[Keytrans] Draft Charter

Brendan McMillion <brendanmcmillion@gmail.com> Wed, 05 April 2023 20:02 UTC

Return-Path: <brendanmcmillion@gmail.com>
X-Original-To: keytrans@ietfa.amsl.com
Delivered-To: keytrans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 232A4C151520 for <keytrans@ietfa.amsl.com>; Wed, 5 Apr 2023 13:02:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SRnyIqyRrHPW for <keytrans@ietfa.amsl.com>; Wed, 5 Apr 2023 13:02:00 -0700 (PDT)
Received: from mail-oa1-x2b.google.com (mail-oa1-x2b.google.com [IPv6:2001:4860:4864:20::2b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A711C15153E for <keytrans@ietf.org>; Wed, 5 Apr 2023 13:02:00 -0700 (PDT)
Received: by mail-oa1-x2b.google.com with SMTP id 586e51a60fabf-17e140619fdso39821646fac.11 for <keytrans@ietf.org>; Wed, 05 Apr 2023 13:02:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; t=1680724919; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=d7A54cpLvXIpSCnqd99h5slPcoRx+MvC51XlhkLMFQ4=; b=Sx7m96Xpot+oZUBYEqIkX7gRXfAbgijLUyAyzsrvebaxzu0dpNlAzSku50m0C97Zol 9bmgi5GQiqcYOSHCOuzMjNdOcSqa9lGhODmQVgwB6Bh6P5pblA+WvKfUfHdP+1yoIubI u4Qu+ywKF2SV+YijQHq58G5ucJ2nZGha7fiL6tkzzSLBlmIG3ikWdI2cbhfQ9FKVoCoL /UCuP1RmCl8k1QEq6iAS/LGReacJoahVAnBtFOZR5rtUUHpTl8Wx2m7q9jXMkRV8B+Yj ls+I6BJanFNgMatefSqER4LqqH3pCi88THHV4rflW0wzVMT372i+nLxnyrIQvM/GpF9/ +XPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680724919; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=d7A54cpLvXIpSCnqd99h5slPcoRx+MvC51XlhkLMFQ4=; b=wRODCFAPlioNMmStoV2aN6AQVWRDiiLv5DRFUjWA9Ttz7S3qlg9Tjd83lNKb1udMra 3DmdI9/Aj5DsHhxyva0toUjJEyvq5vKCp6SgcJNRMmZH6k3/kKpxnzE8s2jE8hRL0HCL wJ2KHzpI9yYDBdfNdFG4NuNHfqd4VdQA/e/0+TBTikSXvx8mHGJD8F/C87OLdMnfPq9j clg+jmQ9IJjzQnQ0OR0K1v/pvjNztYF3/f4Sj61iFeso1U4arQIeR6/LCnknJN3DaZ9Q dSvNKMruhDFx+HnBGpZ//u4u3XtT0xSCpLm930k0cpuP61cdQndo6rIpFsoVu6UWjU4s 14ZQ==
X-Gm-Message-State: AAQBX9f2qR6dBzVRbF/KNZrwc0tzdg/xey9UmWy4Qn7hcI0AVM+U9TN8 pD3ASyR+RgcylLr7FvEQnFPUyHabItZ5VIZjIEUngg4kxpg=
X-Google-Smtp-Source: AKy350bpCEOzQhbMO1/GyDaKPJVsNYZHuFQviIzzXUpjlzFwz85aMc3UIhSk+dkFw0blUoz/xucqNfiTRZZ8qFM9N64=
X-Received: by 2002:a05:6870:1394:b0:17e:3fe:6711 with SMTP id 20-20020a056870139400b0017e03fe6711mr1738276oas.2.1680724919505; Wed, 05 Apr 2023 13:01:59 -0700 (PDT)
MIME-Version: 1.0
From: Brendan McMillion <brendanmcmillion@gmail.com>
Date: Wed, 05 Apr 2023 13:00:00 -0700
Message-ID: <CAJTd26K9hdZdABJLoA7C4nn9FaAajDMu9BDV_6W3V3aZ0rf_nA@mail.gmail.com>
To: keytrans@ietf.org
Content-Type: multipart/alternative; boundary="000000000000cad63905f89c4316"
Archived-At: <https://mailarchive.ietf.org/arch/msg/keytrans/6VIEM87-TNe1OYXZRUyAwJX_1vo>
Subject: [Keytrans] Draft Charter
X-BeenThere: keytrans@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Key Transparency <keytrans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/keytrans>, <mailto:keytrans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/keytrans/>
List-Post: <mailto:keytrans@ietf.org>
List-Help: <mailto:keytrans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keytrans>, <mailto:keytrans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Apr 2023 20:02:01 -0000

Hello keytrans@

After the successful BoF, the next thing we need to do is agree on a
charter for a working group. From RFC 2418, a working group charter
"specifies the direction or objectives of the working group and describes
the approach that will be taken to achieve its goals." This side steps some
of the technical discussions we were getting into a bit in the BoF, and
just says "here's the problem we want to solve, here's how we'll go about
that."

I wrote a draft charter here:
https://docs.google.com/document/d/12NMFA0P1OYtE6_QoqP3J80tDr0z2-FEm2ZdiWeauAHE/edit?usp=sharing

Please respond on the list if this looks good to you, or you can give
feedback either on the list or as comments in the document. Thanks!