Re: [Ietf-honest] It's time for some new steps (was: [Welcome to the "Ietf-honest"mailing list])

2009-02-09 Thread Peter Saint-Andre
On Mon, Feb 09, 2009 at 08:56:01PM -0500, Dean Anderson wrote: > On Mon, 9 Feb 2009, Randy Presuhn wrote: > > > Subscribing someone to a list and not allowing them to remove > > themselves... seems like a page from the same "win friends and > > influence people" checklist as the fsf campaign seem

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-09 Thread Marshall Eubanks
Dear Brian; On Feb 9, 2009, at 8:50 PM, Brian E Carpenter wrote: FWIW (and it would be good if other actual IETF participants care to indicate +1 if they agree): FWIW I read the IPR statement and couldn't figure out what the recent posters were talking about either. Hunting around, I com

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-09 Thread Tim Bray
On Mon, Feb 9, 2009 at 5:50 PM, Brian E Carpenter < brian.e.carpen...@gmail.com> wrote: > FWIW (and it would be good if other actual > IETF participants care to indicate +1 if they agree): > > The actual words in RedPhone's current disclosure: > > "RedPhone Security hereby asserts that the techniq

List membership [Re: how to contact the IETF]

2009-02-09 Thread Brian E Carpenter
On 2009-02-10 15:12, David Morris wrote: > > > On Mon, 10 Feb 2009, John Levine wrote: > >> Any chance we could require that one subscribes to the list before >> posting to it? I realize that sufficiently motivated drive-bys could >> subscribe, send, and leave, but it might reinforce the idea t

Re: how to contact the IETF

2009-02-09 Thread David Morris
On Mon, 10 Feb 2009, John Levine wrote: Any chance we could require that one subscribes to the list before posting to it? I realize that sufficiently motivated drive-bys could subscribe, send, and leave, but it might reinforce the idea that IETF lists are for debate, not for screeds. Subscr

FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-09 Thread Brian E Carpenter
FWIW (and it would be good if other actual IETF participants care to indicate +1 if they agree): The actual words in RedPhone's current disclosure: "RedPhone Security hereby asserts that the techniques for sending and receiving authorizations defined in TLS Authorizations Extensions (version draf

Re: TLS-auth

2009-02-09 Thread Joe Baptista
I'm adding my name to this chorus. Do not approve TLS. Just say no. regards joe baptista On Mon, Feb 9, 2009 at 4:37 AM, Phil Driscoll wrote: > I am managing director of a software company working almost exclusively in > the > development and deployment of internet technologies on free softwar

Re: how to contact the IETF

2009-02-09 Thread Alex Loret de Mola
Dear Steve: Indeed, I can see your perspective on this now, with the aid of information that I was unaware of previously. I did not recall this situation happening before (either I wasn't paying attention at that time, or I was not yet a member of the list at that time, I joined - if I recall cor

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest"mailing list])

2009-02-09 Thread Scott Brim
Excerpts from Randy Presuhn on Mon, Feb 09, 2009 04:50:57PM -0800: > > Normally, I advocate entirely ignoring silliness, but the current version > > of it > > is more than silly. > > Particularly since mail to the -request address bounces, and > using the web interface to unsubscribe apparently

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-09 Thread Scott Brim
Dave: I disagree ... Dean's mail does not hurt any of us. OK, it does take a minute of our time to unsubscribe but that's it. The ietf list will see the same messages it has already been seeing; his list will carry a few other messages for people who choose to use it. Messages sent to his list

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-09 Thread Scott Kitterman
On Mon, 09 Feb 2009 16:38:00 -0800 Dave CROCKER wrote: ... >Since we happen to simultaneously be suffering a DOS attack on the list from a >separately-concerned community, ... I think an accusation that the FSF is conducting a DOS attack on the IETF is very serious. If you find several doze

Re: how to contact the IETF

2009-02-09 Thread John Levine
>IIRC, from the previous time, not one person stuck around afterwards >to actually initiate a dialog. That is my recollection as well. Given the cut and paste errors in many of the messages, I don't get the impression that our new friends, polite though they may be, are particularly well informed

Re: how to contact the IETF

2009-02-09 Thread Noel Chiappa
> From: Andrew Newton > Considering the IETF encourages people to communicate with it via > mailing lists Actually, I thought the point of the mailing lists was for the members of the IETF community to be able communicate with each other (notice how those two words have a similar roo

Re: how to contact the IETF

2009-02-09 Thread Stephen Kent
Alex, The conclusion I draw from this experience differs from yours. If the individuals who sent the messages in question choose to become involved constructively, then there can be some benefit. But, the act of sending the messages in question has generated ill will, so it was a bad way to b

Re: how to contact the IETF

2009-02-09 Thread Andrew Newton
On Feb 9, 2009, at 7:35 PM, Scott Brim wrote: Excerpts from Tim Bray on Mon, Feb 09, 2009 04:30:04PM -0800: The vast majority of these FSF-solicited comments have been respectful and polite in tone. Someone who comes by, drops an opinion and then leaves, is not giving any of us respect. I

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest"mailing list])

2009-02-09 Thread Randy Presuhn
Hi - > From: "Dave CROCKER" > To: "IETF Discussion" > Sent: Monday, February 09, 2009 4:38 PM > Subject: It's time for some new steps (was: [Welcome to the > "Ietf-honest"mailing list]) ... > Normally, I advocate entirely ignoring silliness, but the current version of > it > is more than sill

Re: how to contact the IETF

2009-02-09 Thread Alex Loret de Mola
Dear Clint: Ah, I see. It seems that my optimism is misguided, if there is a precedent of such situations not having any long or short term benefits. That is unfortunate. However, it did have one minor benefit, which may be of questionable merit. The sheer volume of E-Mails did force me to pay

RE: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-09 Thread Contreras, Jorge
> For the above text to be more clear, I'd suggest something like: > > NEW PROPOSED > > c. Derivative Works and Publication Limitations. If a Contributor >desires to limit the right to make modifications and derivative >works of an IETF Contribution, then one of the notice

RE: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-09 Thread Contreras, Jorge
> -Original Message- > From: Thomas Narten [mailto:nar...@us.ibm.com] > Sent: Monday, February 09, 2009 6:23 PM > To: Marshall Eubanks > Cc: Contreras, Jorge; Trustees; SM; ietf@ietf.org > Subject: Re: [Trustees] Last Call for Comments: Proposed > work-around to thePre-5378 Problem >

Re: how to contact the IETF

2009-02-09 Thread Clint Chaplin
Alex, This is not the first time the FSF has mailbombed i...@ietf.org, in fact this is the second time they have done so on this issue alone. IIRC, from the previous time, not one person stuck around afterwards to actually initiate a dialog. It was all a one-way blast of "communication", a monol

It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-09 Thread Dave CROCKER
Folks, The enclosed comes from iadl.org which is controlled by av8.com which is controlled by Dean Anderson. Normally, I advocate entirely ignoring silliness, but the current version of it is more than silly. This action by Dean is not merely posting inappropriate notes that would warrant

Re: I Love this subject header! (was Re: Reject TLS!)

2009-02-09 Thread Randy Presuhn
Hi - It might be a bit more credible if they offered a plausible alternative technology. Have they said when they'll post their I-D (meeting all RFC 5378 requirements, of course)? Randy > From: "AJ Jaghori" > To: "mshore" ; "Jeffrey Hankins" ; > ; > Sent: Monday, February 09, 2009 3:41 PM >

Re: how to contact the IETF

2009-02-09 Thread Scott Brim
Excerpts from Tim Bray on Mon, Feb 09, 2009 04:30:04PM -0800: > The vast majority of these FSF-solicited comments have been respectful and > polite in tone. Someone who comes by, drops an opinion and then leaves, is not giving any of us respect. I am always pleased to have a constructive discu

Re: how to contact the IETF

2009-02-09 Thread Tim Bray
On Mon, Feb 9, 2009 at 4:07 PM, Noel Chiappa wrote: >> From: Alex Loret de Mola > >> However, these are people who are upset, and want to make thier >> opinions known... it is good to know (and see) that so many people are >> interested and have a strong opinion about this subject

Re: how to contact the IETF

2009-02-09 Thread Alex Loret de Mola
Dear Noel: Noel, there's no need to be cross. The mail is filling up my inbox the same as yours, there's no need to get upset with me about my opinion on the matter. I don't think we should assume that the people messaging here have nothing of substance to contribute. While it is likely true th

Re: FSF whinging

2009-02-09 Thread Noel Chiappa
> From: Clint Chaplin > I see that the FSF has beeen alerted. The thing that's really irritating is that the FSF has tried this trick _before_ and had it explained to them then that this sort of thing doesn't do any good, just irritates people. Guess the clue level over at the

Re: FSF whinging

2009-02-09 Thread Clint Chaplin
I've also seen "TSL" instead of "TLS", and "Red Hat" instead of "RedPhone". On 2/9/09, Philip Nesser wrote: > I particularly like: "Much of the communication on the Internet > happens between computers according to standards that define common > languages" > > I would like to know what commun

Re: how to contact the IETF

2009-02-09 Thread Noel Chiappa
> From: Alex Loret de Mola > However, these are people who are upset, and want to make thier > opinions known... it is good to know (and see) that so many people are > interested and have a strong opinion about this subject. Give me an effing break. These people have simply been

Re: FSF whinging

2009-02-09 Thread Philip Nesser
I particularly like: "Much of the communication on the Internet happens between computers according to standards that define common languages" I would like to know what communications the computers are getting up to that don't use protocols? On Mon, Feb 9, 2009 at 3:37 PM, Ken Raeburn wrote: >

Re: how to contact the IETF

2009-02-09 Thread Ofer Inbar
Alex Loret de Mola wrote: > Dear Carsten: (And others who feel upset at the recent development) > > As someone who's been a (mostly silent, but frequently reading) member > of this mailing list, I can understand your concern. However, can you > propose a better way for them to contact members of

Re: how to contact the IETF

2009-02-09 Thread Alex Loret de Mola
Dear Cos: True, and I agree with the facts about the process completely. However, these are people who are upset, and want to make thier opinions known... though there is no "voting process", per se, it is good to know (and see) that so many people are interested and have a strong opinion about th

Re: I Love this subject header! (was Re: Reject TLS!)

2009-02-09 Thread AJ Jaghori
Lol :) Its an interesting attempt, to say the least... On 2/9/09, mshore wrote: > On 2/8/09 11:22 AM, "Jeffrey Hankins" wrote: >> Please stand up for software freedom and reject the TLS proposal until >> RedPhone Security issues a royalty-free patent for TLS. Thank you. > > And the content cr

Re: FSF whinging

2009-02-09 Thread Clint Chaplin
I never claimed that I was immersed. I also haven't chimed in on something that I'm not immersed in. Unlike over 100 people in the last half hour. On 2/9/09, Gary E. Miller wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Yo Clint! > > > On Mon, 9 Feb 2009, Clint Chaplin wrote: >

Re: FSF whinging

2009-02-09 Thread Ken Raeburn
On Feb 9, 2009, at 17:49, Clint Chaplin wrote: I see that the FSF has beeen alerted. Prepare for the flood of very similar whinges from people who have not immersed themselves in the subject at hand. I'm particularly amused by the people who think we should not grant Red Hat the patent. I

Re: Ietf Digest, Vol 9, Issue 25

2009-02-09 Thread Alex Loret de Mola
> http://www.fsf.org/news/reoppose-tls-authz-standard > > While I have a lot of sympathy for the cause, I have very little > sympathy for the methods. > Rendering a mailing list that might be useful for actually resolving > the issue inoperative by a "campaign" is idiotic. > Somebody from I* (the I

Re: FSF whinging

2009-02-09 Thread Gary E. Miller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Yo Clint! On Mon, 9 Feb 2009, Clint Chaplin wrote: > I see that the FSF has beeen alerted. Prepare for the flood of very > similar whinges from people who have not immersed themselves in the > subject at hand. If you have been immersed, what is you

RE: FSF whinging

2009-02-09 Thread Powers Chuck-RXCP20
Indeed. Perhaps it would be a more credible spam campaign if draft-housley-tls-authz-extns-07.txt actually infringed the IPR held by RedPhone. Regards, Chuck - Chuck Powers, Motorola, Inc phone: 512-427-7261 mobile: 512-576-0008 > -Original Message- > From: ietf-boun..

