RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard

<Pasi.Eronen@nokia.com> Mon, 20 February 2006 12:55 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBAa2-0006Qm-8n; Mon, 20 Feb 2006 07:55:54 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBAa0-0006QP-Ry; Mon, 20 Feb 2006 07:55:52 -0500
Received: from mgw-ext01.nokia.com ([131.228.20.93]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FBAa0-00062V-EK; Mon, 20 Feb 2006 07:55:52 -0500
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext01.nokia.com (Switch-3.1.7/Switch-3.1.7) with ESMTP id k1KCriGm003454; Mon, 20 Feb 2006 14:55:23 +0200
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 20 Feb 2006 14:55:07 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 20 Feb 2006 14:55:08 +0200
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Mon, 20 Feb 2006 14:55:06 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24023FE42A@esebe105.NOE.Nokia.com>
In-Reply-To: <43F91981.7070900@strahm.net>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Last Call: 'TLS User Mapping Extension' to Proposed Standard
Thread-Index: AcY1vAIv0IrQ8ooBRLGfzJoIXZnlVAAYCXZw
From: Pasi.Eronen@nokia.com
To: bill@strahm.net, housley@vigilsec.com
X-OriginalArrivalTime: 20 Feb 2006 12:55:08.0184 (UTC) FILETIME=[E09A7180:01C6361C]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc: fenner@research.att.com, iesg@ietf.org, smb@cs.columbia.edu, tls@ietf.org, ietf@ietf.org
Subject: RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

Bill Strahm wrote:
> 
> I saw all of the huff, and while I agree with it, I am more 
> concerned about
> 
> Appendix A. IPR Disclosure
> 
>     TBD
> 
> What does that mean, and more specifically is a document with a 
> TBD section really ready for last call at all ?

RFC 3979 Section 11 title says it all: "No IPR Disclosures in IETF 
Documents" -- so this section needs to be removed.

But the "TBD" part probably means the authors were in the process 
of finding out exactly where and how IPRs should be disclosed.
It looks like they've now figured it out:

https://datatracker.ietf.org/public/ipr_detail_show.cgi?&ipr_id=688

Best regards,
Pasi

_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf