Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Norbert Bollow
John C Klensin [EMAIL PROTECTED] wrote:
 --On Monday, 22 October, 2007 21:57 +0200 Norbert Bollow
 [EMAIL PROTECTED] wrote:
  John C Klensin [EMAIL PROTECTED] wrote:
  Larry, with all due respect, if you substitute ISO/IEC JTC1
  or IEEE (at least in the computer and communications areas
  for both) in the above statements, they will still be true.
  The IETF is not particularly special in this regard.
 
 But the IETF seems to be singled out, in Larry's recent notes
 and elsewhere, as the one body that needs to treat these things
 differently.

I can't speak for Larry, but maybe the reason for his focusing on
IETF is our culture of agreeing on how things should be done and
then (generally) acting accordingly?

By contrast e.g. ISO/IEC JTC1 is not following its own policy on
patents in any consistent way.

  I agree.  There are very good reasons to insist in all fora
  where standards for protocols and data formats are developed
  that such standards must not be patent-encumbered.
 
 But I see no evidence, at least in the ISO-level correspondence
 that I follow, that they are being pursued with equal
 persistence anywhere else.   I suspect that is because the
 Member Bodies refuse to keep taking the question up over and
 over again

I've spoken not too long ago with the official of the Swiss
Association for Standardization (our country's Member Body of ISO)
who is responsible for that kind of thing, and he said that when
there's a clear example of a patent-encombered standard of some
significance that gets approved at the ISO/IEC JTC1 level, he's
willing to have Switzerland initiate an appeal against that
decision on the basis of patented standards being harmful to
international commerce.  He expressed confidence that we would win
that appeal.
 
  However the economic importance of insisting that standards
  must not be patent-encumbered is increasing.  Therefore the
  decisions of the past can not validly be accepted as strong
  arguments against Larry's current initiative.
 
 First, no persuasive evidence has been produced on this list
 that this economic importance is, in fact, increasing.

Ok, I'll write up an argument in support of my above assertion.

 I also note that we can easily get onto a slippery slope here.
 Many companies view the GPL to be an encumbrance no less severe
 than the patent policies of other companies.  Perhaps it is even
 more severe because encumbrances associated with patents that
 can be made to go away by the payment of money are less
 complicated to deal with (if one is willing to spent the money)
 than encumbrances under the GPS, which just don't go away.
 Would you recommend that IETF not permit any materials that
 might be encumbered under the GPL, etc.?

I would recommend that in order to be considered acceptable,
implementation in GPL'd free software as well as implementation in
proprietary closed-source software must both be allowed by the
licensing terms of any patents.

Greetings,
Norbert.


-- 
Norbert Bollow [EMAIL PROTECTED]  http://Norbert.ch
President of the Swiss Internet User Group SIUGhttp://SIUG.ch
Working on establishing a non-corrupt and
truly /open/ international standards organization  http://OpenISO.org

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Simon Josefsson
Norbert Bollow [EMAIL PROTECTED] writes:

 I also note that we can easily get onto a slippery slope here.
 Many companies view the GPL to be an encumbrance no less severe
 than the patent policies of other companies.  Perhaps it is even
 more severe because encumbrances associated with patents that
 can be made to go away by the payment of money are less
 complicated to deal with (if one is willing to spent the money)
 than encumbrances under the GPS, which just don't go away.
 Would you recommend that IETF not permit any materials that
 might be encumbered under the GPL, etc.?

 I would recommend that in order to be considered acceptable,
 implementation in GPL'd free software as well as implementation in
 proprietary closed-source software must both be allowed by the
 licensing terms of any patents.

I think that is a good recommendation, and I support it.

I would even consider a requirement that in order to move beyond
Proposed Standard, a protocol needs to have a free implementation
available.

/Simon

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Scott Brim
On 22 Oct 2007 at 17:46 -0400, Sam Hartman allegedly wrote:
 * Phil's proposal has been shot down prematurely in my opinion.  I
   agree that his current version would not fly.  However I do think
   there are working groups that could make conclusions about their
   patent policies and for which doing so would have helped the
   effort a lot.

Working Groups have the freedom to do that if they wish.  I don't want
a simplistic edict from on high that all working groups must do so.
Interactions between issues, technical and otherwise, are way too
varied and potentially complicated for such shallow rule-making.

 Working through draft-housley-tls-authz-extns gave me a personal
 significant lack of confidence in our patent policies and whether
 they meet our goals and objectives.  I also wonder whether our goals
 and objectives may have shifted somewhat since they were written.
 However I'm definitely uncomfortable with relying on our existing
 documents in any real dispute.

I think the problem is that because we have a wide range of opinion
and desired outcome, we cannot create simple rules, which means the
difficult cases take a lot of discussion.  I think that's important to
preserve, in order to support the possibility of new outcomes.

swb

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Sam Hartman
 Scott == Scott Brim [EMAIL PROTECTED] writes:

Scott On 22 Oct 2007 at 17:46 -0400, Sam Hartman allegedly wrote:
 * Phil's proposal has been shot down prematurely in my opinion.
 I agree that his current version would not fly.  However I do
 think there are working groups that could make conclusions
 about their patent policies and for which doing so would have
 helped the effort a lot.

Scott Working Groups have the freedom to do that if they wish.  I
Scott don't want a simplistic edict from on high that all working
Scott groups must do so.  Interactions between issues, technical
Scott and otherwise, are way too varied and potentially
Scott complicated for such shallow rule-making.

I agree that forcing working groups to make a decision at the
beginning would be bad.  I think the you must decide part of Phil's
proposal is one of the things that would have to go.  Phil may argue
that's the only value his proposal has; I disagree.

 Working through draft-housley-tls-authz-extns gave me a
 personal significant lack of confidence in our patent policies
 and whether they meet our goals and objectives.  I also wonder
 whether our goals and objectives may have shifted somewhat
 since they were written.  However I'm definitely uncomfortable
 with relying on our existing documents in any real dispute.

Scott I think the problem is that because we have a wide range of
Scott opinion and desired outcome, we cannot create simple rules,
Scott which means the difficult cases take a lot of discussion.
Scott I think that's important to preserve, in order to support
Scott the possibility of new outcomes.

My lack of confidence had more to do with doubting that our policies
would do what we want in court, concerns that there are ambiguities,
lack of clarity and that sort of thing than that they allowed for
discussion.


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Sam Hartman
 Simon == Simon Josefsson [EMAIL PROTECTED] writes:

Simon Norbert Bollow [EMAIL PROTECTED] writes:
 I also note that we can easily get onto a slippery slope here.
 Many companies view the GPL to be an encumbrance no less
 severe than the patent policies of other companies.  Perhaps
 it is even more severe because encumbrances associated with
 patents that can be made to go away by the payment of money
 are less complicated to deal with (if one is willing to spent
 the money) than encumbrances under the GPS, which just don't
 go away.  Would you recommend that IETF not permit any
 materials that might be encumbered under the GPL, etc.?
  I would recommend that in order to be considered acceptable,
 implementation in GPL'd free software as well as implementation
 in proprietary closed-source software must both be allowed by
 the licensing terms of any patents.

Simon I think that is a good recommendation, and I support it.

Simon I would even consider a requirement that in order to move
Simon beyond Proposed Standard, a protocol needs to have a free
Simon implementation available.

I'd love to get there, but I think building that consensus today would
be a non-starter.

Let me suggest starting with a lesser goal.  Try to build a consensus
that unless there is a good reason to do otherwise, it needs to be
possible to write an open-source implementation of a standard and that
the absence of such an implementation should be considered a red flag
when advancing beyond proposed.

Basically I'd like to start by getting to a point where we assume that
open-source implementations are a goal and that we explicitly decide
that they are not a requirement in contexts where that makes sense.

I suspect we would run into resistance building that consensus but it
might be worth trying.
  --Sam


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Ted Hardie
At 3:06 PM -0400 10/23/07, Sam Hartman wrote:

Let me suggest starting with a lesser goal.  Try to build a consensus
that unless there is a good reason to do otherwise, it needs to be
possible to write an open-source implementation of a standard and that
the absence of such an implementation should be considered a red flag
when advancing beyond proposed.

I think you have to be careful here, as open-source covers a variety
of licenses.  Having a diverse set of implementations is clearly
a good sign that a standard's specification is clear enough to implement
and useful enough that folks have chosen to spend the time.  Those
ought to be critical aspects of our thinking when we look at how
to revive the standards track's upper reaches.  But reviving it
will get more difficult, in my opinion, if we set tests like must
show at least one implementation subject to the GPL, as that
presumes which implementation groups are interested,
or delays forward progress until a group that does not work
in that mode produces an example implementation that meets
the test.  Even if this is an informal requirement (lore vs. spec.),
this could discourage those working for advancement.

Basically I'd like to start by getting to a point where we assume that
open-source implementations are a goal and that we explicitly decide
that they are not a requirement in contexts where that makes sense.

I suspect we would run into resistance building that consensus but it
might be worth trying.

I'm a little confused as to the antecedent of we in the statement above.
I assume you mean you and Simon, but that you are basically speaking for
yourself.  If you mean we in some other sense (especially if you mean it to
include the IESG, which some might infer from your role), it is not clear.

Speaking only for myself,
Ted

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Sam Hartman
 Ted == Ted Hardie [EMAIL PROTECTED] writes:

Ted At 3:06 PM -0400 10/23/07, Sam Hartman wrote:
  Let me suggest starting with a lesser goal.  Try to build a
 consensus that unless there is a good reason to do otherwise,
 it needs to be possible to write an open-source implementation
 of a standard and that the absence of such an implementation
 should be considered a red flag when advancing beyond proposed.

Ted I think you have to be careful here, as open-source covers
Ted a variety of licenses.  Having a diverse set of
Ted implementations is clearly a good sign that a standard's
Ted specification is clear enough to implement and useful enough
Ted that folks have chosen to spend the time.  Those ought to be
Ted critical aspects of our thinking when we look at how to
Ted revive the standards track's upper reaches.  But reviving it
Ted will get more difficult, in my opinion, if we set tests like
Ted must show at least one implementation subject to the GPL,
Ted as that presumes which implementation groups are interested,
Ted or delays forward progress until a group that does not work
Ted in that mode produces an example implementation that meets
Ted the test.  Even if this is an informal requirement (lore
Ted vs. spec.), this could discourage those working for
Ted advancement.

my assumption is that our standards that are useful tend to be useful
in open-source environments.  And that people should at least stop and
think if there is not an OS implementation of a standard.  We might
find a few areas (MPLS and CCAMP spring to mind) where it is quite
clear that no such desire to implement exists even though there are
significant other implementations.  And that we'd want to think about
why there was no OS implementation if it happened there was none.  By
think about I mean provide some explanation for and consider whether
there is a deeper problem.


 Basically I'd like to start by getting to a point where we
 assume that open-source implementations are a goal and that we
 explicitly decide that they are not a requirement in contexts
 where that makes sense.
 
 I suspect we would run into resistance building that consensus
 but it might be worth trying.

Ted I'm a little confused as to the antecedent of we in the
Ted statement above.  I assume you mean you and Simon, but that
Ted you are basically speaking for yourself.  If you mean we in
Ted some other sense (especially if you mean it to include the
Ted IESG, which some might infer from your role), it is not
Ted clear.


We == those interested in this idea.  I'm sorry that I failed to make
it clear I'm speaking only for myself and especially not for the IESG.

--Sam


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-23 Thread Ted Hardie
At 4:35 PM -0400 10/23/07, Sam Hartman wrote:

my assumption is that our standards that are useful tend to be useful
in open-source environments.  And that people should at least stop and
think if there is not an OS implementation of a standard.  We might
find a few areas (MPLS and CCAMP spring to mind) where it is quite
clear that no such desire to implement exists even though there are
significant other implementations. 

Interestingly, I was also thinking of CCAMP and MPLS when I was
coming up with examples.  There may well be others, though, where
the open-source implementations have a comparatively small impact on the
actual deployments even though they clearly exist; BGP, for example,
might fit into that category.  The bigger point, though, is that there are
now and likely will be in the future some technologies that are worth
IETF time and effort even if they don't appeal to the open source
community as projects (or even if the open source community projects
will have little deployment). 



We == those interested in this idea.  I'm sorry that I failed to make
it clear I'm speaking only for myself and especially not for the IESG.

--Sam

Thank you for your clarification.  I, as well, am speaking only for myself.

regards,
Ted

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread John C Klensin


--On Saturday, 20 October, 2007 19:15 -0700 Lawrence Rosen
[EMAIL PROTECTED] wrote:

...
 But we're talking here about IETF standards, specifications
 that are prepared cooperatively and for free by talented
 individuals, companies and countries around the world. These
 specifications are intended for implementation everywhere to
 facilitate communications among us all. 
...

Larry, with all due respect, if you substitute ISO/IEC JTC1 or
IEEE (at least in the computer and communications areas for
both) in the above statements, they will still be true.  The
IETF is not particularly special in this regard.

To me, the question is simply one of whether trying to insist on
an unencumbered regime (whether for technical, economic, or
moral/ religious reasons) is important enough to justify
rejecting, a priori, any encumbered technology.  The IETF has
decided, repeatedly, that the answer is no and we want to
look at these things on a case-by-case basis and evaluate the
tradeoffs.  While the part that follows the no differs, that
is the same conclusion reached by ISO, IEC, IEEE, and others.

If you want to pursue this further, I think it would be helpful
if you started supplying arguments that we haven't heard,
repeatedly, before.  Neither repeating those arguments, nor
making the assumption that the IETF agrees with your goals and
priorities, seems to be causing progress in this area.   What it
does accomplish is to get people to stop reading threads on this
subject, which further lowers the odds of getting IETF consensus
on a change in position.

Just my opinion, of course.
john


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread Norbert Bollow
John C Klensin [EMAIL PROTECTED] wrote:
  But we're talking here about IETF standards, specifications
  that are prepared cooperatively and for free by talented
  individuals, companies and countries around the world. These
  specifications are intended for implementation everywhere to
  facilitate communications among us all. 
 ...
 
 Larry, with all due respect, if you substitute ISO/IEC JTC1 or
 IEEE (at least in the computer and communications areas for
 both) in the above statements, they will still be true.  The
 IETF is not particularly special in this regard.

I agree.  There are very good reasons to insist in all fora where
standards for protocols and data formats are developed that such
standards must not be patent-encumbered.

 To me, the question is simply one of whether trying to insist on
 an unencumbered regime (whether for technical, economic, or
 moral/ religious reasons) is important enough to justify
 rejecting, a priori, any encumbered technology.  The IETF has
 decided, repeatedly, that the answer is no and we want to
 look at these things on a case-by-case basis and evaluate the
 tradeoffs.  While the part that follows the no differs, that
 is the same conclusion reached by ISO, IEC, IEEE, and others.

However the economic importance of insisting that standards must
not be patent-encumbered is increasing.  Therefore the decisions
of the past can not validly be accepted as strong arguments against
Larry's current initiative.

 If you want to pursue this further, I think it would be helpful
 if you started supplying arguments that we haven't heard,
 repeatedly, before.

Do you have a list of the arguments that you have heard so often
already that you're not interested in hearing them again?

Greetings,
Norbert.


-- 
Norbert Bollow [EMAIL PROTECTED]  http://Norbert.ch
President of the Swiss Internet User Group SIUGhttp://SIUG.ch
Working on establishing a non-corrupt and
truly /open/ international standards organization  http://OpenISO.org

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread Lawrence Rosen
John Klensin wrote:
 If you want to pursue this further, I think it would be helpful
 if you started supplying arguments that we haven't heard,
 repeatedly, before.  Neither repeating those arguments, nor
 making the assumption that the IETF agrees with your goals and
 priorities, seems to be causing progress in this area.   What it
 does accomplish is to get people to stop reading threads on this
 subject, which further lowers the odds of getting IETF consensus
 on a change in position.

John and others,

I have never made my proposal on ietf@ietf.org before. Indeed, I only
started contributing on this list recently. I'm pleased that YOU have heard
my arguments before in other venues, but there's no reason to assume that
others here have done so. I don't assume that IETF agrees with my goals or
priorities, nor perhaps do you have any reason to assume that the broader
IETF community agrees with you. 

I made my suggestion here to re-charter the IPR-WG after lurking on the list
for long enough to understand (I hope) the issues that this list considers
and the cultural environment in which those considerations occur, and long
after I became convinced that at least some of the people participating on
the much narrower IPR-WG list were culturally and philosophically unwilling
to listen to *any* arguments that IETF patent policy should be clarified or
changed. 

Your reference to the older and more stubbornly traditional ISO, IEC and
IEEE merely reminds me of important counter-examples, W3C and OASIS. Each
standards organization needs to articulate its patent policy in light of its
own mission and culture. IETF is a world-wide organization of volunteers
that standardizes much of the Internet. This is an *open* Internet,
available to all. Encumbering it with non-free patents is a danger that W3C
and OASIS have addressed. I suggest that IETF should address it too!

So please stand back a bit, John, and let the arguments on all sides be
fairly raised and rebutted before the participants on this list. Let's see
if consensus does arise here. Please don't assume, as I don't assume, that
everyone who has an opinion has already spoken up. 

I hope that others here will speak up.

***

Once again, specifically what I request is that we charter the IETF IPR-WG
to propose policies and procedures, consistent with the worldwide mission of
IETF, which will result in IETF specifications unencumbered by restrictive,
non-free patents.

***


 -Original Message-
 From: John C Klensin [mailto:[EMAIL PROTECTED]
 Sent: Monday, October 22, 2007 11:15 AM
 To: [EMAIL PROTECTED]; ietf@ietf.org
 Subject: RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-
 authz-extns]
 
 
 
 --On Saturday, 20 October, 2007 19:15 -0700 Lawrence Rosen
 [EMAIL PROTECTED] wrote:
 
 ...
  But we're talking here about IETF standards, specifications
  that are prepared cooperatively and for free by talented
  individuals, companies and countries around the world. These
  specifications are intended for implementation everywhere to
  facilitate communications among us all.
 ...
 
 Larry, with all due respect, if you substitute ISO/IEC JTC1 or
 IEEE (at least in the computer and communications areas for
 both) in the above statements, they will still be true.  The
 IETF is not particularly special in this regard.
 
 To me, the question is simply one of whether trying to insist on
 an unencumbered regime (whether for technical, economic, or
 moral/ religious reasons) is important enough to justify
 rejecting, a priori, any encumbered technology.  The IETF has
 decided, repeatedly, that the answer is no and we want to
 look at these things on a case-by-case basis and evaluate the
 tradeoffs.  While the part that follows the no differs, that
 is the same conclusion reached by ISO, IEC, IEEE, and others.
 
 If you want to pursue this further, I think it would be helpful
 if you started supplying arguments that we haven't heard,
 repeatedly, before.  Neither repeating those arguments, nor
 making the assumption that the IETF agrees with your goals and
 priorities, seems to be causing progress in this area.   What it
 does accomplish is to get people to stop reading threads on this
 subject, which further lowers the odds of getting IETF consensus
 on a change in position.
 
 Just my opinion, of course.
 john


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread John C Klensin


--On Monday, 22 October, 2007 21:57 +0200 Norbert Bollow
[EMAIL PROTECTED] wrote:

 John C Klensin [EMAIL PROTECTED] wrote:
  But we're talking here about IETF standards, specifications
  that are prepared cooperatively and for free by talented
  individuals, companies and countries around the world. These
  specifications are intended for implementation everywhere to
  facilitate communications among us all. 
  ...
 
 Larry, with all due respect, if you substitute ISO/IEC JTC1
 or IEEE (at least in the computer and communications areas
 for both) in the above statements, they will still be true.
 The IETF is not particularly special in this regard.

But the IETF seems to be singled out, in Larry's recent notes
and elsewhere, as the one body that needs to treat these things
differently.

 I agree.  There are very good reasons to insist in all fora
 where standards for protocols and data formats are developed
 that such standards must not be patent-encumbered.

But I see no evidence, at least in the ISO-level correspondence
that I follow, that they are being pursued with equal
persistence anywhere else.   I suspect that is because the
Member Bodies refuse to keep taking the question up over and
over again, and that, if the IETF had procedures similar or
equivalent to theirs, we would not be hearing about it again on
this list.

 To me, the question is simply one of whether trying to insist
 on an unencumbered regime (whether for technical, economic, or
 moral/ religious reasons) is important enough to justify
 rejecting, a priori, any encumbered technology.  The IETF has
 decided, repeatedly, that the answer is no and we want to
 look at these things on a case-by-case basis and evaluate the
 tradeoffs.  While the part that follows the no differs,
 that is the same conclusion reached by ISO, IEC, IEEE, and
 others.
 
 However the economic importance of insisting that standards
 must not be patent-encumbered is increasing.  Therefore the
 decisions of the past can not validly be accepted as strong
 arguments against Larry's current initiative.

First, no persuasive evidence has been produced on this list
that this economic importance is, in fact, increasing.  The
economic importance may well be increasing for some categories
of encumbrances, or for some categories of implementations but I
don't believe a statement this broad can be justified.  

Second, while such increasing importance, were it to exist,
would justify a review of the policies, it doesn't automatically
lead to the conclusion that Larry (and presumably you) support.
In addition, the past isn't a long time here.   The IETF
policies were not established a decade or two ago and never
reviewed since: the question has been raised over and over again
as to whether the IETF, or various WGs, want to review the
policies, and the answer comes back no.  So, even if the
economic importance has increased as you suggest, or other
arguments for unencumbered software exist, how often do you
think that requires review of the policies?  Once every few
years?  Once a year?  Once a month?  Once every two weeks until
you get your way and then never again?There comes a point
beyond which the raising of this position is a DoS attack on the
IETF's getting other work done.

I also note that we can easily get onto a slippery slope here.
Many companies view the GPL to be an encumbrance no less severe
than the patent policies of other companies.  Perhaps it is even
more severe because encumbrances associated with patents that
can be made to go away by the payment of money are less
complicated to deal with (if one is willing to spent the money)
than encumbrances under the GPS, which just don't go away.
Would you recommend that IETF not permit any materials that
might be encumbered under the GPL, etc.?

 If you want to pursue this further, I think it would be
 helpful if you started supplying arguments that we haven't
 heard, repeatedly, before.
 
 Do you have a list of the arguments that you have heard so
 often already that you're not interested in hearing them again?

I have seen nothing new in any of Larry's postings, or Simon's
postings, or other postings supporting their general positions,
in the last two months, so perhaps you could use that list as a
starting point.

best,
   john



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread Sam Hartman
For what it's worth, I'd like to write in general support of
re-evaluating several aspects of our patent policy.  I 'm not quite
writing in support of rechartering IPR at this time.  First, I think
they have critical copyright work to finish.  Second, I think that we
need to find a way to have the discussion in a productive forum.  I'm
not entirely sure a rechartered IPR working group would do that.

Here are some examples of questions I think it might be desirable to
consider:

* Establishing a clear category for some sort of
  open-source-compatible licensing terms.  We seem to think that
  royalty-free is good enough in our current policy, but that is
  demonstrably false.

* Evaluating whether our IPR policies are adequate to actually provide
  enforcement when people violate them.  What recourse do we have when
  people violate our policies; what recourse do users of our specs
  have?  Is this sufficient for our needs?  If we had different
  policies how much better would things be?



* Phil's proposal has been shot down prematurely in my opinion.  I
  agree that his current version would not fly.  However I do think
  there are working groups that could make conclusions about their
  patent policies and for which doing so would have helped the effort
  a lot.  I think sacred and dnsext are such working groups.  I think
  you could get consensus in krb-wg that patented technology is
  problematic in our standards.  However I'm not sure it would be
  useful as I don't think it would save much time.  I think
  considering whether there are aspects of Phil's proposals it would
  be useful to adopt might be useful.

Working through draft-housley-tls-authz-extns gave me a personal
significant lack of confidence in our patent policies and whether they
meet our goals and objectives.  I also wonder whether our goals and
objectives may have shifted somewhat since they were written.  However
I'm definitely uncomfortable with relying on our existing documents in
any real dispute.


In conclusion, I think Larry's proposed rechartering is an appropriate
contribution to this list.  While we may not ultimately decide to
follow his course of action, I think it an appropriate contribution.
I do not think he is attempting to DOS the process and believe he is
participating in good faith.

--Sam


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread Henning Schulzrinne
I'm confused by this part of the discussion. How can a standard be  
encumbered by GPL? As far as I know, GPL does not prevent anyone from  
implementing a standard without any restrictions or fees, just  
possibly from using somebody else's code under certain conditions. I  
don't think that anybody is proposing that all implementations should  
be free, in whatever sense of the word, just that free  
implementations can exist.


Thus, I consider this somewhat of a diversion.

Henning

On Oct 22, 2007, at 10:45 PM, Scott Kitterman wrote:


On Monday 22 October 2007 16:27, John C Klensin wrote:


I also note that we can easily get onto a slippery slope here.
Many companies view the GPL to be an encumbrance no less severe
than the patent policies of other companies.  Perhaps it is even
more severe because encumbrances associated with patents that
can be made to go away by the payment of money are less
complicated to deal with (if one is willing to spent the money)
than encumbrances under the GPS, which just don't go away.
Would you recommend that IETF not permit any materials that
might be encumbered under the GPL, etc.?


That sounds reasonable to me.  To promote global interoperability,  
standards
need to be implementable throughout the internet ecosystem, both  
Free and

Proprietary.

Scott K

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-22 Thread Brian E Carpenter

On 2007-10-23 16:20, Henning Schulzrinne wrote:
I'm confused by this part of the discussion. How can a standard be 
encumbered by GPL? As far as I know, GPL does not prevent anyone from 
implementing a standard without any restrictions or fees, just possibly 
from using somebody else's code under certain conditions. 


There's certainly a tricky point if code embedded in a standard
is explicitly subject to the GPL; that makes it effectively impossible
for a commercial implementor to use even fragments of that code
in a proprietary way.

I don't think 
that anybody is proposing that all implementations should be free, in 
whatever sense of the word, just that free implementations can exist.


Thus, I consider this somewhat of a diversion.


Well, there's an inverse claim that some of the IETF's current rules
make it impossible to use material extracted from RFCs in open source
under certain OS licenses. But I agree that these copyright issues are
distinct from patent issues. The latter concern whether an implementor
can put code under a given OS license at all, depending on the exact
form of patent licence available. Not all OS licenses have this
problem, however.

Brian


Henning

On Oct 22, 2007, at 10:45 PM, Scott Kitterman wrote:


On Monday 22 October 2007 16:27, John C Klensin wrote:


I also note that we can easily get onto a slippery slope here.
Many companies view the GPL to be an encumbrance no less severe
than the patent policies of other companies.  Perhaps it is even
more severe because encumbrances associated with patents that
can be made to go away by the payment of money are less
complicated to deal with (if one is willing to spent the money)
than encumbrances under the GPS, which just don't go away.
Would you recommend that IETF not permit any materials that
might be encumbered under the GPL, etc.?


That sounds reasonable to me.  To promote global interoperability, 
standards

need to be implementable throughout the internet ecosystem, both Free and
Proprietary.

Scott K

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-21 Thread Hallam-Baker, Phillip
Different era.

Today we have had several companies burnes for up to half a billion dollars 
with piffle patents.

When tcpip was being written the patent office had not become a profit center, 
the seven nos were still an issue.


Sent from my GoodLink Wireless Handheld (www.good.com)

 -Original Message-
From:   Brian E Carpenter [mailto:[EMAIL PROTECTED]
Sent:   Saturday, October 20, 2007 12:26 PM Pacific Standard Time
To: Hallam-Baker, Phillip
Cc: Ted Hardie; [EMAIL PROTECTED]; ietf@ietf.org; Contreras, Jorge
Subject:Re: A priori IPR choices [Re: Third Last 
Call:draft-housley-tls-authz-extns]

Phill,

 If there were in addition some standard non disclosure contracts, standard 
 contracts for holding pre-standards meeting and the like the result could be 
 turned into a book which most managers in the valley would probably end up 
 buying. 

Most of them, and those in Armonk that I used to work for, bought Section 10 of 
RFC 2026 and its successors. Certainly, open 
source was less of a factor when that regime was designed, but Linux still 
supports TCP/IP as far as I know. So I think the 
experimental evidence supports the arguments you're hearing from me, Ted and 
others.

Don't confuse that with a liking for standards encumbered by patents with 
expensive licensing conditions. It's simply a matter 
of finding a pragmatic compromise in a world where software patents are 
granted, and often upheld by the courts, so that the 
goal of 100% unencumbered standards is unrealistic.

Brian
___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-21 Thread David Morris


On Sat, 20 Oct 2007, Lawrence Rosen wrote:

 Brian Carpenter wrote:
  ... so that the
  goal of 100% unencumbered standards is unrealistic.
...
 But we're talking here about IETF standards, specifications that are
 prepared cooperatively and for free by talented individuals, companies and

For 'free' ??? I expect you'll find that that for the majority of IETF
partcipants, participation is part of what they do for their employers.
Meeting fees and expenses are re-imbursed, etc.

That is merely informed self interest.

 countries around the world. These specifications are intended for
 implementation everywhere to facilitate communications among us all. None of
 us want patent surprises when we implement IETF specifications. Everyone
 expects IETF to take reasonable steps, consistent with its fundamental
 technical mission, to de-mine the patent landscape so that anyone can
 implement our worldwide specifications in products of all types.

Actually, there is GREAT value in having a widely used protocol well
documented, even if it is encumbered by IPR restrictions. I personally
have no objection to having the IETF publish RFCs which depend in whole or
part on encumbered technologies as long as those restrictions are
documented in the RFC.

As a matter of courtesy, the existance of such encumberances should be
revealed when known to an individual associated with the process of
submitting the information to any group associated with the IETF. We need
to be careful however to make any IPR decisions based the merits of the
technical issues and NOT based on our frustration that notification wasn't
timely.

I consider it a given that the best the IETF can achieve is to recognize
IPR known to participants in the IETF process. Given the nature of patent
and copyright processes, there is no way to insure that a seemingly new
idea conceived by an IETF working group isn't already encumbered.

It is my observation that the IETF tends to operate in two modes:
  a. Documenting or revising the documentation of existing protocols
  b. Designing protocols (or improvements) to solve previously unresolved
 problems
In mode 'a', documenation may be independant submissions as well as
organized activities of the IETF community. To publish an independant
submission requires some attention from the community, the RFC editor,
etc. The question is whether publication will contribute to the community.
Knowning how a totally encumbered protocol works, may facilitate the
design of related protocols or simply help network engineers keep their
portion of the Internet operational. If so, the publication effort is
probably justified.

The remaining mode 'a' activity, as the organized work product of the
IETF, likely a WG, should have IPR handled as in mode 'b'. The addition of
IPR encumbered technology to a protocol should be a decision based on
technical merits. It makes no sense to determine before specific
technology has been identified for consideration that encumbered
technology can't be considered. I have seen enough disagreements within
the IETF as to what is the best technology that I know that comparison of
techologies won't be easy when there is no known encumberance. But I would
hope that a good technical design will prevale. In the end, the
Internet wide operating cost associated with using less than optimal
technology shouldn't exceed the expected costs associated with use of
encumbered technology.

It should be clear that all known encumberances MUST be documented in an
RFC which utilizes the technology. A participant in the IETF process
should never bring technology to the IETF they know or believe to be
encumbered without revealing those encumberances. Furthermore, they
should never advocate adoption of technology from which they will directly
or indirectly benefit in come tangible way. If an individual is aware
of technology encumberances which they can't reveal, they should drop out
of the related working groups or other IETF organized discussions.

It really isn't socially acceptable to entrap IETF participants with
enticing techology whose encumberances aren't revealed.

David Morris

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-20 Thread Brian E Carpenter

Phill,

If there were in addition some standard non disclosure contracts, standard contracts for holding pre-standards meeting and the like the result could be turned into a book which most managers in the valley would probably end up buying. 


Most of them, and those in Armonk that I used to work for, bought Section 10 of RFC 2026 and its successors. Certainly, open 
source was less of a factor when that regime was designed, but Linux still supports TCP/IP as far as I know. So I think the 
experimental evidence supports the arguments you're hearing from me, Ted and others.


Don't confuse that with a liking for standards encumbered by patents with expensive licensing conditions. It's simply a matter 
of finding a pragmatic compromise in a world where software patents are granted, and often upheld by the courts, so that the 
goal of 100% unencumbered standards is unrealistic.


   Brian

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-20 Thread Lawrence Rosen
Brian Carpenter wrote:
 ... so that the
 goal of 100% unencumbered standards is unrealistic.

That's almost certainly true. The world is full of encumbered standards,
including in products I buy and use every day. I agree with you that THAT
goal is unrealistic. No Don Quixote here! In fact, most IP attorneys like me
support the freedom of individuals and companies to seek patents on their
inventive technology and to profit - alone or in legal combination with
their business partners - with products that implement those patents.

But we're talking here about IETF standards, specifications that are
prepared cooperatively and for free by talented individuals, companies and
countries around the world. These specifications are intended for
implementation everywhere to facilitate communications among us all. None of
us want patent surprises when we implement IETF specifications. Everyone
expects IETF to take reasonable steps, consistent with its fundamental
technical mission, to de-mine the patent landscape so that anyone can
implement our worldwide specifications in products of all types.

I'm not proposing unrealistic goals, but instead proposing this more limited
IETF-centric goal of free standards for IETF specifications. That is why I
suggested that as a charter for the IPR-WG to review and propose how to make
it happen here. 

As for those other non-IETF patent-encumbered standards: They can probably
survive without IETF's free help.

/Larry


 -Original Message-
 From: Brian E Carpenter [mailto:[EMAIL PROTECTED]
 Sent: Saturday, October 20, 2007 12:27 PM
 To: Hallam-Baker, Phillip
 Cc: Ted Hardie; [EMAIL PROTECTED]; ietf@ietf.org; Contreras, Jorge
 Subject: Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-
 authz-extns]
 
 Phill,
 
  If there were in addition some standard non disclosure contracts,
 standard contracts for holding pre-standards meeting and the like the
 result could be turned into a book which most managers in the valley would
 probably end up buying.
 
 Most of them, and those in Armonk that I used to work for, bought Section
 10 of RFC 2026 and its successors. Certainly, open
 source was less of a factor when that regime was designed, but Linux still
 supports TCP/IP as far as I know. So I think the
 experimental evidence supports the arguments you're hearing from me, Ted
 and others.
 
 Don't confuse that with a liking for standards encumbered by patents with
 expensive licensing conditions. It's simply a matter
 of finding a pragmatic compromise in a world where software patents are
 granted, and often upheld by the courts, so that the
 goal of 100% unencumbered standards is unrealistic.
 
 Brian


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Thomas Narten
 The DNSEXT WG is a good example where patented technology has been
 presented and time has been spent on discussing what to do with it.
 Some time later the working group drafted a requirements document (RFC
 4986) which contained the following requirement '5.2.  No Known
 Intellectual Property Encumbrance'.

And is the text you quote specific to all DNS technology? Or just that
one that is the subject of the document you cite? (To be clear, it is
the latter.)

 The inclination to standardize only non-patented technology in DNSEXT is
 fairly strong.

Yes, but the discussion still works best on a technology-by-technology
basis, not on the broad all DNS technology swath that would be
implied if the decision had to be made at WG formation time.

Thomas

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Ted Hardie
At 1:58 PM -0700 10/19/07, Ted Hardie wrote:
Cisco has probably disclosed the most patents in an
IETF context (163 disclosures in any case; I'm having trouble getting the
tool to give me comparisons), but its licenses don't seem to have allowed
both open source and proprietary implementations. 

My apologies for the major typo.  I meant don't seem to have prevented.
Sorry for the goof,
Ted

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Ted Hardie
At 3:45 PM -0700 10/19/07, Lawrence Rosen wrote:
Ted Hardie wrote:
 Ah, I see why you appear to have changed your position.   You actually
 want the result you're arguing for built into the charter of
 the IPR working group,  beforehand without letting the community actually
 discuss it. Thanks for re-affirming my faith in your consistency.

You're welcome. To state it more fairly, I want the result I'm arguing for
to be built into the charter so that the WG can examine fairly what it will
take to reach that goal. The WG cannot adopt a policy for IETF, only propose
one. But the WG's work should be goal-directed.

What you seem to be missing is a step where the WG agrees that this is
the goal.  The steps we've taken in the past are:

Check to see if we have agreement to open the current policies for change.
If we have that agreement, develop proposals for what that change would be.
Agree on the set of changes in broad scope.
Write documents that set out the new policies.
Get community consensus on the documents which lay out the changes
and the resulting policies.

You don't have step one done yet, and you are jumping to the end of 3, where
you are pre-supposing what the result of the agreed set of changes would be.


By the way, that's not such a change of tactic for that particular IPR-WG.
You previously argued in committee that the current IETF patent policy is
NOT a problem, and in that spirit the IPR-WG previously buried every
counter-proposal we made as off-charter!

I'm not sure what you mean by in committee above.  I have certainly
made comments on the IPR working group mailing list.  It has open archives,
and I encourage folks who are considering opening up the charter to consider
changes to it actually read them, along with the documents it has produced.

I also note above the nice shift in subject, from you previously argued
to in that spirit the IPR-WG previously buried.  Let me rephrase this:
After discussion that included comments by you (Ted Hardie),
the IPR working group came to consensus not to reconsider
the patent policy.  After that decision, proposals to change it were ruled
off charter.  I had a heck of lot less to do with it than that makes it appear
since I have never chaired the group, written any of its documents, or been
its AD; I have my opinions, but I never buried anything.


So let's play the charter game
fairly, please, by the same rules you played them.

Let's run the charter process fairly indeed.  We can start by not pretending
it's a win/loss game, and agree that it is a process of getting the community
to agree on what work it is willing to take on, without artificially starting
with a specific goal that presupposes an agreement that has not been
demonstrated.  

Have a lovely weekend Larry,
Ted






/Larry Rosen



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Hallam-Baker, Phillip
The question is whether in the light of the SCO vs IBM case the reciprocity 
clauses actually have the intended effect.
 
Having been involved in the license issues surrounding WS-* I do not beleive 
that it is possible to construct an open license that is compatible with open 
source practices and is reliably effective in preventing litigation from 
parties that are using the technology without reciprocation.
 
Fortunately it turns out that this is not a requirement. Open Source projects 
do not want a license, and the IPR holder don't actually want to have to issue 
one. All that everyone wants in this is to not get sued. So the Microsoft Open 
Promise type approach is definitely the one that we should be looking to adopt 
going forward.
 
What would be useful is if we had a small number of standard legal 
deeds/licenses/contracts/whatever released under a creative commons type 
license for this type of arrangement. 
 
 
If there were in addition some standard non disclosure contracts, standard 
contracts for holding pre-standards meeting and the like the result could be 
turned into a book which most managers in the valley would probably end up 
buying. 



From: Ted Hardie [mailto:[EMAIL PROTECTED]
Sent: Fri 19/10/2007 5:32 PM
To: [EMAIL PROTECTED]; ietf@ietf.org
Cc: 'Contreras, Jorge'
Subject: RE: A priori IPR choices [Re: Third Last 
Call:draft-housley-tls-authz-extns]



At 1:58 PM -0700 10/19/07, Ted Hardie wrote:
Cisco has probably disclosed the most patents in an
IETF context (163 disclosures in any case; I'm having trouble getting the
tool to give me comparisons), but its licenses don't seem to have allowed
both open source and proprietary implementations.

My apologies for the major typo.  I meant don't seem to have prevented.
Sorry for the goof,
Ted

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Joel M. Halpern
Actually, I saw the quesiton of whether the charter should be 
extended into re-visiting the patent rules fairly discussed in the 
working group.  (Which is the usual place to decide if we even want 
to do the work.)  You were aware of and involved in the 
discussion.  The rough consensus of the working group was that there 
was not a need to revisit the existing IETF patent policy.  So the 
chairs did not ask the IESG to consider making such a change.


Yours,
Joel M. Halpern

At 06:45 PM 10/19/2007, Lawrence Rosen wrote:

Ted Hardie wrote:
 Ah, I see why you appear to have changed your position.   You actually
 want the result you're arguing for built into the charter of
 the IPR working group,  beforehand without letting the community actually
 discuss it. Thanks for re-affirming my faith in your consistency.

You're welcome. To state it more fairly, I want the result I'm arguing for
to be built into the charter so that the WG can examine fairly what it will
take to reach that goal. The WG cannot adopt a policy for IETF, only propose
one. But the WG's work should be goal-directed.

By the way, that's not such a change of tactic for that particular IPR-WG.
You previously argued in committee that the current IETF patent policy is
NOT a problem, and in that spirit the IPR-WG previously buried every
counter-proposal we made as off-charter! So let's play the charter game
fairly, please, by the same rules you played them. Let's charter the IPR-WG
to develop a proposal that achieves a specific goal to fix a perceived
patent problem. You can always argue against it in committee or vote against
it if a serious proposal toward that goal gets before the IETF as a whole.

/Larry Rosen



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Ted Hardie
 I DO want IETF to
adopt policies concerning the disclosure of patents when known by WG
participants, and the mandatory licensing of those patents for free by those
patent owners who actually participate in and contribute to a specification,
or alternatively the withdrawal of that specification as an IETF standard.

The IETF already has policies about disclosures of patents when known by
working group participants, as you well know.

This sounds like you want the IETF as whole to make this decision prior
to any work of a working group, and without any working group consideration
of whether the benefits of a licensed technology support its selection for
a particular context.

Otherwise, to speak freely here, patent-encumbered specifications that we
waste our time creating are useless for open source and many proprietary
implementations.

waste our time is a pretty loaded phrase.  open source also covers
a wide variety of licenses, and it's only when the open source developer
actually sees  the patent and the offered license that this determination
can be made.  Cisco has probably disclosed the most patents in an
IETF context (163 disclosures in any case; I'm having trouble getting the
tool to give me comparisons), but its licenses don't seem to have allowed
both open source and proprietary implementations.  Yet they clearly
are encumbered.

Patent-encumbered specification that *we choose to develop with the
knowledge of those patents* may be in the best interests of the Internet,
at least as well as an open process can determine.We'll never have
perfect knowledge, obviously, as someone not participating may end up
claiming patent coverage.  But ruling it out without letting a working
group balance technology and license is worse than where we are now,
at least in my view. 


But I go beyond where we are already. The policy we need should not be
debated here yet. This is too big a list for that discussion.

Funny, you objected that it should be here the last time I suggested that
the IPR working group list was the best place for this discussion.  You
said it was strangled in committee the last time the community debated
it there.


What I request is that we charter the IETF IPR-WG to propose policies and
procedures, consistent with the worldwide mission of IETF, which will result
in IETF specifications unencumbered by restrictive, non-free patents.

Ah, I see why you appear to have changed your position.   You actually
want the result you're arguing for built into the charter of
the IPR working group,  beforehand without letting the community actually
discuss it. Thanks for re-affirming my faith in your consistency.


That's a simple charter for the IPR-WG. Not so simple perhaps to guarantee
consensus even on definitions, and perhaps it won't result in a single
formal proposal, but it needs to be addressed. The IPR-WG is an appropriate
place for that activity.


If you want to argue for a change in the charter of the IPR working group,
you can certainly do it on that list.  But, please, do realize you have to
get the community to agree on the charter goals first.   No one in the
IETF, including the IESG, has the right to change the goals of a working
group without community input and agreement.  The ability to review
and comment on that kind of thing is something a lot of people value
around here.

Speaking only for myself,

Ted Hardie

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Stephane Bortzmeyer
On Thu, Oct 18, 2007 at 07:21:55PM -0700,
 Paul Hoffman [EMAIL PROTECTED] wrote 
 a message of 35 lines which said:

 Could you give an example of an WG in which this would have been
 preferable?

MARID, certainly.

 Yes, there are a few engineers in the IETF who like to play armchair
 lawyer and would love to spend the initial time of WG formation
 pontificating about IPR, but they are in the small minority. Such a
 discussion would be of no interest to the folks who want to do good
 technical work.

You mean that everyone who disagrees with the current IPR policy of
IETF is not wanting to do good technical work? And that people
genuinely interested in a better IPR policy are just armchair
lawyers? Seems quite despising.


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Lawrence Rosen
Paul Hoffman wrote:
 Early on is much different than when the WG is formed. It is
 reasonable to talk about IPR desired *on a particular technology*
 when that technology begins to be discussed in the WG.

And so, if our reasonable policy is that the IPR desired on IETF's
standardized Internet technologies shall ab initio be free (in several
senses of the word free to be defined later), then we must deal with
patents early on. Like now

You probably mean a narrower definition of technology than I intend, which
includes *all* of IETF's Internet specifications. I'm after a resolution of
IETF policy regarding patent-encumbered IETF specifications wherever they
appear, not some rule that requires each WG to look for and compare patents
to technology. I never suggested that each WG start or end its
standardization process by looking for patents. What a waste that would be!
Even the companies that own those patents refuse to take the time to do that
before their employees join a WG. 

I agree with you that IETF should only address specific patents in the
context of a specific technology (or set of technologies) when the patent
landscape becomes clearer during WG activities. That may happen early on or
later, as ideas ferment and as patents become known.

Several of you are twisting my recommendations about policy into a threat to
the independent creativity of each WG. I DON'T want each WG to worry about
patents unless non-free patents actually are discovered. I DO want IETF to
adopt policies concerning the disclosure of patents when known by WG
participants, and the mandatory licensing of those patents for free by those
patent owners who actually participate in and contribute to a specification,
or alternatively the withdrawal of that specification as an IETF standard. 

Otherwise, to speak freely here, patent-encumbered specifications that we
waste our time creating are useless for open source and many proprietary
implementations.

But I go beyond where we are already. The policy we need should not be
debated here yet. This is too big a list for that discussion. 

What I request is that we charter the IETF IPR-WG to propose policies and
procedures, consistent with the worldwide mission of IETF, which will result
in IETF specifications unencumbered by restrictive, non-free patents.

That's a simple charter for the IPR-WG. Not so simple perhaps to guarantee
consensus even on definitions, and perhaps it won't result in a single
formal proposal, but it needs to be addressed. The IPR-WG is an appropriate
place for that activity.

/Larry Rosen


 -Original Message-
 From: Paul Hoffman [mailto:[EMAIL PROTECTED]
 Sent: Friday, October 19, 2007 8:43 AM
 To: Simon Josefsson
 Cc: ietf@ietf.org
 Subject: Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-
 authz-extns]
 
 At 10:46 AM +0200 10/19/07, Simon Josefsson wrote:
 Paul Hoffman [EMAIL PROTECTED] writes:
 
   At 4:10 PM -0700 10/18/07, Lawrence Rosen wrote:
 Isn't it preferable to get into early battles over IP rules--and make
 sure
 those rules are clear to WG participants--before we have wasted our
 time and
 resources developing specifications that half the world (or more) can't
 implement?
 
   I don't know which of the IETF WGs you have been involved with, but
   that hasn't been the case for any of the ones I have dealt with. Could
   you give an example of an WG in which this would have been preferable?
 
 The DNSEXT WG is a good example where patented technology has been
 presented and time has been spent on discussing what to do with it.
 Some time later the working group drafted a requirements document (RFC
 4986) which contained the following requirement '5.2.  No Known
 Intellectual Property Encumbrance'.
 
 This is a good example of how Lawrence's proposal would not have
 worked. The technology you are talking about came up years after the
 WG was formed.
 
 The inclination to standardize only non-patented technology in DNSEXT is
 fairly strong.  If the WG had made the policy explicit early on, the
 discussions related to the patented ideas could have been more easily
 dismissed.  Time could be spent on more productive work.
 
 Early on is much different than when the WG is formed. It is
 reasonable to talk about IPR desired *on a particular technology*
 when that technology begins to be discussed in the WG.
 
 --Paul Hoffman, Director
 --VPN Consortium
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www1.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Hallam-Baker, Phillip
I would expect RAND charters to be issued rarely if at all. I would only expect 
a RAND charter to issue if there was some overwhelmingly compelling IPR that 
everyone agreed is simply indispensible.
 
The only case I can remember where this was the case in the past was public key 
cryptography. The only current area of networking where I see a compelling set 
of IPR is in the content rights management space, and I don't think the patent 
issues would be the only barrier to working on that problem in the IETF.
 
We already have a notice requirement. I would certainly like to see Note Well 
being made much more prominent, in particular I think that there should be 
mandatory Note Well notices presented in the registration process for every 
IETF WG mailing list. I would also like to see all lists managed by the IETF 
directly and a comprehensive archive kept with digitally notorized records of 
all subscriptions, posts, unsubscriptions, drafts, etc.
 
The only thing that would change here is that when a company does declare IPR 
it knows that there are only three possible outcomes:
 
1) The WG works around the IPR claim, either changing the specification to 
avoid the claim or if the claim is obviouly spurious rejecting it (i.e. if 
someone claims that their patent on a new method of swinging covers HTTP it can 
probably be simply noted).
 
2) The IPR holder makes an irrevocable pledge to grant a RANDZ license to any 
party implementing the specification that agrees not to enforce its own IPR 
claims with respect to the specification on the IPR holder.
 
3) The WG droes not proceed with the work item in question. The only way to 
proceed at this point is to either charter a new WG under RAND terms, to submit 
the work as a personal submission on RAND terms, to proceed in another venue 
with different IPR terms or to not proceed at all.
 
There is absolutely no change in the preconditions. Note Well applies today and 
will under the new rules. The only difference is that we have eliminated a 
fourth option that exists today:
 
4) Argue for the work continuing in the WG on terms that are not RANDZ, are not 
compatible with open source licensing, commercial use, contain viral poison 
pills, or otherwise objectionable.
 
The decision of which of the three outcomes to choose cannot be made till the 
end of the process for the simple reason that we don't know what the spec will 
be like until then. A concern of mine is always the last minute change that 
pushes a spec into IPR hell.
 
 
I have very rarely seen IPR issues with the core of a standards based protocol. 
If you have a strong hold on the IPR then the topic has to be pretty huge to 
make the overhead of standards work worthwhile. If you have cast iron IPR and a 
compelling value proposition you can set the standards yourself unilaterally. 
And why should the rest of the community give their time to create the 
technology if thewy are going to pass through your toll booth?
 
What is much more common is the optional extension that is patent encumbered. I 
have a few patent applications of that type. But I don't go smurfing them here 
or anywhere else.



From: Scott Brim [mailto:[EMAIL PROTECTED]
Sent: Thu 18/10/2007 6:12 PM
To: Brian E Carpenter
Cc: Hallam-Baker, Phillip; Simon Josefsson; ietf@ietf.org; Tim Polk
Subject: A priori IPR choices [Re: Third Last 
Call:draft-housley-tls-authz-extns]



On 19 Oct 2007 at 10:30 +1300, Brian E Carpenter allegedly wrote:
 On 2007-10-19 05:47, Hallam-Baker, Phillip wrote:
  What I would suggest is that new working groups be required to
  specify the governing IPR rules in their charter, these would be
  either that all IPR must be offered according to an open grant on
  W3C terms or that the working group specifies at the outset that
  RAND terms are acceptable.

 Violent disagreement. That would make all kinds of a priori
 processes kick in for employees of patent-conscious companies, and
 generally inhibit free discussion of initial ideas. Although it's
 messier to confront patent issues later in the process, I believe
 that is much better than constraining participation at the
 beginning.

+1

Otherwise you get into battles over theory and ideology without any of
the information you need to make a decision.  You will still be able
to take your stance once the technical tradeoffs are worked out.


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Paul Hoffman

At 10:46 AM +0200 10/19/07, Simon Josefsson wrote:

Paul Hoffman [EMAIL PROTECTED] writes:


 At 4:10 PM -0700 10/18/07, Lawrence Rosen wrote:

Isn't it preferable to get into early battles over IP rules--and make sure
those rules are clear to WG participants--before we have wasted our time and
resources developing specifications that half the world (or more) can't
implement?


 I don't know which of the IETF WGs you have been involved with, but
 that hasn't been the case for any of the ones I have dealt with. Could
 you give an example of an WG in which this would have been preferable?


The DNSEXT WG is a good example where patented technology has been
presented and time has been spent on discussing what to do with it.
Some time later the working group drafted a requirements document (RFC
4986) which contained the following requirement '5.2.  No Known
Intellectual Property Encumbrance'.


This is a good example of how Lawrence's proposal would not have 
worked. The technology you are talking about came up years after the 
WG was formed.



The inclination to standardize only non-patented technology in DNSEXT is
fairly strong.  If the WG had made the policy explicit early on, the
discussions related to the patented ideas could have been more easily
dismissed.  Time could be spent on more productive work.


Early on is much different than when the WG is formed. It is 
reasonable to talk about IPR desired *on a particular technology* 
when that technology begins to be discussed in the WG.


--Paul Hoffman, Director
--VPN Consortium

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Simon Josefsson
Paul Hoffman [EMAIL PROTECTED] writes:

 At 4:10 PM -0700 10/18/07, Lawrence Rosen wrote:
Isn't it preferable to get into early battles over IP rules--and make sure
those rules are clear to WG participants--before we have wasted our time and
resources developing specifications that half the world (or more) can't
implement?

 I don't know which of the IETF WGs you have been involved with, but
 that hasn't been the case for any of the ones I have dealt with. Could
 you give an example of an WG in which this would have been preferable?

The DNSEXT WG is a good example where patented technology has been
presented and time has been spent on discussing what to do with it.
Some time later the working group drafted a requirements document (RFC
4986) which contained the following requirement '5.2.  No Known
Intellectual Property Encumbrance'.

The inclination to standardize only non-patented technology in DNSEXT is
fairly strong.  If the WG had made the policy explicit early on, the
discussions related to the patented ideas could have been more easily
dismissed.  Time could be spent on more productive work.

I think there are other examples, e.g., SRP in SASL WG.

Has anyone ever suggested that we inhibit free discussion of initial
ideas? Please don't raise silly arguments like that.

 It is not a silly argument. Yes, there are a few engineers in the IETF
 who like to play armchair lawyer and would love to spend the initial
 time of WG formation pontificating about IPR, but they are in the
 small minority. Such a discussion would be of no interest to the folks
 who want to do good technical work.

In today's world you can't do good technical work on a commercial basis
without considering patents.

/Simon

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Lawrence Rosen
Ted Hardie wrote:
 Ah, I see why you appear to have changed your position.   You actually
 want the result you're arguing for built into the charter of
 the IPR working group,  beforehand without letting the community actually
 discuss it. Thanks for re-affirming my faith in your consistency.

You're welcome. To state it more fairly, I want the result I'm arguing for
to be built into the charter so that the WG can examine fairly what it will
take to reach that goal. The WG cannot adopt a policy for IETF, only propose
one. But the WG's work should be goal-directed.

By the way, that's not such a change of tactic for that particular IPR-WG.
You previously argued in committee that the current IETF patent policy is
NOT a problem, and in that spirit the IPR-WG previously buried every
counter-proposal we made as off-charter! So let's play the charter game
fairly, please, by the same rules you played them. Let's charter the IPR-WG
to develop a proposal that achieves a specific goal to fix a perceived
patent problem. You can always argue against it in committee or vote against
it if a serious proposal toward that goal gets before the IETF as a whole.

/Larry Rosen



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-19 Thread Ted Hardie
At 8:42 AM -0700 10/19/07, Paul Hoffman wrote:
The inclination to standardize only non-patented technology in DNSEXT is
fairly strong.  If the WG had made the policy explicit early on, the
discussions related to the patented ideas could have been more easily
dismissed.  Time could be spent on more productive work.

Early on is much different than when the WG is formed. It is reasonable to 
talk about IPR desired *on a particular technology* when that technology 
begins to be discussed in the WG.

I think this is a critical point.  The IETF has historically decided whether to
deal with licenses when it is faced with a specific technology.  That has the
real advantage that the contributors can consider the trade-offs (way X is
known to be encumbered, with a license required; way Y is not
known to be encumbered, but involves new code paths that will likely be
slower).  For some working groups, we start out with a technology under
consideration and early on in discussion of a technology and when the
working group starts may be pretty similar from the point of view of
considering that trade-off.  For other working groups (DNSEXT is one example,
DHC is another), the long-lived nature of their charters and the continual
emergence of newly related technologies means that early on in discussion
of a technology may be years later than when the working group starts.

Speaking personally, I believe the ability to consider that trade-off is
a very good thing, and I would hate to lose it.  I also think that making
that decision in the working group is the best way, despite it being very
messy in many cases, because we  get the strongest participation from
the community of developers and deployers there.


regards,
Ted

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-18 Thread Paul Hoffman

At 4:10 PM -0700 10/18/07, Lawrence Rosen wrote:

Isn't it preferable to get into early battles over IP rules--and make sure
those rules are clear to WG participants--before we have wasted our time and
resources developing specifications that half the world (or more) can't
implement?


I don't know which of the IETF WGs you have been involved with, but 
that hasn't been the case for any of the ones I have dealt with. 
Could you give an example of an WG in which this would have been 
preferable? My experience has been that IPR issues are much, much 
more common for work that appears later in a WG's deliverables, not 
in the initial work.



Has anyone ever suggested that we inhibit free discussion of initial
ideas? Please don't raise silly arguments like that.


It is not a silly argument. Yes, there are a few engineers in the 
IETF who like to play armchair lawyer and would love to spend the 
initial time of WG formation pontificating about IPR, but they are in 
the small minority. Such a discussion would be of no interest to the 
folks who want to do good technical work.



Among the most
exciting discussions of ideas are those that come from having to design
around a patent that isn't available for free.


Your view of excitement might differ from the large majority of active IETFers.

--Paul Hoffman, Director
--VPN Consortium

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


Re: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-18 Thread Brian E Carpenter

On 2007-10-19 12:10, Lawrence Rosen wrote:

[I stripped cc's from this reply]

Brian Carpenter wrote:

Violent disagreement. That would make all kinds of a priori
processes kick in for employees of patent-conscious companies, and
generally inhibit free discussion of initial ideas. Although it's
messier to confront patent issues later in the process, I believe
that is much better than constraining participation at the
beginning.
 
Scott Brim responded: 

+1
Otherwise you get into battles over theory and ideology without any of
the information you need to make a decision.  You will still be able
to take your stance once the technical tradeoffs are worked out.



Strong -1 to Brian's and Scott's comments.

Isn't it preferable to get into early battles over IP rules--and make sure
those rules are clear to WG participants--before we have wasted our time and
resources developing specifications that half the world (or more) can't
implement?

Has anyone ever suggested that we inhibit free discussion of initial
ideas? 


If you work for a large company with a managed approach to
innovation and IPR handling, you simply aren't allowed
to discuss freely in an SDO unless the SDO's IPR regime
has been approved by the company. If you have a different
IPR regime for every WG, the stage that in the current IETF
is a wide and open discussion (including a BOF), when
innovative ideas are put on the table, would be replaced
by a careful dance among elephants about hypothetical IPR
covering hypothetical technology. That does indeed inhibit
free discussion of technical ideas.

I don't think we want that, which is why I believe the
IETF's IPR regime is just fine as it is.

Brian


Please don't raise silly arguments like that. Among the most
exciting discussions of ideas are those that come from having to design
around a patent that isn't available for free.

/Larry Rosen



-Original Message-
From: Scott Brim [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 18, 2007 3:12 PM
To: Brian E Carpenter
Cc: Simon Josefsson; ietf@ietf.org; Tim Polk
Subject: A priori IPR choices [Re: Third Last Call:draft-housley-tls-
authz-extns]

On 19 Oct 2007 at 10:30 +1300, Brian E Carpenter allegedly wrote:

On 2007-10-19 05:47, Hallam-Baker, Phillip wrote:

What I would suggest is that new working groups be required to
specify the governing IPR rules in their charter, these would be
either that all IPR must be offered according to an open grant on
W3C terms or that the working group specifies at the outset that
RAND terms are acceptable.

Violent disagreement. That would make all kinds of a priori
processes kick in for employees of patent-conscious companies, and
generally inhibit free discussion of initial ideas. Although it's
messier to confront patent issues later in the process, I believe
that is much better than constraining participation at the
beginning.

+1

Otherwise you get into battles over theory and ideology without any of
the information you need to make a decision.  You will still be able
to take your stance once the technical tradeoffs are worked out.

___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf


RE: A priori IPR choices [Re: Third Last Call:draft-housley-tls-authz-extns]

2007-10-18 Thread Lawrence Rosen
[I stripped cc's from this reply]

Brian Carpenter wrote:
  Violent disagreement. That would make all kinds of a priori
  processes kick in for employees of patent-conscious companies, and
  generally inhibit free discussion of initial ideas. Although it's
  messier to confront patent issues later in the process, I believe
  that is much better than constraining participation at the
  beginning.
 
Scott Brim responded: 
 +1
 Otherwise you get into battles over theory and ideology without any of
 the information you need to make a decision.  You will still be able
 to take your stance once the technical tradeoffs are worked out.


Strong -1 to Brian's and Scott's comments.

Isn't it preferable to get into early battles over IP rules--and make sure
those rules are clear to WG participants--before we have wasted our time and
resources developing specifications that half the world (or more) can't
implement?

Has anyone ever suggested that we inhibit free discussion of initial
ideas? Please don't raise silly arguments like that. Among the most
exciting discussions of ideas are those that come from having to design
around a patent that isn't available for free.

/Larry Rosen


 -Original Message-
 From: Scott Brim [mailto:[EMAIL PROTECTED]
 Sent: Thursday, October 18, 2007 3:12 PM
 To: Brian E Carpenter
 Cc: Simon Josefsson; ietf@ietf.org; Tim Polk
 Subject: A priori IPR choices [Re: Third Last Call:draft-housley-tls-
 authz-extns]
 
 On 19 Oct 2007 at 10:30 +1300, Brian E Carpenter allegedly wrote:
  On 2007-10-19 05:47, Hallam-Baker, Phillip wrote:
   What I would suggest is that new working groups be required to
   specify the governing IPR rules in their charter, these would be
   either that all IPR must be offered according to an open grant on
   W3C terms or that the working group specifies at the outset that
   RAND terms are acceptable.
 
  Violent disagreement. That would make all kinds of a priori
  processes kick in for employees of patent-conscious companies, and
  generally inhibit free discussion of initial ideas. Although it's
  messier to confront patent issues later in the process, I believe
  that is much better than constraining participation at the
  beginning.
 
 +1
 
 Otherwise you get into battles over theory and ideology without any of
 the information you need to make a decision.  You will still be able
 to take your stance once the technical tradeoffs are worked out.
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www1.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf