Re: Last Call: 'TLS User Mapping Extension' to Proposed Standard

Bill Strahm <bill@strahm.net> Mon, 20 February 2006 01:19 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FAziJ-0001zj-Kz; Sun, 19 Feb 2006 20:19:43 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FAziH-0001zR-V3 for ietf@ietf.org; Sun, 19 Feb 2006 20:19:41 -0500
Received: from iron.pdx.net ([207.149.241.18]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FAziH-00040v-He for ietf@ietf.org; Sun, 19 Feb 2006 20:19:41 -0500
Received: (qmail 20199 invoked from network); 19 Feb 2006 17:18:25 -0800
Received: from sub25-177.member.dsl-only.net (HELO ?192.168.1.102?) (63.105.25.177) by iron.pdx.net with SMTP; 19 Feb 2006 17:18:25 -0800
Message-ID: <43F91981.7070900@strahm.net>
Date: Sun, 19 Feb 2006 17:21:05 -0800
From: Bill Strahm <bill@strahm.net>
User-Agent: Mozilla Thunderbird 1.0.7 (Windows/20050923)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: Russ Housley <housley@vigilsec.com>
References: <200602190538.k1J5ciVS024829@bright.research.att.com> <7.0.0.16.2.20060219172051.05b12120@vigilsec.com>
In-Reply-To: <7.0.0.16.2.20060219172051.05b12120@vigilsec.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 39bd8f8cbb76cae18b7e23f7cf6b2b9f
Cc: Bill Fenner <fenner@research.att.com>, tls@ietf.org, ietf@ietf.org, iesg@ietf.org, "Steven M. Bellovin" <smb@cs.columbia.edu>
Subject: Re: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

I saw all of the huff, and while I agree with it, I am more concerned about

Appendix A. IPR Disclosure

    TBD

What does that mean, and more specifically is a document with a TBD 
section really ready for last call at all ?

Bill
Russ Housley wrote:
> I misunderstood the original question.  I'll get it fixed or withdraw 
> the Last Call.
> 
> Russ
> 
> 
> At 12:38 AM 2/19/2006, Bill Fenner wrote:
> 
>> >Can we have a Proposed Standard
>> >without the IETF having change control?
>>
>> No.  RFC3978 says, in section 5.2 where it describes the derivative
>> works limitation that's present in draft-santesson-tls-ume, "These
>> notices may not be used with any standards-track document".
>>
>>   Bill
> 
> 
> 
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www1.ietf.org/mailman/listinfo/ietf
> 
> 


_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf