:Subject:Date:In-Reply-To:Cc:To:References; b=lBjefJEyZNL9LridHbkTWptDPQ/YjZ6FI0kq2256SWbaqBb7MR5yamqVxoBYB+qni 1vsYoxXZ79CKN2WmNJjsrq3x/EzKZLOc1R80kc2m0YNB74F/JRqvfHIpk8tjUh2/uQ VysZfzUCJzROxaSUwQdwtmyu8eBfhS09aGzct25g=
From: Lars Eggert <lars@eggert.org>
Message-Id: <1130F786-31F0-4421-A062-DE3F80F4B368@eggert.org>
Content-Type: multipart/signed; boundary="Apple-Mail=_7CD9D981-43E4-44C9-9F85-D5655551B6C7"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Fri, 10 Sep 2021 10:10:29 +0300
In-Reply-To: <0415be9c-4b25-0e08-fe9f-7c927c0765d3@gmail.com>
Cc: Barry Leiba <barryleiba@computer.org>, draft-eggert-bcp45bis.all@ietf.org, GENDISPATCH List <gendispatch@ietf.org>
To: Brian E Carpenter <brian.e.carpenter@gmail.com>
References: <163101639697.11702.11425677914483803771@ietfa.amsl.com> <CALaySJK7gF_FZRoYc_mhk62jGEvsO8oD-_rSpBErwNRvjHmpEg@mail.gmail.com> <40144D1F-3D7F-4C43-9C4E-2F914B5458D1@eggert.org> <CALaySJJ7=7W2BRHW9q=2EP15-W_sdypu6Z6K_=UeqAOMVK+hNQ@mail.gmail.com> <0415be9c-4b25-0e08-fe9f-7c927c0765d3@gmail.com>
X-MailScanner-ID: 6DDF0600373.A16FF
X-MailScanner: Found to be clean
X-MailScanner-From: lars@eggert.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/gendispatch/YSs2usqGSGsy2NpS5FtEqzZtgbo>
Subject: Re: [Gendispatch] New Version Notification - draft-eggert-bcp45bis-04.txt
X-BeenThere: gendispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: General Area Dispatch <gendispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/gendispatch>, <mailto:gendispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/gendispatch/>
List-Post: <mailto:gendispatch@ietf.org>
List-Help: <mailto:gendispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/gendispatch>, <mailto:gendispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Sep 2021 07:10:53 -0000

Hi,

I have a proposed change to use the normal RFC2026 appeals process in https://github.com/larseggert/bcp45bis/pull/7/files. This is the current change:

--- a/draft-eggert-bcp45bis.md
+++ b/draft-eggert-bcp45bis.md
@@ -192,8 +192,8 @@ manner.

 Because an SAA serves at the discretion of the IETF Chair - even if the IETF
 Chair is not otherwise involved in the operation of the SAA team - any SAA
-decision could be appealed to the IAB. The IAB shall then review the situation
-and attempt to resolve it in a manner of its own choosing.
+decision can be appealed to the IETF Chair, per {{!RFC2026}}. Decisions by the
+IETF Chair can be appealed to the IESG as whole, again per {{!RFC2026}}.

 # Security Considerations

Please let me know if this expresses what is desired?

Thanks,
Lars