Re: [TLS] Re-chartering TLS

"Salz, Rich" <rsalz@akamai.com> Sat, 18 January 2020 17:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E3DE12003E for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 09:19:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x6-E6YPW978w for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 09:19:07 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C96D120024 for <TLS@ietf.org>; Sat, 18 Jan 2020 09:19:07 -0800 (PST)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 00IHHH3Q018171; Sat, 18 Jan 2020 17:19:02 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=CFW2BNXKVlY22n3sDpCFhzjQ17UoS6PRpgxE4sXICp8=; b=jTDxvRAfLtFMwbJ0TS9qw/BZ9hW2Rot7yuBbhRTS9DDp4qsPS27WXQl/CCbm9Ar95Rh7 PjJkJ5ddioSOy9ffXKrq21214e8p3ElSZF2CRW67MZZop0NvirKpa3ZjBWXB/ZyR2xLh PWJ5SwimGQhEs0DJA+erYBr4jzIY50tNis4ECEt4bHoTklqwc/ipIlKgK9anEK0sx6h4 Gck3uyWbSVeUuVChGqvF4SugRnI2V78Jh8mIb/h0PPHNqU3Y+h+25G/wAnTW5Wc2kbrX 8DCsvfyH7bI9g7qTAdcQg8pKeRjvhDsWyJr/kGWr2ciWaTXrsZ1ky8AQfSpqrU7mvGSx dA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2xkyuvh004-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 18 Jan 2020 17:19:02 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 00IHIErb012610; Sat, 18 Jan 2020 12:19:02 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint1.akamai.com with ESMTP id 2xkx7yh0j6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 18 Jan 2020 12:19:01 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Sat, 18 Jan 2020 12:19:01 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Sat, 18 Jan 2020 12:19:01 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Re-chartering TLS
Thread-Index: AQHVzObAx4Nq+gleXEykRWoetH6OdqfwrPCA
Date: Sat, 18 Jan 2020 17:19:00 +0000
Message-ID: <CC5B8FC5-5E45-43C4-9463-A2F5A5D03916@akamai.com>
References: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
In-Reply-To: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.21.0.200113
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.112.80]
Content-Type: text/plain; charset="utf-8"
Content-ID: <C91447E6D2BA2B42BC0C077B05FAAD81@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-01-18_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=613 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-2001180141
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-01-18_05:2020-01-16, 2020-01-18 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 spamscore=0 adultscore=0 mlxlogscore=607 clxscore=1011 suspectscore=0 bulkscore=0 phishscore=0 lowpriorityscore=0 priorityscore=1501 mlxscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-2001180140
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/39yarZxWxqp598ZIDR8ifcTH6vw>
Subject: Re: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jan 2020 17:19:10 -0000

I'd remove "With these goals in mind" from the last sentence, but the new charter (with the "resources" edit) even if my suggestion isn't accepted.