Re: [TLS] TLS working group and authorization

Simon Josefsson <simon@josefsson.org> Fri, 31 July 2009 14:00 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 742D628C28E for <tls@core3.amsl.com>; Fri, 31 Jul 2009 07:00:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.579
X-Spam-Level:
X-Spam-Status: No, score=-2.579 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qPAb+Icg0vlJ for <tls@core3.amsl.com>; Fri, 31 Jul 2009 07:00:31 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 5A59E3A6B6E for <tls@ietf.org>; Fri, 31 Jul 2009 07:00:30 -0700 (PDT)
Received: from mocca.josefsson.org (c80-216-31-183.bredband.comhem.se [80.216.31.183]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id n6VE0S6H030446 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 31 Jul 2009 16:00:30 +0200
From: Simon Josefsson <simon@josefsson.org>
To: "Polk, William T." <william.polk@nist.gov>
References: <D7A0423E5E193F40BE6E94126930C4930785992613@MBCLUSTER.xchange.nist.gov>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:090731:tls@ietf.org::AZrPqM8dhSqQWUy3:3RpB
X-Hashcash: 1:22:090731:william.polk@nist.gov::0uLhEm4KATRNgIjG:BhL4
Date: Fri, 31 Jul 2009 16:00:28 +0200
In-Reply-To: <D7A0423E5E193F40BE6E94126930C4930785992613@MBCLUSTER.xchange.nist.gov> (William T. Polk's message of "Fri, 31 Jul 2009 08:13:08 -0400")
Message-ID: <87prbhosub.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.0.96 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.2 at yxa-v
X-Virus-Status: Clean
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS working group and authorization
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jul 2009 14:00:32 -0000

"Polk, William T." <william.polk@nist.gov> writes:

> On April 15, I set the substate on draft-housley-tls-authz-extns to "External Party" with the following comment: 
>
>      Waiting for TLS working group to decide whether they wish to take on work in this space.
>
> Based on email traffic, agenda time, and the lack of new I-D submissions I have concluded that TLS is not
> interested in pursuing a standards track document.  Accordingly, I have tentatively placed the document on the 
> 8-14 telechat agenda.  If you wish to inform me about progress otherwise invisible to me, please contact me
> before the telechat.

What is the intended status for the document this time?

/Simon