Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Marshall Eubanks

Dear Jari et al.;

On Feb 12, 2009, at 12:25 PM, Jari Arkko wrote:


Harald, Margaret, and Simon,

Harald wrote

actually that's intended to be permitted by RFC 5377 section 4.2:


and Margaret wrote:

However, I don't think that anyone actually believes that the IETF  
will track down people who copy RFC text into comments and sue them  
or attempt to get injunctions against them.


(2) Even if the IETF did try to sue you for copying sections of RFC  
text into your source code comments, they'd almost certainly lose


So it seems that we actually do have at least some ability to deal  
with comment-style use of RFCs fragments in free software. Simon, do  
you see any residual issues that we need to solve, or were your  
concerns in areas other than comments?




I am not a lawyer, but I don't believe that the IETF has no legal  
existence and thus cannot sue. Any "IETF" suits would have to come  
from the Trust. If there are issues, the Trust can solve them by  
warranting that they will not sue under given conditions, as is being  
done with the Trust Legal Provisions.


Marshall


Jari

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Jari Arkko

Harald, Margaret, and Simon,

Harald wrote

actually that's intended to be permitted by RFC 5377 section 4.2:


and Margaret wrote:

However, I don't think that anyone actually believes that the IETF 
will track down people who copy RFC text into comments and sue them or 
attempt to get injunctions against them.


(2) Even if the IETF did try to sue you for copying sections of RFC 
text into your source code comments, they'd almost certainly lose


So it seems that we actually do have at least some ability to deal with 
comment-style use of RFCs fragments in free software. Simon, do you see 
any residual issues that we need to solve, or were your concerns in 
areas other than comments?


Jari

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Tony Finch
On Thu, 12 Feb 2009, Harald Alvestrand wrote:
>
> actually that's intended to be permitted by RFC 5377 section 4.2:

Oh, that's nice :-)

Tony.
-- 
f.anthony.n.finchhttp://dotat.at/
GERMAN BIGHT HUMBER: SOUTHWEST 5 TO 7. MODERATE OR ROUGH. SQUALLY SHOWERS.
MODERATE OR GOOD.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Harald Alvestrand

Tony Finch wrote:

On Thu, 12 Feb 2009, Jari Arkko wrote:
  

I agree that there are problematic case, but I believe I hope everyone
realizes this is only the case if the RFC in question has code.
Otherwise it really does not matter. Only some RFCs have code.



Except that it prevents using the text of an RFC as comments in an
implementation.
  

actually that's intended to be permitted by RFC 5377 section 4.2:

4.2.  Rights Granted for Quoting from IETF Contributions

  There is rough consensus that it is useful to permit quoting without
  modification of excerpts from IETF Contributions.  Such excerpts may
  be of any length and in any context.  Translation of quotations is
  also to be permitted.  All such quotations should be attributed
  properly to the IETF and the IETF Contribution from which they are
  taken.

You're not permitted to modify the text. You are permitted to use it.

 Harald

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Margaret Wasserman


Hi Tony,

On Feb 12, 2009, at 7:45 AM, Tony Finch wrote:


On Thu, 12 Feb 2009, Jari Arkko wrote:


I agree that there are problematic case, but I believe I hope  
everyone

realizes this is only the case if the RFC in question has code.
Otherwise it really does not matter. Only some RFCs have code.


Except that it prevents using the text of an RFC as comments in an
implementation.


Ummm, no it doesn't...

There are two reasons why I don't believe that this statement could be  
true of RFC text with the either the old or new copyright template:


(1) No copyright actively _prevents_ anyone from doing anything.  You  
may or may not have a license to do something with copyrighted text,  
and if you copy the text without a license, there may be  
consequences.  However, I don't think that anyone actually believes  
that the IETF will track down people who copy RFC text into comments  
and sue them or attempt to get injunctions against them.


(2) Even if the IETF did try to sue you for copying sections of RFC  
text into your source code comments, they'd almost certainly lose, as  
that would probably fall under fair use provisions.


Realistically, the only way you will run into any sort of trouble is  
if you re-publish RFCs, or reuse large sections of RFC text in another  
publication and don't follow the licensing requirements.


Margaret

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Aaron Williamson
Jari Arkko wrote:
>> Except that it prevents using the text of an RFC as comments in an
>> implementation.
>>   
> OK -- I can see how that would be useful, but its not clear to me that 
> it would necessarily be a blocking requirement.

Jari is right about this.  For a bit of perspective, FSF distributes the text of
the GPL under these terms:

Everyone is permitted to copy and distribute verbatim copies of this
license document, but changing it is not allowed.

It is common to prohibit derivative works of standards and licenses, to keep
standards standard and to prevent, e.g., more- or less-restrictive versions of
licenses from being attributed to the original author.  These documents are
treated very differently from source code.

Aaron
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Scott Brim
Excerpts from Rémi Denis-Courmont on Thu, Feb 12, 2009 03:03:02PM
+0200:
> Oh, I was one relevant working group mailing lists. But from my
> experience, I was not at all taken seriously, until I started
> showing up at the meetings. In other words, remote participation
> does _not_ really work, in this venue, and on-site participation is
> often not possible.

Given recent corporate budget changes I expect that getting things
done outside of face-to-face meetings is going to become more
important for others, so we can hope that this situation will improve.

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Jari Arkko

Tony,


Except that it prevents using the text of an RFC as comments in an
implementation.
  
OK -- I can see how that would be useful, but its not clear to me that 
it would necessarily be a blocking requirement. Reality check: I'm 
writing this e-mail to you and at least my side application, OS, and the 
first couple of hops are completely pure open source yet every protocol 
I use before until L2 is from an IETF RFC. Maybe the same on your side. 
And somehow that code got written, presumably without lots of copying of 
RFC text... And I can think of some RFCs where I'd rather not use that 
text... (Comments? Who needs comments?)


But in any case, I wouldn't mind if we experimented with a more relaxed 
license for some set of RFCs...


Jari

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Rémi Denis-Courmont
On Thursday 12 February 2009 14:39:53 ext Jari Arkko, you wrote:
> I support experiments in this space, though. And it would be really good
> to get more of the open source folk participate in IETF specification
> work. There are many important open source extensions and protocols that
> fit in IETF's scope but were never documented. Even if source code is
> freely available, you could have several implementations, commercial vs.
> open source interoperability issues, etc.

I was an open-source developper before, becoming a Nokia employee and 
sponsored IETF attendee (and I remain one). I was in a software field where 
IETF has high relevance (e.g. Teredo and RTSP). But there was no way in the 
world I could have afforded the travel, accomodation and attendance costs.

Oh, I was one relevant working group mailing lists. But from my experience, I 
was not at all taken seriously, until I started showing up at the meetings. In 
other words, remote participation does _not_ really work, in this venue, and 
on-site participation is often not possible.

Also, open-source is heavily dependent on running code (as are some 
standardization venues such as XSF). IETF is not, or not anymore, although I 
guess this varies from WG to WG. And IETF is very slow compared to the open-
source community.


All in all, I am not surprising that the IETF process is not so popular with 
open-source projects, and I am doubtful we can "fix" that without more 
disruptive changes that current IETFers and their sponsors, would be willing 
to accept.

-- 
Rémi Denis-Courmont
Maemo Software, Nokia Devices R&D
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: IETF and open source license compatibility (Was: Re: yet another comment on draft-housley-tls-authz-extns-07.txt)

2009-02-12 Thread Tony Finch
On Thu, 12 Feb 2009, Jari Arkko wrote:
>
> I agree that there are problematic case, but I believe I hope everyone
> realizes this is only the case if the RFC in question has code.
> Otherwise it really does not matter. Only some RFCs have code.

Except that it prevents using the text of an RFC as comments in an
implementation.

Tony.
-- 
f.anthony.n.finchhttp://dotat.at/
GERMAN BIGHT HUMBER: SOUTHWEST 5 TO 7. MODERATE OR ROUGH. SQUALLY SHOWERS.
MODERATE OR GOOD.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf