RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard

Russ Housley <housley@vigilsec.com> Wed, 22 February 2006 02:37 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBjsW-00039j-5n; Tue, 21 Feb 2006 21:37:20 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FBjsU-00039H-Pe for ietf@ietf.org; Tue, 21 Feb 2006 21:37:18 -0500
Received: from woodstock.binhost.com ([144.202.243.4]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1FBjsS-00025I-FI for ietf@ietf.org; Tue, 21 Feb 2006 21:37:18 -0500
Received: (qmail 28346 invoked by uid 0); 22 Feb 2006 02:37:06 -0000
Received: from unknown (HELO Russ-Laptop.vigilsec.com) (71.126.156.113) by woodstock.binhost.com with SMTP; 22 Feb 2006 02:37:06 -0000
Message-Id: <7.0.0.16.2.20060221113323.05cc5e00@vigilsec.com>
X-Mailer: QUALCOMM Windows Eudora Version 7.0.0.16
Date: Tue, 21 Feb 2006 11:34:57 -0500
To: "Gray, Eric" <Eric.Gray@marconi.com>
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <313680C9A886D511A06000204840E1CF0DAC16F3@whq-msgusr-02.pit .comms.marconi.com>
References: <313680C9A886D511A06000204840E1CF0DAC16F3@whq-msgusr-02.pit.comms.marconi.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.3 (/)
X-Scan-Signature: b280b4db656c3ca28dd62e5e0b03daa8
Cc: Bill Fenner <fenner@research.att.com>, ietf@ietf.org, iesg@ietf.org, "Steven M. Bellovin" <smb@cs.columbia.edu>
Subject: RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

Eric:

The authors has essentially done that through their IPR 
statement.  Royalty free license will be available only if the 
document becomes a standards-track RFC.

Russ


At 02:32 PM 2/20/2006, Gray, Eric wrote:
>Russ, et al,
>
>         There is a precedent that may need to be established here that
>is not relevant to the TLS Working Group (therefore their omission in
>the CC list above).
>
>         The text to that Bill refers to actually says the following:
>
>    "These notices may not be used with any standards-track document or
>    with most working group documents, except as discussed in Section 7.3
>    below, since the IETF must retain change control over its documents
>    and the ability to augment, clarify and enhance the original IETF
>    Contribution in accordance with the IETF Standards Process."
>
>Further, in section 7.3, RFC 3978 says the following:
>
>    "Occasionally a Contributor may not want to grant publication rights
>    or the right to produce derivative works before finding out if an
>    IETF Contribution has been accepted for development in the IETF
>    Standards Process.  In these cases the Contributor may include the
>    Derivative Works Limitation described in Section 5.2 and the
>    Publication Limitation described in Section 5.3 in their IETF
>    Contribution.  A working group can discuss the Internet-Draft with
>    the aim to decide if it should become a working group document, even
>    though the right to produce derivative works or to publish the IETF
>    Contribution as an RFC has not yet been granted.  If the IETF
>    Contribution is accepted for development the Contributor must then
>    resubmit the IETF Contribution without the limitation notices before
>    a working group can formally adopt the IETF Contribution as a working
>    group document."
>
>         Because this document has not been accepted by any working group,
>the authors are perfectly within their rights to make changing wording
>of the derivative rights section contingent on the outcome of the IETF
>last call.
>
>--
>Eric
>
>--> -----Original Message-----
>--> From: Russ Housley [mailto:housley@vigilsec.com]
>--> Sent: Sunday, February 19, 2006 5:22 PM
>--> To: Bill Fenner; Steven M. Bellovin
>--> Cc: iesg@ietf.org; tls@ietf.org; ietf@ietf.org
>--> Subject: Re: Last Call: 'TLS User Mapping Extension' to
>--> Proposed Standard
>-->
>--> I misunderstood the original question.  I'll get it fixed
>--> or withdraw
>--> the Last Call.
>-->
>--> Russ
>-->
>-->
>--> At 12:38 AM 2/19/2006, Bill Fenner wrote:
>-->
>--> > >Can we have a Proposed Standard
>--> > >without the IETF having change control?
>--> >
>--> >No.  RFC3978 says, in section 5.2 where it describes the derivative
>--> >works limitation that's present in draft-santesson-tls-ume, "These
>--> >notices may not be used with any standards-track document".
>--> >
>--> >   Bill
>-->
>-->
>--> _______________________________________________
>--> Ietf mailing list
>--> Ietf@ietf.org
>--> https://www1.ietf.org/mailman/listinfo/ietf
>-->


_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf