Re: [TLS] TLS process thread

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 14 April 2014 03:31 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4068B1A0328 for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 20:31:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.172
X-Spam-Level:
X-Spam-Status: No, score=-2.172 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GkXsW8FnPH0C for <tls@ietfa.amsl.com>; Sun, 13 Apr 2014 20:31:15 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 2DE1F1A0325 for <tls@ietf.org>; Sun, 13 Apr 2014 20:31:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1397446273; x=1428982273; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=wXEauvY+Ub9hLr12d31T4ckquVscwG21+egAGKyYb2M=; b=EBZH3IKHiDT2J2xi+VAxVafNIXcCLMkgfhvwTic8ZqCtqHJkDxkrP7T4 LtAQdgAsk9y75Ke5afmhrR/JF3yTCDZUFaLJUQ7CeZ0/FerVrtBaVKju8 yv8jukANcpH/st+rCvvKgwMNmjuN8QAmQMEkDHciVIMhrN/snVIlShX+3 4=;
X-IronPort-AV: E=Sophos;i="4.97,854,1389697200"; d="scan'208";a="247215190"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 14 Apr 2014 15:31:12 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.225]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Mon, 14 Apr 2014 15:31:11 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS process thread
Thread-Index: Ac9XkfttWAvuAW66RZStkL7XroUiOw==
Date: Mon, 14 Apr 2014 03:31:11 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738AC00E25@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/k2luJHb2LRcpnuWC8sAZ08BJc1s
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 03:31:19 -0000

Sean Turner <TurnerS@ieca.com> writes:

>In this case, however, our charter provides a clear starting point, namely
>RFC 5246, and a mandate to minimize the changes to that document.

If the charter really does require that then it sounds like it's high time to
update the charter...

Peter.