Re: [Add] [Ext] Updated charter proposal for ADD

Ted Lemon <mellon@fugue.com> Thu, 16 January 2020 13:18 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8984F120074 for <add@ietfa.amsl.com>; Thu, 16 Jan 2020 05:18:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TEqc0YrpwY2E for <add@ietfa.amsl.com>; Thu, 16 Jan 2020 05:18:03 -0800 (PST)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA1D712006E for <add@ietf.org>; Thu, 16 Jan 2020 05:18:02 -0800 (PST)
Received: by mail-qk1-x72e.google.com with SMTP id z14so19011868qkg.9 for <add@ietf.org>; Thu, 16 Jan 2020 05:18:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=FOa5jAJsNwbcHFQQ3zmgIke3ZHIpb/uytYeCCPNZoC4=; b=kw/vnAyFsVm6TKAh5+ni1h1caf7pzTkIyNDRwwsVceRLttKPt3Whza6VPCkA3BwOEz NuMYGxo4FH65OHjm0copA3uVA13m1zTYiHsR1+V8BnP014W4UBstqo/dN69jyP16hLNb 6aSGsuicQ6fykZV4576iOtxADYArT4x1IsPNYbwYz3c0P/gVp1Cl0HkNtBB4TCRokVP4 clbI1kULFgUv/X4947JM0aO6NeV9TW2tMF0Imq2sl9neUHGVd1E3zAKcXacydEw8+HNb 5Ar73Vo6qAF4Ex1aowZmOCGq0zR+VFkr6U2qqZFfgP3W8TSnBxTz6pHPUJlxDSLyyukN WyvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=FOa5jAJsNwbcHFQQ3zmgIke3ZHIpb/uytYeCCPNZoC4=; b=tmp/6Tlb8QG7gCqkuwbWPvP+32s7G7p076YMFaI57tJjBMTuQgyJeHghc7IAFhp0/G nFU8Y+a1WMs/Z7LTHdc5T4YFuxIyvV7LLoH3S28aE8G8zg/Mgv8osQ7XN/dErqWT0jwz iLn8bevifGZQUVRawX9fC1FVY7JS0KZbScMSDdGmLirmsnIMwyypHnO4t0KNc76z8bWR 2pW+9xmhBM02xKTtRUjXe9u4twfgnNVALy48RNkiVB0O/AZRp0q11WOzM21pC/CmOGsx E4R6Cq6Wqc3jDP1XMWZUExqJ57ve0yZLyunZkaSImI9wkua7MsV2+u2vGH9FtxOTn8DJ b09g==
X-Gm-Message-State: APjAAAWuWKZaVoPxD9snQygRZfpQfHY75ZIeD6UeP7YleAEterI5SeHF jQ7VxXtekMwtEmoOvk9XvjNWSg==
X-Google-Smtp-Source: APXvYqxBdt8AT6oX05uwt3OLcZPgVshY7ET0lJeHRhPQf0gfq+b170SOc+H6z7wrLuSM3Ozm7XVaJQ==
X-Received: by 2002:a37:9a13:: with SMTP id c19mr31951633qke.365.1579180682023; Thu, 16 Jan 2020 05:18:02 -0800 (PST)
Received: from ?IPv6:2601:18b:300:36ee:e407:5057:2d90:873e? ([2601:18b:300:36ee:e407:5057:2d90:873e]) by smtp.gmail.com with ESMTPSA id q130sm9971856qka.114.2020.01.16.05.18.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 Jan 2020 05:18:01 -0800 (PST)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <F82221F8-35B8-497F-8AA9-F2405000650F@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_65257A96-863F-4C0A-B16A-D2BB68A706E0"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.4\))
Date: Thu, 16 Jan 2020 08:17:58 -0500
In-Reply-To: <CWXP265MB0566FDF1030771C6916BE37AC2360@CWXP265MB0566.GBRP265.PROD.OUTLOOK.COM>
Cc: Rob Sayre <sayrer@gmail.com>, "Deen, Glenn (NBCUniversal)" <Glenn.Deen@nbcuni.com>, ADD Mailing list <add@ietf.org>, Brian Dickson <brian.peter.dickson@gmail.com>, "STARK, BARBARA H" <bs7652@att.com>
To: Andrew Campling <andrew.campling@419.consulting>
References: <CAChr6SwZMid9ruggYAu5bqBEcujhczp34mJ=TZPAjSXw50ZBKQ@mail.gmail.com> <C70ECC76-7431-4FC2-B555-0E1D8D82B449@nbcuni.com> <CAChr6SwYtJh84CLE9n+fuqjdFAaSzNP=aFKqa70KY=Mx+F76MQ@mail.gmail.com> <CWXP265MB0566FDF1030771C6916BE37AC2360@CWXP265MB0566.GBRP265.PROD.OUTLOOK.COM>
X-Mailer: Apple Mail (2.3608.80.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/AQakNUyPTmBXJ3BgGcRglIhzxc4>
Subject: Re: [Add] [Ext] Updated charter proposal for ADD
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2020 13:18:09 -0000

On Jan 16, 2020, at 8:10 AM, Andrew Campling <andrew.campling@419.consulting> wrote:
> Wouldn’t this be something for the WG to agree once chartered?

Generally speaking, a tighter charter is better.   If it turns out that the WG discovers it needs to do work that is out of scope, the WG can recharter, using the new evidence that has been gathered to motivate the change.   We tend to do this poorly in the IETF, unfortunately, so participants are often unfamiliar with the process… :]

(FWIW, I happen to think that opportunistic security should be in-scope, so I’m saying this because your statement was surprising, not because I don’t want opportunistic security in the charter.)