Re: [lamps] Draft LAMPS Recharter

"Salz, Rich" <rsalz@akamai.com> Wed, 09 May 2018 20:23 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6F3912D77C for <spasm@ietfa.amsl.com>; Wed, 9 May 2018 13:23:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AB072sHNFEpb for <spasm@ietfa.amsl.com>; Wed, 9 May 2018 13:22:59 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88B79128896 for <spasm@ietf.org>; Wed, 9 May 2018 13:22:59 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w49KHXjx012744; Wed, 9 May 2018 21:22:57 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=7NDRoQU0yTkdX1EjXHqN4rvh90uTxJtqjyn0UiYUwKY=; b=RdKcsznnENLQbliBBpGhnHw1r7ZWnn044ZlyMGg8NHfbUpB+FM164M43AWUYBowy1MAs QTx5XxTe+Evz+w2i9pLPt+gT9GCyodL3BiTWbE/bMGZAyf7GU6iy3q+YuYV3XqhRUjgX 0Xft3H7KgzgLxiLkkPxPq+Di1D3o9WfsVSp5BeINOncEwXCiORRNrLXwq3/6JAW9PGDm mJtmmmPTmvJOfscPidbpkZpZiXmdZRT5Ip+i0J2H6DVl7QlBUTURaeLJWXKsCP9oQP/q fW+XTONDwZs5O6dSFZ8SFS9ASo/fV/ei20pRdX9dmOs2FH/8FF//XeSDCO98DhI0GGab Fw==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by m0050102.ppops.net-00190b01. with ESMTP id 2hv1s492yg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 09 May 2018 21:22:57 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w49KLgfd017973; Wed, 9 May 2018 16:22:57 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint4.akamai.com with ESMTP id 2hs7xwgetp-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 09 May 2018 16:22:57 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 9 May 2018 16:22:56 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1365.000; Wed, 9 May 2018 16:22:55 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Thread-Topic: [lamps] Draft LAMPS Recharter
Thread-Index: AQHT4iO3hgj5Ub4+IEuWyTIn2bKBvqQdMZoAgAAEBgCAAFOQgIAAnn6AgAAbiwCAAAnWAIAAC1SAgAm4zwD//9F/AA==
Date: Wed, 09 May 2018 20:22:55 +0000
Message-ID: <8872737F-AE42-4CDD-8990-BBB46A4AFF8F@akamai.com>
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com> <94C70910-6BA3-4364-BE43-3316AE1E51C6@vigilsec.com> <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com> <64CD1067-8639-4C2C-A8EC-ED5FBC14F633@gmail.com> <CAErg=HHXj4tVoQ06Z_ZNJKnCF9efd64DOx5Hf_sLaqATX6+OWQ@mail.gmail.com> <CAMm+LwhkugUvtd_rmbXYDXCzBhKD=fc7gbxpWeSzzasmGFDFZw@mail.gmail.com> <CAErg=HF89sRyUrYcqcG=_onnW_NnsyNN2CKWQ8ty=Xb_v8nOkw@mail.gmail.com> <CAMm+LwjSTBfV32NT66_vA=EX4OPnx5qxYjbHG92NVzJpCwq8nw@mail.gmail.com> <CAErg=HFaS1g-S2zu04sCXZ_58OUPJ26Tg0RzS1V4UkTWejfO9Q@mail.gmail.com> <B3943C41-9B6D-4979-8B8B-C7477C8863C6@vigilsec.com>
In-Reply-To: <B3943C41-9B6D-4979-8B8B-C7477C8863C6@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.c.0.180410
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.239]
Content-Type: text/plain; charset="utf-8"
Content-ID: <CF710821B2DFEE4A83167567EC428AB7@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-09_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=750 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805090190
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-05-09_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=673 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1805090189
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/OIHt2G7k7Jg7Ggc89D35EaONt50>
Subject: Re: [lamps] Draft LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 20:23:00 -0000

>    7. Specify new extended key usage identifiers when there is a
    significant constituency that will make use of certificates that
    include that new identifier.
  
Yes.  Figuring out if that's true will be hard, but that's why we get paid the big bucks. :)