Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying

<Pasi.Eronen@nokia.com> Fri, 07 August 2009 09:09 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 23AA03A6EB8 for <tls@core3.amsl.com>; Fri, 7 Aug 2009 02:09:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.906
X-Spam-Level:
X-Spam-Status: No, score=-5.906 tagged_above=-999 required=5 tests=[AWL=0.693, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w+aCxyzA55Km for <tls@core3.amsl.com>; Fri, 7 Aug 2009 02:09:36 -0700 (PDT)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 085D93A696C for <tls@ietf.org>; Fri, 7 Aug 2009 02:08:37 -0700 (PDT)
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n7798FDY009985; Fri, 7 Aug 2009 12:08:27 +0300
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Fri, 7 Aug 2009 12:08:33 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by esebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Fri, 7 Aug 2009 12:08:33 +0300
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.106]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Fri, 7 Aug 2009 11:08:32 +0200
From: Pasi.Eronen@nokia.com
To: martin.rex@sap.com, tls@ietf.org
Date: Fri, 07 Aug 2009 11:08:32 +0200
Thread-Topic: [TLS] Last Call: draft-ietf-tls-extractor (Keying
Thread-Index: AcoL3XSrNxb1zttnSu2mLBa+lRFBLALYBq2A
Message-ID: <808FD6E27AD4884E94820BC333B2DB773A72364235@NOK-EUMSG-01.mgdnok.nokia.com>
References: <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net> from "Dean Anderson" at Jul 23, 9 03:11:52 pm <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
In-Reply-To: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 07 Aug 2009 09:08:33.0436 (UTC) FILETIME=[A3A485C0:01CA173E]
X-Nokia-AV: Clean
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Aug 2009 09:09:37 -0000

Martin Rex wrote:

> The problem here is that submitting an URL for the real IPR
> disclosure in the IETF disclosure form is subverting to idea that
> the IETF can archive the IPR disclosures in their original form.

No matter what the contents of the IPR disclosure are, I agree that
having them archived by the IETF is a good idea (after all, the link 
might get broken when Certicom redesigns their web site, or something).

The secretariat has now placed the PDF file in the same directory 
on www.ietf.org as other IPR disclosure files:

http://www.ietf.org/ietf-ftp/IPR/certicom%2520-ipr-contribution-to-ietfsept08.pdf

Best regards,
Pasi