[TLS] Conflict review for draft-dthakore-tls-authz

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 31 October 2014 14:19 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93ED41A0060 for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 07:19:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wSC6Cq9_eBb8 for <tls@ietfa.amsl.com>; Fri, 31 Oct 2014 07:19:57 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id B02231A000E for <tls@ietf.org>; Fri, 31 Oct 2014 07:19:57 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 03D69BE0D for <tls@ietf.org>; Fri, 31 Oct 2014 14:19:57 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CWGfw3s2wc3g for <tls@ietf.org>; Fri, 31 Oct 2014 14:19:56 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D64EEBDF8 for <tls@ietf.org>; Fri, 31 Oct 2014 14:19:56 +0000 (GMT)
Message-ID: <54539A8C.3000501@cs.tcd.ie>
Date: Fri, 31 Oct 2014 14:19:56 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/acPMVFE8wpLKe7Bmh_I7Q1vfckk
Subject: [TLS] Conflict review for draft-dthakore-tls-authz
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Oct 2014 14:19:59 -0000

Hi,

The authors of draft-dthakore-tls-authz [1] presented their work
to the TLS WG some time ago and IIRC there wasn't interest
in pursuing that. So as is fairly common in such cases, they have
asked the independent submissions editor (ISE) to publish their
work as an RFC in the independent stream.

As part of that, the IESG do a conflict review [2] to determine
if the work conflicts with ongoing IETF work, as described in
RFC 5742 [3]. (See section 3 of that for the possible responses
the IESG can give.)

So, please let me know (say by Nov 17) if you think that this
work does conflict with the TLS WG's efforts. (Silence is fine
if you think it does not conflict.)

If you have technical comments on the draft itself, then I'm
sure the authors and the ISE would be interested in those.

If you have process questions about this, feel free to ask me
or the WG chairs.

Thanks,
S.

[1] https://datatracker.ietf.org/doc/draft-dthakore-tls-authz/
[2] https://datatracker.ietf.org/doc/conflict-review-dthakore-tls-authz/
[3] https://tools.ietf.org/html/rfc5742