RE: [TLS] Re: Last Call: 'TLS User Mapping Extension' to Proposed Standard

"Stefan Santesson" <stefans@microsoft.com> Tue, 28 February 2006 14:12 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE5aD-0008WP-4n; Tue, 28 Feb 2006 09:12:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE5aB-0008W9-JN; Tue, 28 Feb 2006 09:12:07 -0500
Received: from mail-eur.microsoft.com ([213.199.128.145]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FE5aA-0004PI-6Z; Tue, 28 Feb 2006 09:12:07 -0500
Received: from EUR-MSG-11.europe.corp.microsoft.com ([65.53.193.197]) by mail-eur.microsoft.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 28 Feb 2006 14:12:04 +0000
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 28 Feb 2006 14:11:59 -0000
Message-ID: <BF9309599A71984CAC5BAC5ECA629944044456EE@EUR-MSG-11.europe.corp.microsoft.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Re: Last Call: 'TLS User Mapping Extension' to Proposed Standard
Thread-Index: AcY1ozyRgIGeYBvaRka9q6C9vLWfPgGzUA8A
From: Stefan Santesson <stefans@microsoft.com>
To: Russ Housley <housley@vigilsec.com>, Bill Fenner <fenner@research.att.com>, "Steven M. Bellovin" <smb@cs.columbia.edu>
X-OriginalArrivalTime: 28 Feb 2006 14:12:04.0944 (UTC) FILETIME=[F3B61D00:01C63C70]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 4adaf050708fb13be3316a9eee889caa
Cc: ietf@ietf.org, iesg@ietf.org, tls@ietf.org
Subject: RE: [TLS] Re: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

Just to clarify this point.

The text in the introduction where the authors retained change control
was a leftover from the original draft that was intended to go
informational.

We simply forgot to remove this when we changed the scope to
informational.
This is fixed in version 03 of the draft.


Stefan Santesson
Program Manager, Standards Liaison
Windows Security


-----Original Message-----
From: Russ Housley [mailto:housley@vigilsec.com] 
Sent: den 19 februari 2006 23:22
To: Bill Fenner; Steven M. Bellovin
Cc: iesg@ietf.org; tls@ietf.org; ietf@ietf.org
Subject: [TLS] Re: Last Call: 'TLS User Mapping Extension' to Proposed
Standard

I misunderstood the original question.  I'll get it fixed or withdraw 
the Last Call.

Russ


At 12:38 AM 2/19/2006, Bill Fenner wrote:

> >Can we have a Proposed Standard
> >without the IETF having change control?
>
>No.  RFC3978 says, in section 5.2 where it describes the derivative
>works limitation that's present in draft-santesson-tls-ume, "These
>notices may not be used with any standards-track document".
>
>   Bill


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls

_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf