[TLS] RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard

"Stefan Santesson" <stefans@microsoft.com> Tue, 28 February 2006 14:26 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE5no-0006nm-KB; Tue, 28 Feb 2006 09:26:12 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FE5nn-0006i8-2g; Tue, 28 Feb 2006 09:26:11 -0500
Received: from mail-eur.microsoft.com ([213.199.128.145]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FE5nl-00057I-PP; Tue, 28 Feb 2006 09:26:11 -0500
Received: from EUR-MSG-11.europe.corp.microsoft.com ([65.53.193.197]) by mail-eur.microsoft.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 28 Feb 2006 14:26:08 +0000
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 28 Feb 2006 14:26:03 -0000
Message-ID: <BF9309599A71984CAC5BAC5ECA6299440444573A@EUR-MSG-11.europe.corp.microsoft.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Last Call: 'TLS User Mapping Extension' to Proposed Standard
Thread-Index: AcY1u+UOTgT+o5X+TAq6a4+FF4tVAwGtitBQ
From: Stefan Santesson <stefans@microsoft.com>
To: Bill Strahm <bill@strahm.net>, Russ Housley <housley@vigilsec.com>
X-OriginalArrivalTime: 28 Feb 2006 14:26:08.0787 (UTC) FILETIME=[EAAE5630:01C63C72]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: e8a67952aa972b528dd04570d58ad8fe
Cc: Bill Fenner <fenner@research.att.com>, iesg@ietf.org, tls@ietf.org, ietf@ietf.org
Subject: [TLS] RE: Last Call: 'TLS User Mapping Extension' to Proposed Standard
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

This empty appendix was removed in draft 02.

As Russ stated before, an IPR disclosure has been posted to the IETF IPR
page which can be found at:


Stefan Santesson
Program Manager, Standards Liaison
Windows Security


-----Original Message-----
From: Bill Strahm [mailto:bill@strahm.net] 
Sent: den 20 februari 2006 02:21
To: Russ Housley
Cc: Bill Fenner; tls@ietf.org; ietf@ietf.org; iesg@ietf.org; Steven M.
Bellovin
Subject: Re: Last Call: 'TLS User Mapping Extension' to Proposed
Standard

I saw all of the huff, and while I agree with it, I am more concerned
about

Appendix A. IPR Disclosure

    TBD

What does that mean, and more specifically is a document with a TBD 
section really ready for last call at all ?

Bill
Russ Housley wrote:
> I misunderstood the original question.  I'll get it fixed or withdraw 
> the Last Call.
> 
> Russ
> 
> 
> At 12:38 AM 2/19/2006, Bill Fenner wrote:
> 
>> >Can we have a Proposed Standard
>> >without the IETF having change control?
>>
>> No.  RFC3978 says, in section 5.2 where it describes the derivative
>> works limitation that's present in draft-santesson-tls-ume, "These
>> notices may not be used with any standards-track document".
>>
>>   Bill
> 
> 
> 
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www1.ietf.org/mailman/listinfo/ietf
> 
> 


_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls