RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard

"Gray, Eric" <Eric.Gray@marconi.com> Mon, 20 February 2006 19:33 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBGmo-0005kN-M5; Mon, 20 Feb 2006 14:33:30 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBGmn-0005jX-2A; Mon, 20 Feb 2006 14:33:29 -0500
Received: from mailgate.pit.comms.marconi.com ([169.144.68.6]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FBGmm-0002O8-NF; Mon, 20 Feb 2006 14:33:29 -0500
Received: from mailman.pit.comms.marconi.com (mailman.pit.comms.marconi.com [169.144.2.12]) by mailgate.pit.comms.marconi.com (8.12.10+Sun/8.12.10) with ESMTP id k1KJX0gL025179; Mon, 20 Feb 2006 14:33:00 -0500 (EST)
Received: from uspitsmsgrtr01.pit.comms.marconi.com (uspitsmsgrtr01.pit.comms.marconi.com [169.144.2.221]) by mailman.pit.comms.marconi.com (8.9.3/8.9.3) with ESMTP id OAA04573; Mon, 20 Feb 2006 14:33:00 -0500 (EST)
Received: by uspitsmsgrtr01.pit.comms.marconi.com with Internet Mail Service (5.5.2657.72) id <FG7RRR7F>; Mon, 20 Feb 2006 14:32:59 -0500
Message-ID: <313680C9A886D511A06000204840E1CF0DAC16F3@whq-msgusr-02.pit.comms.marconi.com>
From: "Gray, Eric" <Eric.Gray@marconi.com>
To: 'Russ Housley' <housley@vigilsec.com>
Date: Mon, 20 Feb 2006 14:32:58 -0500
MIME-Version: 1.0
X-Mailer: Internet Mail Service (5.5.2657.72)
Content-Type: text/plain
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 92df29fa99cf13e554b84c8374345c17
Cc: Bill Fenner <fenner@research.att.com>, "Steven M. Bellovin" <smb@cs.columbia.edu>, iesg@ietf.org, ietf@ietf.org
Subject: RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

Russ, et al,

	There is a precedent that may need to be established here that
is not relevant to the TLS Working Group (therefore their omission in
the CC list above).

	The text to that Bill refers to actually says the following:

   "These notices may not be used with any standards-track document or
   with most working group documents, except as discussed in Section 7.3
   below, since the IETF must retain change control over its documents
   and the ability to augment, clarify and enhance the original IETF
   Contribution in accordance with the IETF Standards Process."

Further, in section 7.3, RFC 3978 says the following:

   "Occasionally a Contributor may not want to grant publication rights
   or the right to produce derivative works before finding out if an
   IETF Contribution has been accepted for development in the IETF
   Standards Process.  In these cases the Contributor may include the
   Derivative Works Limitation described in Section 5.2 and the
   Publication Limitation described in Section 5.3 in their IETF
   Contribution.  A working group can discuss the Internet-Draft with
   the aim to decide if it should become a working group document, even
   though the right to produce derivative works or to publish the IETF
   Contribution as an RFC has not yet been granted.  If the IETF
   Contribution is accepted for development the Contributor must then
   resubmit the IETF Contribution without the limitation notices before
   a working group can formally adopt the IETF Contribution as a working
   group document."

	Because this document has not been accepted by any working group,
the authors are perfectly within their rights to make changing wording
of the derivative rights section contingent on the outcome of the IETF
last call.

--
Eric

--> -----Original Message-----
--> From: Russ Housley [mailto:housley@vigilsec.com] 
--> Sent: Sunday, February 19, 2006 5:22 PM
--> To: Bill Fenner; Steven M. Bellovin
--> Cc: iesg@ietf.org; tls@ietf.org; ietf@ietf.org
--> Subject: Re: Last Call: 'TLS User Mapping Extension' to 
--> Proposed Standard
--> 
--> I misunderstood the original question.  I'll get it fixed 
--> or withdraw 
--> the Last Call.
--> 
--> Russ
--> 
--> 
--> At 12:38 AM 2/19/2006, Bill Fenner wrote:
--> 
--> > >Can we have a Proposed Standard
--> > >without the IETF having change control?
--> >
--> >No.  RFC3978 says, in section 5.2 where it describes the derivative
--> >works limitation that's present in draft-santesson-tls-ume, "These
--> >notices may not be used with any standards-track document".
--> >
--> >   Bill
--> 
--> 
--> _______________________________________________
--> Ietf mailing list
--> Ietf@ietf.org
--> https://www1.ietf.org/mailman/listinfo/ietf
--> 

_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf