[tcpinc] Closing the working group -> Thanks everybody!

Mirja Kuehlewind <ietf@kuehlewind.net> Fri, 31 May 2019 12:46 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B41CF120052; Fri, 31 May 2019 05:46:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AxcGnfqzVAbI; Fri, 31 May 2019 05:46:33 -0700 (PDT)
Received: from wp513.webpack.hosteurope.de (wp513.webpack.hosteurope.de [IPv6:2a01:488:42:1000:50ed:8223::]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4ED512002E; Fri, 31 May 2019 05:46:32 -0700 (PDT)
Received: from pd9f8e6c3.dip0.t-ipconnect.de ([217.248.230.195] helo=emb-w4epjhc9.fritz.box); authenticated by wp513.webpack.hosteurope.de running ExIM with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) id 1hWgvW-0007IF-UH; Fri, 31 May 2019 14:46:30 +0200
From: Mirja Kuehlewind <ietf@kuehlewind.net>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Message-Id: <47F36E1E-4122-4F6F-A5E6-6C5AF1E49CA3@kuehlewind.net>
Date: Fri, 31 May 2019 14:46:27 +0200
Cc: tcpm-chairs@ietf.org
To: tcpinc@ietf.org
X-Mailer: Apple Mail (2.3445.104.8)
X-bounce-key: webpack.hosteurope.de;ietf@kuehlewind.net;1559306793;b4c1c3c9;
X-HE-SMSGID: 1hWgvW-0007IF-UH
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/UoXXTGsmNfcdOOPZ5B4VgTZRHf0>
Subject: [tcpinc] Closing the working group -> Thanks everybody!
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 May 2019 12:46:35 -0000

Hallo everybody,

First of all congratsfor the publication of RFC8547 and RFC8548 and a big thanks to everybody involved!

With the publication of these two RFCs we concluded most of our charter (actually all of our initial milestones). The only left milestone on an extended API document was added to the charter later, in order to separate this part of the on-ongoing work form the protocol specification itself. However, as we don’t see further work on this milestone right now, I discussed with the chairs to close the work group in the next couple of days. At this point also a big thanks to the chairs, Kyle and David, for their sometimes challenging work! You did a great job!

As there has not been a lot of traffic on the mailing list, we will also close the mailing list. As tcpinc is part of the TCP protocol, any future questions on the protocol itself or maintenance can be brought to the TCP Maintenance and Minor Extensions (tcpm) mailing list: tcpm@ietf.org

Especially if you have any additional work for the IETF in the space of the tcpinc protocol, e.g. extensions, implementation and deployment reports, or e.g. API work, please engage with the tcpm working group or contact the tsv area directors for further guidance: tsv-ads@ietf.org

Again, a huge thanks, especially to the authors and chairs!

Mirja
- responsible AD for tcpinc