Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

pgut001@cs.auckland.ac.nz (Peter Gutmann) Sat, 27 January 2007 02:22 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAdDC-0000Ll-R0; Fri, 26 Jan 2007 21:22:38 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAdD6-0000Dr-4H for tls@ietf.org; Fri, 26 Jan 2007 21:22:32 -0500
Received: from mailhost-dr.auckland.ac.nz ([130.216.190.14] helo=zeppo.itss.auckland.ac.nz) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HAdBy-00081n-Lu for tls@ietf.org; Fri, 26 Jan 2007 21:21:24 -0500
Received: from localhost (localhost.localdomain [127.0.0.1]) by zeppo.itss.auckland.ac.nz (Postfix) with ESMTP id D033E350D5; Sat, 27 Jan 2007 15:21:17 +1300 (NZDT)
Received: from zeppo.itss.auckland.ac.nz ([127.0.0.1]) by localhost (smtpd.itss.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14846-21; Sat, 27 Jan 2007 15:21:17 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by zeppo.itss.auckland.ac.nz (Postfix) with ESMTP id A324B350D4; Sat, 27 Jan 2007 15:21:17 +1300 (NZDT)
Received: from medusa01.cs.auckland.ac.nz (medusa01.cs.auckland.ac.nz [130.216.34.33]) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id 60F0212806D; Sat, 27 Jan 2007 15:21:17 +1300 (NZDT)
Received: from pgut001 by medusa01.cs.auckland.ac.nz with local (Exim 3.36 #1 (Debian)) id 1HAdBx-0004G2-00; Sat, 27 Jan 2007 15:21:21 +1300
From: pgut001@cs.auckland.ac.nz
To: batyr@sympatico.ca, home_pw@msn.com, nelson@bolyard.com, pgut001@cs.auckland.ac.nz
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
In-Reply-To: <006a01c741b7$1969e760$49af5e41@pbo8f8e10aowa>
Message-Id: <E1HAdBx-0004G2-00@medusa01.cs.auckland.ac.nz>
Date: Sat, 27 Jan 2007 15:21:21 +1300
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 79899194edc4f33a41f49410777972f8
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Omirjan Batyrbaev" <batyr@sympatico.ca> writes:

>And what it takes to be Experimental RFC?

See http://www.ietf.org/u/ietfchair/info-exp.html, in particular the
Guidelines section which explain the Rules section:

# If the IETF may publish something based on this on the standards track once
  we know how well this one works, it's Experimental. This is the typical case
  of not being able to decide which protocol is "better" before we have
  experience of dealing with them from a stable specification. Case in point:
  "PGM Reliable Transport Protocol Specification" (RFC 3208)

# If the document contains implicit or explicit success/failure criteria, and
  it's clear that the outcome can be used as the basis for a recommendation to
  the IETF community, it's Experimental. Case in point: RFC 1797 "Class A
  Subnet Experiment" which led to RFC 1879 "Class A Subnet Experiment Results
  and Recommendations"

Peter.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls