Re: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07

Stephen Hanna <shanna@juniper.net> Fri, 05 October 2012 04:24 UTC

Return-Path: <shanna@juniper.net>
X-Original-To: nea@ietfa.amsl.com
Delivered-To: nea@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F301611E8099 for <nea@ietfa.amsl.com>; Thu, 4 Oct 2012 21:24:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.599
X-Spam-Level:
X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jHUFPFmot61i for <nea@ietfa.amsl.com>; Thu, 4 Oct 2012 21:24:10 -0700 (PDT)
Received: from exprod7og106.obsmtp.com (exprod7og106.obsmtp.com [64.18.2.165]) by ietfa.amsl.com (Postfix) with ESMTP id 919DD11E8091 for <nea@ietf.org>; Thu, 4 Oct 2012 21:24:10 -0700 (PDT)
Received: from P-EMHUB01-HQ.jnpr.net ([66.129.224.36]) (using TLSv1) by exprod7ob106.postini.com ([64.18.6.12]) with SMTP ID DSNKUG5g6k3cVjh0yUQHGXxBhM5BTxCZKJkO@postini.com; Thu, 04 Oct 2012 21:24:10 PDT
Received: from P-CLDFE02-HQ.jnpr.net (172.24.192.60) by P-EMHUB01-HQ.jnpr.net (172.24.192.35) with Microsoft SMTP Server (TLS) id 8.3.213.0; Thu, 4 Oct 2012 21:23:18 -0700
Received: from p-emfe02-wf.jnpr.net (172.28.145.25) by p-cldfe02-hq.jnpr.net (172.24.192.60) with Microsoft SMTP Server (TLS) id 14.1.355.2; Thu, 4 Oct 2012 21:23:17 -0700
Received: from EMBX01-WF.jnpr.net ([fe80::1914:3299:33d9:e43b]) by p-emfe02-wf.jnpr.net ([fe80::c126:c633:d2dc:8090%11]) with mapi; Fri, 5 Oct 2012 00:23:16 -0400
From: Stephen Hanna <shanna@juniper.net>
To: "nea@ietf.org" <nea@ietf.org>
Date: Fri, 05 Oct 2012 00:23:14 -0400
Thread-Topic: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07
Thread-Index: Ac2ieYKtkQ58J1KuR6+JEY3IpCq6LgANErkQ
Message-ID: <AC6674AB7BC78549BB231821ABF7A9AEB917F59A71@EMBX01-WF.jnpr.net>
References: <20121004214451.3466.22760.idtracker@ietfa.amsl.com>
In-Reply-To: <20121004214451.3466.22760.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07
X-BeenThere: nea@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Network Endpoint Assessment discussion list <nea.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/nea>, <mailto:nea-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/nea>
List-Post: <mailto:nea@ietf.org>
List-Help: <mailto:nea-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/nea>, <mailto:nea-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Oct 2012 04:24:12 -0000

IETF Secretariat wrote:
> An IPR disclosure that pertains to your Internet-Draft entitled
> "PT-TLS: A TCP-based Posture Transport (PT) Protocol"
> (draft-ietf-nea-pt-tls) was submitted to the IETF Secretariat
> on 2012-10-04

Well, that's a pain in the neck! I'm not happy to see these
IPR disclosures come in so late in the process. PT-TLS is
already with the IESG and PT-EAP has passed two WGLCs and
is almost ready to go to the IESG. This IPR should have
been disclosed much earlier, if at all possible.

At this time, I would encourage nea participants to read
(or re-read) RFC 3979, which describes how we handle IPR
disclosures in IETF. Also read the IPR disclosures to see
what's included in the patents in question and what IPR
licensing terms are being offered.

I would ask Cisco to please provide a link to the actual
patent application (since I guess there is no patent yet
and I can't find the patent application) so that we can
see what technology is claimed to be covered.

Thanks,

Steve

> -----Original Message-----
> From: nea-bounces@ietf.org [mailto:nea-bounces@ietf.org] On Behalf Of
> IETF Secretariat
> Sent: Thursday, October 04, 2012 5:45 PM
> To: Paul_Sangster@symantec.com; ncamwing@cisco.com; jsalowey@cisco.com
> Cc: nea@ietf.org; turners@ieca.com; ipr-announce@ietf.org
> Subject: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to
> draft-ietf-nea-pt-tls-07
> 
> 
> Dear Paul Sangster, Nancy Cam-Winget, Joseph A. Salowey:
> 
>  An IPR disclosure that pertains to your Internet-Draft entitled "PT-
> TLS: A TCP-
> based Posture Transport (PT) Protocol" (draft-ietf-nea-pt-tls) was
> submitted to
> the IETF Secretariat on 2012-10-04 and has been posted on the "IETF
> Page of
> Intellectual Property Rights Disclosures"
> (https://datatracker.ietf.org/ipr/1890/). The title of the IPR
> disclosure is
> "Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07."");
> 
> The IETF Secretariat
> 
> _______________________________________________
> Nea mailing list
> Nea@ietf.org
> https://www.ietf.org/mailman/listinfo/nea