Re: I-D Action: draft-hoffman-tao-as-web-page-00.txt

Brian E Carpenter <brian.e.carpenter@gmail.com> Mon, 11 June 2012 06:53 UTC

Return-Path: <brian.e.carpenter@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00C6C11E8088 for <ietf@ietfa.amsl.com>; Sun, 10 Jun 2012 23:53:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.719
X-Spam-Level:
X-Spam-Status: No, score=-100.719 tagged_above=-999 required=5 tests=[AWL=0.972, BAYES_00=-2.599, RCVD_ILLEGAL_IP=1.908, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VyXOv6OpRnt8 for <ietf@ietfa.amsl.com>; Sun, 10 Jun 2012 23:53:42 -0700 (PDT)
Received: from mail-ey0-f172.google.com (mail-ey0-f172.google.com [209.85.215.172]) by ietfa.amsl.com (Postfix) with ESMTP id 23DF211E8086 for <ietf@ietf.org>; Sun, 10 Jun 2012 23:53:41 -0700 (PDT)
Received: by eaaq13 with SMTP id q13so2434271eaa.31 for <ietf@ietf.org>; Sun, 10 Jun 2012 23:53:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:organization:user-agent:mime-version:to:cc :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=Ow8sh0CqOVPfM3SEFOQJwRfqBqvhRoohw4UXo4uJ/Sg=; b=MRvIKRSyrXWpce6jBARXYY0nVrPY3+CbIOKltGbLYj4wQdOaeObNvZcNkJIezTZrt7 efyaroJ/O2pZ2HHODn/EHfacxz71eq1Tc9GodH2f8W4Cm8HOmokiSlAL9LHrvDo4MqB2 7t86VCeG17yU+rcaI7P7kyjl7fkuw0k3CPuTzqQdptkoZtyxvyrzFri+xPI6i2ryVgZE 0tHSAQvC0PsZYFx8Uprc4bRHZ2Sixa8GDrM4YC/XBhnZ2xshH+CAfUZAHgsGGys5tdjx WhJyxd9mJaeoPAHi7TRkp/pbAtjU7ds9R+8u7IYyB64qNnVn8vylvRaR73K6GX5rS820 u41w==
Received: by 10.14.127.130 with SMTP id d2mr5992431eei.82.1339397621207; Sun, 10 Jun 2012 23:53:41 -0700 (PDT)
Received: from [192.168.1.66] (host-2-102-217-26.as13285.net. [2.102.217.26]) by mx.google.com with ESMTPS id e45sm48960395eeb.6.2012.06.10.23.53.38 (version=SSLv3 cipher=OTHER); Sun, 10 Jun 2012 23:53:40 -0700 (PDT)
Message-ID: <4FD595EB.7020401@gmail.com>
Date: Mon, 11 Jun 2012 07:53:31 +0100
From: Brian E Carpenter <brian.e.carpenter@gmail.com>
Organization: University of Auckland
User-Agent: Thunderbird 2.0.0.6 (Windows/20070728)
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: I-D Action: draft-hoffman-tao-as-web-page-00.txt
References: <20120609221936.12063.68465.idtracker@ietfa.amsl.com> <4FD47CF1.4080107@gmail.com> <4FD4C49F.8080508@gmail.com> <3E95A8C1-08F1-4519-95AF-1E99FA205B28@vpnc.org>
In-Reply-To: <3E95A8C1-08F1-4519-95AF-1E99FA205B28@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: IETF discussion list <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jun 2012 06:53:43 -0000

On 2012-06-10 17:23, Paul Hoffman wrote:
> On Jun 10, 2012, at 9:00 AM, Brian E Carpenter wrote:
> 
>> Oh, one thing I now realise is that the draft doesn't state that
>> the editor (in deciding what changes to adopt) and the IESG
>> (in approving an update) will of course do so by a normal IETF
>> consensus process (presumably ad hoc last calls) and subject
>> to appeal like anything else. This is so obvious in the IETF
>> context that I didn't even notice that it wasn't stated.
> 
> It is not what was intended.
> 
> - There was no mention to me of "ad hoc last calls", so I did not include them in the draft. 

Well, that was presumably an oversight. The IETF always works by
a consensus process, afaik.

> 
> - Is there an appeals process for the content of the various web pages created by the IESG?

Yes. For many years there has been a presumption that the appeals
process in section 6.5 of RFC 2026 can be applied to *any* IESG action.
That being so, I suppose it isn't vital to write it down in every
document, but it makes things clearer.

Look, I'm not suggesting that either the editor or the IESG will
unilaterally put nonsense in the Tao. But the Tao can't be an exception
to the general principles of IETF process; that would be ironic, indeed.

  Brian