Re: [TLS] New IETF LC: draft-housley-tls-authz

Badra <mbadra@gmail.com> Tue, 27 February 2007 16:18 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HM522-0004W1-Tn; Tue, 27 Feb 2007 11:18:26 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HM521-0004Vh-Vd for tls@ietf.org; Tue, 27 Feb 2007 11:18:25 -0500
Received: from ug-out-1314.google.com ([66.249.92.174]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HM520-0001DI-K0 for tls@ietf.org; Tue, 27 Feb 2007 11:18:25 -0500
Received: by ug-out-1314.google.com with SMTP id 72so1068512ugd for <tls@ietf.org>; Tue, 27 Feb 2007 08:18:23 -0800 (PST)
DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:references; b=gsCKcSriUHgQ3VTZ8oZFIjJlxmSVWoyXg3bJG+MxlYhVyGSLqu72GPm2nBGH43KP1V1nLdZu/OOPs1U1sQepptikjDEUcgkiv+YZLrxKDPlNFvx/kNmXxG4TgD06qpaltDNYL/XnEC5NZiEtQ1hsQOqxlD1KV85FglFRl0TqzYQ=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:references; b=XYiiK/8zt6AQIG3fVFy8O9G7cxoVW4mxvDhNR2oj0RkFI6XJCUjJ+w5MYZz/KwhG1t0Qmi3BOCptAvIahcPbq+iufWgDX3AUH3MCZzkBSprT26JZXtxQfRJ4c8pKo9OdPhGn8rnT8vKynk/fQTvJu0iEjZYO86CPCyuwtYJ+bqE=
Received: by 10.78.136.9 with SMTP id j9mr593366hud.1172593103083; Tue, 27 Feb 2007 08:18:23 -0800 (PST)
Received: by 10.78.37.12 with HTTP; Tue, 27 Feb 2007 08:18:23 -0800 (PST)
Message-ID: <c24c21d80702270818y2380f40bobd44ad43c3db61ad@mail.gmail.com>
Date: Tue, 27 Feb 2007 17:18:23 +0100
From: Badra <mbadra@gmail.com>
To: EKR <ekr@networkresonance.com>
Subject: Re: [TLS] New IETF LC: draft-housley-tls-authz
In-Reply-To: <86r6sbwpe5.fsf@delta.rtfm.com>
MIME-Version: 1.0
References: <20070227155010.225831CC24@delta.rtfm.com> <86r6sbwpe5.fsf@delta.rtfm.com>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 538aad3a3c4f01d8b6a6477ca4248793
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0465931889=="
Errors-To: tls-bounces@lists.ietf.org

Hi Eric,

I don't know how exactly it works, but in the case of not a WG document,
does the IESG have to ask the WG chair's opinion? and if yes, is the chair
opinion determinative?

Best regards,
Badra

On 2/27/07, EKR <ekr@networkresonance.com> wrote:

> EKR <ekr@networkresonance.com> writes:
>
> > <chair hat on>
> >
> > The TLS WG should be aware of the following events regarding
> > draft-ietf-tls-authz. Because this is a TLS-related document
>
> Doh. draft-housley-tls-authz.
>
> -Ekr
>
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls
>



-- 
Badra
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls