Re: Sergeant-at-Armss and New proposal/New SOW comment period

Eric Rescorla <ekr@rtfm.com> Sun, 01 September 2019 21:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF2351200C5 for <ietf@ietfa.amsl.com>; Sun, 1 Sep 2019 14:15:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qOMngeZXqYrw for <ietf@ietfa.amsl.com>; Sun, 1 Sep 2019 14:15:21 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE7081200C4 for <ietf@ietf.org>; Sun, 1 Sep 2019 14:15:20 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id u15so11056969ljl.3 for <ietf@ietf.org>; Sun, 01 Sep 2019 14:15:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gQZ80p2zmIABcUP0PF0G7TqXyGiGrCJn6Lupy4EHoXc=; b=PQbt5c+R8h1y4Hhlg8qjnc8Z2/wgfkjShHAJWFuzKNkg0w0BVpz9MOU6de4oJ/wnsT d1pY3Cg0fSsseMnemNRrvKhFYCHLwtmJW/dN0qzYZX+8hVRBCc3mbEzR+xCEgRxS4ij6 4vzrmMsexqsRoSiL4CkpfoxSLzfv3gX9OL7OeAzUzCCfGvtq+Lw9GsbFD9kWYs818Azk 13mnU/IsIsVqSnsT5BbS+3hXe+T1UjUC3PkEQQUMQZo7sXN2bQQbsgFip0R9u/3I+T+/ whsGoo7DdvL8xZA0AAdGaTmbJHfDJcSB4xzWEBlkxZjIV3S9xYaGipweTaFLC9prZBNn /5Pw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gQZ80p2zmIABcUP0PF0G7TqXyGiGrCJn6Lupy4EHoXc=; b=GmTDIsOnLlERMOT2jLEnOXtmQeOq+lqUyXnE4CBIV2A4Fu22llNkQDIp5HyOEVDhhR zi6io5t2NUP2lu/UG4fEmfAPcuYNUr+cZq3WQU+hmOgFEGBYFBYGC6fx+arkJUnG1lUL v+6lM+Q9XmrxtndVLhu2v1A4mRsWh6nZb7BH9Xlo6Yw2uIk1LWlTX3WnCrRroOjcH2bl OJT4hbbnIW3tr4k1ZicDDz59x78ecHWO32opJX/ap9GXSHHs3CvPbkPX932LLn3vcpht xzrrSYvsHml4Gqg2v+K/CscPKky7S1ZcERM4ubspe/Q6UcF/Edgm6SUBvWafoH7OC8SB /Hcg==
X-Gm-Message-State: APjAAAXDz8WN97xvimHYhj2cYDXDYCY++AbAodz302IvkM8qv2M0h8yn 2WdlYGpjdCvSvmXBsySrByxvFUerYyOzcqIpNnPdDw==
X-Google-Smtp-Source: APXvYqwFUO2M4VwLv1LxqaV0jk6NbFruzwsMsCZnITJVqgZAsBg9eltgTPdAAXsoQtT37toIIfjDCA8CKvPa6fEQISo=
X-Received: by 2002:a2e:9a59:: with SMTP id k25mr3780633ljj.75.1567372519009; Sun, 01 Sep 2019 14:15:19 -0700 (PDT)
MIME-Version: 1.0
References: <061D2F46-71C3-4260-B203-73B07EB59418@encrypted.net> <5B276430-96A9-44EA-929B-B9C2325AFCA5@encrypted.net> <863c6fa8-2735-b2c6-5542-d5d100485a6e@outer-planes.net> <10843FAF-66D2-483D-96AB-2F993803AAC6@cisco.com> <6FA9D85E1B425914CA994AFD@PSB> <dcda8d0b-3e75-53de-560c-cf6942e61efd@nostrum.com>
In-Reply-To: <dcda8d0b-3e75-53de-560c-cf6942e61efd@nostrum.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 01 Sep 2019 14:14:41 -0700
Message-ID: <CABcZeBPQu4oZ6pGT8cgAFPTQk4nnQm4S9LzVF46dwBCA+kO7Sw@mail.gmail.com>
Subject: Re: Sergeant-at-Armss and New proposal/New SOW comment period
To: Adam Roach <adam@nostrum.com>
Cc: John C Klensin <john-ietf@jck.com>, Eliot Lear <lear@cisco.com>, "Matthew A. Miller" <linuxwolf+ietf@outer-planes.net>, IETF discussion list <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003a02860591845a5e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/TtrdbNua3WIjgZHrihf74KEbBLY>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Sep 2019 21:15:23 -0000

On Sat, Aug 31, 2019 at 12:23 PM Adam Roach <adam@nostrum.com> wrote:

> On 8/31/19 7:54 AM, John C Klensin wrote:
> > More important RFC 3005 clearly calls out "Discussion of IETF
> > administrative policies" as an appropriate posting topic and
> > this discussion is very much about administrative policies.
>
>
> By that logic, IANAPLAN, MTGVENUE, and IASA2 discussion should have
> taken place here, and redirecting them to their respective working group
> mailing lists would have been misguided. Would you have raised the same
> objection?
>

There isn't, however, such an IETF mailing list, and I agree with Keith
that rfc-interest isn't perhaps right.

On the other hand, I, and I suspect others, don't really want to wade
through the IETF mailing list in order to follow this discussion. Perhaps
the IAB could create a new list?

-Ekr


> /a
>
>