Fourth Last Call: draft-housley-tls-authz-extns

The IESG <iesg-secretary@ietf.org> Wed, 14 January 2009 16:18 UTC

Return-Path: <ietf-announce-bounces@ietf.org>
X-Original-To: ietf-announce-archive@megatron.ietf.org
Delivered-To: ietfarch-ietf-announce-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 88F8128C1C9; Wed, 14 Jan 2009 08:18:22 -0800 (PST)
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id BFA4228C1BB; Wed, 14 Jan 2009 08:18:20 -0800 (PST)
X-idtracker: yes
To: IETF-Announce <ietf-announce@ietf.org>
From: The IESG <iesg-secretary@ietf.org>
Subject: Fourth Last Call: draft-housley-tls-authz-extns
Message-Id: <20090114161820.BFA4228C1BB@core3.amsl.com>
Date: Wed, 14 Jan 2009 08:18:20 -0800
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: ietf-announce-bounces@ietf.org
Errors-To: ietf-announce-bounces@ietf.org

On June 27, 2006, the IESG approved "Transport Layer Security (TLS)
Authorization Extensions," (draft-housley-tls-authz-extns) as a
proposed standard. On November 29, 2006, Redphone Security (with
whom Mark Brown, a co-author of the draft is affiliated) filed IETF IPR
disclosure 767. 

Because of the timing of the IPR Disclosure, the IESG withdrew its
approval of draft-housley-tls-authz-extns.  A second IETF Last
Call was initiated to determine whether the IETF community still
had consensus to publish  draft-housley-tls-authz-extns as a
proposed standard given the IPR claimed.  Consensus to publish
as a standards track document was not demonstrated, and the
document was withdrawn from IESG consideration.

A third IETF Last Call was initiated to determine whether the IETF
community had consensus to publish draft-housley-tls-authz-extns as
an experimental track RFC with knowledge of the IPR disclosure from
Redphone Security.  Consensus to publish as experimental was not
demonstrated; a substantial segment of the community objected to
publication on any track in light of the IPR terms.

Since the third Last Call, RedPhone Security filed IETF IPR disclosure
1026.  This disclosure statement asserts in part that "the techniques
for sending and receiving authorizations defined in TLS Authorizations
Extensions (version draft-housley-tls-authz-extns-07.txt) do not
infringe upon RedPhone Security's intellectual property rights".  The
full text of IPR disclosure 1026 is available at:

	https://datatracker.ietf.org/ipr/1026/

This Last Call is intended to determine whether the IETF community
had consensus to publish  draft-housley-tls-authz-extns as a
proposed standard given IPR Disclosure 1026.

The IESG is considering approving this draft as a standards track
RFC. The IESG solicits final comments on whether the IETF community has
consensus to publish draft-housley-tls-authz-extns as a proposed
standard. Comments can be sent to ietf@ietf.org or exceptionally to
iesg@ietf.org. Comments should be sent by 2009-02-11.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-housley-tls-authz-extns-07.txt

_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce