Re: [lamps] Milestones changed for lamps WG

Eric Rescorla <ekr@rtfm.com> Wed, 23 May 2018 02:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C977812D96A for <spasm@ietfa.amsl.com>; Tue, 22 May 2018 19:43:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CAlYqFuOKjPr for <spasm@ietfa.amsl.com>; Tue, 22 May 2018 19:43:40 -0700 (PDT)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B27D1200C1 for <spasm@ietf.org>; Tue, 22 May 2018 19:43:40 -0700 (PDT)
Received: by mail-ot0-x234.google.com with SMTP id m11-v6so23456627otf.3 for <spasm@ietf.org>; Tue, 22 May 2018 19:43:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tjh1lNRmwnIQms9iGtHdgALV3nwYSlRdeotDY37gMnQ=; b=MNswwgHtxeB8L1K61INeyw75+CWcP2wqE4JD7zMai+jtruuHNHzbh4wouwNjWU6lOG ZjCGmLzxYesLfeMNUceRBcHWLVDUsA9L5Q22RGN60/RNytzDNq1Cr0PIsQ9p3Kmzq0I+ j5nphpf5VSNC0zXVMTuHjwQvNOkHja/b+MB8CoE16jZuTvgoyG4fGSL1pXPrJG+OLEFf LcZQGOi02zo/IyaC4Jqo+6tXk66C2moG4TZppocMMveUWIyy4lGg9JtxpVgS1oEzesRS t8uoMi5jhSJQaDxXdz0GYTFdA3bC/grggZYDlHoXd1b5CsgRfoX/6rmjWusarDwjSmXY 1/eA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tjh1lNRmwnIQms9iGtHdgALV3nwYSlRdeotDY37gMnQ=; b=tCq/5CMd0+QgvDObAvQXBDC3pEIJvwNpO3ijPJbSo7Ds6FNWxjZ0hOBRBQTA7M6kd0 q86usYIbc3bWG4QlibCGvShNVjm+VwlljaD5QCCoXbvBrVpGXFYUZ0ldlkjL+Pfbohqb KwIo2LcKH2Z6ZXnFU4Xx4bDTvJd12PQtxe9IyW0llpQIbx/yzuwokWnkiwGUnjEWM3ix El0yu2uQSUM5WUuYgjqVv/oNrCS9QfUnyBcvUfQVmbpmPZv3W5BZWuyQtmVtZTsOai1x eUr44lGTyi3dhjaUQrhwa3VaCnQ3gPQUsNQgAfjYvWiQH8jw0JaxqAChoITyRi6OVyje NBUQ==
X-Gm-Message-State: ALKqPwfFLZjHAhu64bp8jIX5HU33wrScd4WkIXR8+9hyrOm+inkhby2s mD4CJBN54hOKUnb/kuOQ2TZEBmfmd9GgtotuP1pCFw==
X-Google-Smtp-Source: AB8JxZquTHk3tTrTchgL0CB14bkozSD5yhPw8uMvO3qzJ2Ducg5BS5M3YPDfq3jaEANICFL0UIZd55kxY7ZqAKqGgHQ=
X-Received: by 2002:a9d:224d:: with SMTP id o71-v6mr667692ota.101.1527043419350; Tue, 22 May 2018 19:43:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac9:66:0:0:0:0:0 with HTTP; Tue, 22 May 2018 19:42:58 -0700 (PDT)
In-Reply-To: <152704316745.26872.7061976644869307168.idtracker@ietfa.amsl.com>
References: <152704316745.26872.7061976644869307168.idtracker@ietfa.amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 May 2018 19:42:58 -0700
Message-ID: <CABcZeBNvLc96P+--oh2B3vNGLrzpVpM_9+pB8q=7SVRbHjYm4A@mail.gmail.com>
To: IETF Secretariat <ietf-secretariat-reply@ietf.org>
Cc: SPASM <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000913b0f056cd680f2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/G2xr1SldAPU0Jgx-VjOuoxV9NM0>
Subject: Re: [lamps] Milestones changed for lamps WG
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 May 2018 02:43:42 -0000

Hmm.... I seem to have edited the in-place milestones rather than the
prospective ones. I'll sort this out....

On Tue, May 22, 2018 at 7:39 PM, IETF Secretariat <
ietf-secretariat-reply@ietf.org> wrote:

> Changed milestone "Adopt a draft for rfc6844bis", resolved as "Done".
>
> Changed milestone "Adopt a PKIX draft for SHAKE128/256 and SHAKE256/512",
> resolved as "Done".
>
> Changed milestone "Adopt a S/MIME draft for SHAKE128/256 and SHAKE256/512",
> resolved as "Done".
>
> Added milestone "Adopt a draft for short-lived certificate conventions",
> due
> June 2018.
>
> Added milestone "Adopt a draft for the CMS with PSK", due June 2018.
>
> Added milestone "Adopt a draft for hash-based signatures with the CMS", due
> June 2018.
>
> Added milestone "Adopt a draft for root key rollover certificate
> extension",
> due June 2018.
>
> Changed milestone "rfc6844bis sent to IESG for standards track
> publication",
> set due date to July 2018 from April 2018.
>
> Added milestone "Root key rollover certificate extension sent to IESG for
> informational publication", due August 2018.
>
> Added milestone "Short-lived certificate conventions sent to IESG for BCP
> publication", due October 2018.
>
> Added milestone "The CMS with PSK sent to IESG for standards track
> publication", due October 2018.
>
> Added milestone "Hash-based signatures with the CMS sent to IESG for
> standards track publication", due December 2018.
>
> URL: https://datatracker.ietf.org/wg/lamps/about/
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>