[lamps] Lars Eggert's No Objection on draft-ietf-lamps-crmf-update-algs-05: (with COMMENT)

Lars Eggert via Datatracker <noreply@ietf.org> Tue, 06 April 2021 11:21 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: spasm@ietf.org
Delivered-To: spasm@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 942AF3A1CDD; Tue, 6 Apr 2021 04:21:33 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Lars Eggert via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-lamps-crmf-update-algs@ietf.org, lamps-chairs@ietf.org, spasm@ietf.org, tim.hollebeek@digicert.com, tim.hollebeek@digicert.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Lars Eggert <lars@eggert.org>
Message-ID: <161770809358.25800.14888091389424761697@ietfa.amsl.com>
Date: Tue, 06 Apr 2021 04:21:33 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/M5HiY8gSvxxxVueEejgVHlnwXcM>
Subject: [lamps] Lars Eggert's No Objection on draft-ietf-lamps-crmf-update-algs-05: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Apr 2021 11:21:34 -0000

Lars Eggert has entered the following ballot position for
draft-ietf-lamps-crmf-update-algs-05: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-lamps-crmf-update-algs/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

"Copyright Notice", paragraph 1, comment:

Shouldn't this document use the pre5378Trust200902 boilerplate, since it quotes
from RFC4211? Or have the authors of RFC4211 given copyright to the Trust?

-------------------------------------------------------------------------------
All comments below are very minor change suggestions that you may choose to
incorporate in some way (or ignore), as you see fit. There is no need to let me
know what you did with these suggestions.

Section 1, paragraph 3, nit:
-    *  HMAC-SHA1 [HMAC][SHS] is not boken yet, but there are much
+    *  HMAC-SHA1 [HMAC][SHS] is not broken yet, but there are much
+                                     +

The following URLs in the document failed to return content:
 * http://www.ietf.org/internet-drafts/draft-ietf-lamps-cms-aes-gmac-alg-02.txt