Third Last Call: draft-housley-tls-authz-extns

The IESG <iesg-secretary@ietf.org> Tue, 25 September 2007 15:54 UTC

Return-path: <ietf-announce-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IaCkM-00044w-0w; Tue, 25 Sep 2007 11:54:50 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IaCkK-00042l-G4 for ietf-announce@ietf.org; Tue, 25 Sep 2007 11:54:48 -0400
Received: from ns3.neustar.com ([156.154.24.138]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1IaCkK-0003lt-4I for ietf-announce@ietf.org; Tue, 25 Sep 2007 11:54:48 -0400
Received: from stiedprstage1.ietf.org (stiedprstage1.va.neustar.com [10.31.47.10]) by ns3.neustar.com (Postfix) with ESMTP id B5476175BD; Tue, 25 Sep 2007 15:54:37 +0000 (GMT)
Received: from ietf by stiedprstage1.ietf.org with local (Exim 4.43) id 1IaCk9-0000Qp-2j; Tue, 25 Sep 2007 11:54:37 -0400
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <E1IaCk9-0000Qp-2j@stiedprstage1.ietf.org>
Date: Tue, 25 Sep 2007 11:54:37 -0400
X-Spam-Score: 0.0 (/)
X-Scan-Signature: ea4ac80f790299f943f0a53be7e1a21a
Cc: iana@iana.org, rfc-editor@rfc-editor.org
Subject: Third Last Call: draft-housley-tls-authz-extns
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: iesg@ietf.org
List-Id: ietf-announce.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
Errors-To: ietf-announce-bounces@ietf.org

On June 27, 2006, the IESG approved "Transport Layer Security (TLS)
Authorization Extensions," (draft-housley-tls-authz-extns) as a
proposed standard. On November 29, 2006, Redphone Security (with whom
Mark Brown, a co-author of the draft is affiliated) filed IETF IPR
disclosure 767. The disclosure can be found at
https://datatracker.ietf.org/public/ipr_detail_show.cgi?&ipr_id=767 .
The disclosure may cover technology in draft-housley-tls-authz-extns
and other drafts. The claimed IPR relates to a US patent application
filed September 23, 2005. The claims of this application are now
public so IETF participants may examine the claims.

Because of the timing of the IPR Disclosure, the IESG withdrew its
approval of draft-housley-tls-authz-extns.  A second IETF Last
Call was initiated to determine whether the IETF community still
had consensus to publish  draft-housley-tls-authz-extns as a
proposed standard given the IPR claimed.  Consensus to publish
as a standards track document was not demonstrated, and the
document was withdrawn from IESG consideration.

The IESG is considering approving this draft as an experimental track
RFC with knowledge of the IPR disclosure from Redphone Security. The
IESG solicits final comments on whether the IETF community has
consensus to publish draft-housley-tls-authz-extns as an experimental
standard given the IPR claimed. Comments can be sent to ietf@ietf.org
or exceptionally to iesg@ietf.org. Comments should be sent by
2007-10-23.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-housley-tls-authz-extns-07.txt


_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf-announce