Re: [lamps] Alissa Cooper's No Objection on draft-ietf-lamps-rfc5750-bis-06: (with COMMENT)

Alissa Cooper <alissa@cooperw.in> Wed, 20 June 2018 20:50 UTC

Return-Path: <alissa@cooperw.in>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B8E1130EBF; Wed, 20 Jun 2018 13:50:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cooperw.in header.b=ecFwiV1y; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=PHgoIepF
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xT2phYzrB4T5; Wed, 20 Jun 2018 13:50:45 -0700 (PDT)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52590130E1B; Wed, 20 Jun 2018 13:50:45 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id B69CC21C12; Wed, 20 Jun 2018 16:50:44 -0400 (EDT)
Received: from mailfrontend1 ([10.202.2.162]) by compute7.internal (MEProxy); Wed, 20 Jun 2018 16:50:44 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cooperw.in; h=cc :content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=82f/GSHKSp8PKVwDJgTVKs6IgiCtP SzLR6XPe5ZyMcA=; b=ecFwiV1yJFjAAX+NHA4EeNJ42gCsHoDjyZGG47e75HJwN wcnNO9HgpKFnNxxI8pFghuMPzTPZg9dO9xGs4xH11BdEvQjpo5kMOPTNtbpMPJZr r9CB+HfBqwQ1dBKqLY92UO83lgULjXSeb3K82tyyEd5/LzvXcW7hIrkIdtgpzjqj 5I1FQmMIXUH0kxhm2F4e/wcEptxf20PAJ3FAmpjAwrfjT1w/3oMwgDmODhoJNj8+ SXTcxrvt8f14wvTrNE15ODhTYaF+GPE4r9/EdScYqQPFzP1JqrBTG4Y/wHGgWr5W sWV81vCLzsmQScaSmqPzgKCONfzf6/Hn9H4dJeaCA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=82f/GS HKSp8PKVwDJgTVKs6IgiCtPSzLR6XPe5ZyMcA=; b=PHgoIepFiinKWYyMRZgdy1 l9QfCOM/d+f9BH2C8lVmtHKml6QO6/C5P+xbCQ1gB9AcR/FReOTUhKGDG/7nZmf3 QHNJI9NWL4j/pVbWBrj+MYS2MdGc9OkzhUNR978VyufeSSnz4e7WzlWc8tJPzlQZ 4q6DZWF/RIbi8UzGIsAcNQk1N+7U1SC9amg9E8e8SLnz3OP2UQXdFihqSsnXMGiJ wEb94OAYTsgqeN4ERocabNVEXw3PcjnRWQiEZgMFSKFpfTNcJCEobujcAoN6r2C9 sMyTLVQIXDwZgmXYDQX142JgotGdMLlaeyQE4ftsX7ZTrLiXFaJ+KwDez7WgngIw ==
X-ME-Proxy: <xmx:JL4qWyFZhBjOKkjRNiVaXk6Z_9JNNZBjsVSOCUMdjxoZgkffri32wg> <xmx:JL4qW1PxnUtJ6VXGKacLUzHNXc-8skOT6Ql7kaIM6NbjkIFsmRpALg> <xmx:JL4qWxSE8nw0hcCcrbFb4d9Kn034CDVc6XhcdHjVJxd6oaJc47P6ZA> <xmx:JL4qW8SdLXpgXNQKO40ovc0JGDu7ATc_d9OgLQYWA6Zue7RY2j73iA> <xmx:JL4qW7aj6a1i1lQkhLrQsh0bLSqLxNuFzMXtdRFl0VB9Bd1ZT81iGg> <xmx:JL4qW2JfVbOjbT-NGPnMSXpt_4y_dQV8HNKmr8QHL03ehWB4iWLH2w>
X-ME-Sender: <xms:JL4qWxwudeHNMYxvvONHfU81f8MGno2mBJxhPhbGkxkPajG_rf4dzg>
Received: from rtp-alcoop-nitro2.cisco.com (unknown [173.38.117.75]) by mail.messagingengine.com (Postfix) with ESMTPA id 3E489E446F; Wed, 20 Jun 2018 16:50:44 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Alissa Cooper <alissa@cooperw.in>
In-Reply-To: <005701d408cb$7cbb9b00$7632d100$@augustcellars.com>
Date: Wed, 20 Jun 2018 16:50:43 -0400
Cc: IESG <iesg@ietf.org>, draft-ietf-lamps-rfc5750-bis@ietf.org, Russ Housley <housley@vigilsec.com>, lamps-chairs@ietf.org, spasm@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <BCF12213-36AF-417A-AA4D-A968867461B0@cooperw.in>
References: <152952052147.28497.2774061835582572120.idtracker@ietfa.amsl.com> <005701d408cb$7cbb9b00$7632d100$@augustcellars.com>
To: Jim Schaad <ietf@augustcellars.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/VXsX2nZ1ojTSobPbGABLW2jfGO4>
Subject: Re: [lamps] Alissa Cooper's No Objection on draft-ietf-lamps-rfc5750-bis-06: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jun 2018 20:50:48 -0000

> On Jun 20, 2018, at 3:18 PM, Jim Schaad <ietf@augustcellars.com> wrote:
> 
> 
> 
>> -----Original Message-----
>> From: Alissa Cooper <alissa@cooperw.in>
>> Sent: Wednesday, June 20, 2018 11:49 AM
>> To: The IESG <iesg@ietf.org>
>> Cc: draft-ietf-lamps-rfc5750-bis@ietf.org; Russ Housley
>> <housley@vigilsec.com>; lamps-chairs@ietf.org; housley@vigilsec.com;
>> spasm@ietf.org
>> Subject: Alissa Cooper's No Objection on draft-ietf-lamps-rfc5750-bis-06:
>> (with COMMENT)
>> 
>> Alissa Cooper has entered the following ballot position for
>> draft-ietf-lamps-rfc5750-bis-06: No Objection
>> 
>> When responding, please keep the subject line intact and reply to all email
>> addresses included in the To and CC lines. (Feel free to cut this introductory
>> paragraph, however.)
>> 
>> 
>> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>> for more information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>> The document, along with other ballot positions, can be found here:
>> https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5750-bis/
>> 
>> 
>> 
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>> 
>> It seems a bit odd that Appendix B recommends that RFC 2312 be made
>> historic, because that already happened.
>> 
> 
> As I noted in the review from Ben Campbell, I never know what the correct thing to do with this is.  Should it be removed because the action has already occurred which means that a reader of this document might miss the fact or should it be left in place as the operation is really a nop.  I have never heard of a suggested policy around this.

I think this document could note that it has been made historic.

Alissa

> 
> Jim
> 
> 
>