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-09 Thread Thomas Narten
> > NEW PROPOSED > > > >c. Derivative Works and Publication Limitations. If a Contributor > > desires to limit the right to make modifications and derivative > s/desires/needs/ > I don't think that "desires" is appropriate here - as John pointed > out, the contributor has no discreti

Regarding Transport Layer Security (TLS) Authorization Extensions

2009-02-09 Thread Alex Loret de Mola
Fellow members of the IETF: I would like to add my voice to those who have expressed discontent in the proposed TLS Authorization Extensions. The use of a Patented standard (especially one that may have such patents legally enforced, as in the case of RedPhone) appears to me to be in violation of

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-09 Thread Marshall Eubanks
On Feb 9, 2009, at 5:26 PM, Thomas Narten wrote: Ok, I think (hope) I understand the intention now. How about the following as a friendly clarifying amendment to the proposed text: Sorry, I'm still not happy with the proposed text. I think it is still not clear. It is the simple English I ha

I Love this subject header! (was Re: Reject TLS!)

2009-02-09 Thread mshore
On 2/8/09 11:22 AM, "Jeffrey Hankins" wrote: > Please stand up for software freedom and reject the TLS proposal until > RedPhone Security issues a royalty-free patent for TLS. Thank you. And the content cracks me way the heck up, too. Otherwise this is really, really annoying. What, these peopl

Current mailbombing is instigated by FSF

2009-02-09 Thread Carsten Bormann
http://www.fsf.org/news/reoppose-tls-authz-standard While I have a lot of sympathy for the cause, I have very little sympathy for the methods. Rendering a mailing list that might be useful for actually resolving the issue inoperative by a "campaign" is idiotic. Somebody from I* (the IETF chai

TLS auth

2009-02-09 Thread Crazy Mister
Dear IETF, I am writing to inform you that I oppose the proposed TLS Authorization standard. The standard is encumbered by a patent from RedPhone Security. all the best Chris Mister ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/m

Please establish patent-free standards

2009-02-09 Thread Scott Walck
Dear IETF: I have learned from the Free Software Foundation that the IETF is considering as a proposed standard a form of TLS authorization based on a patent held by RedPhone. I would like to encourage the IETF to try to find a patent-free solution to the problem. The IETF is a highly respected

TLS Authorisation Standard is Flawed

2009-02-09 Thread Vincent Callanan
Sir/Madam, I hereby wish to express my disapproval of the renewed attempts by the IETF to push through the patent-encumbered "TLS authorization" standard. -- Regards, Vincent Callanan Managing Director, Syvista Campus Innovation Centre Green Road Carlow Ireland +353-86-8511625 __

Re: TLS authorization

2009-02-09 Thread Tim O'Kelly
Hello, I support FSF's concern regarding patent-encumbered standard proposal on TLS auth extensions laid out here: http://www.fsf.org/news/reoppose-tls-authz-standard Being a programmer, systems administrator and free software supporter over the years, I don't think yielding to software

"Transport Layer Security (TLS) Authorization Extensions" (draft-housley-tls-authz-extns-07)

2009-02-09 Thread Tim Retout
Regarding the tls-authz specification; I have read the IPR disclosure 1026, and am not assured that this guarantees a royalty-free license for users of the proposed standard. The disclosure guarantees that no license is required for implementers, but lists various uses of the TLS Authorizations Ex

Prevent approval of "TLS authorization"!

2009-02-09 Thread Peter Tikhonov
Dear IETF, I'm very concerned about Transport Layer Security (TLS) Authorization Extensions Standard! I am very disappointed with your decision to give a chance to a patented technology (https://datatracker.ietf.org/ipr/1026/) to become a standard. Please, don't give green light to RedPhone Secur

TLS authorization

2009-02-09 Thread matthew Alborough
Dear IETF, It has come to my attention that the IETF is considering a standard at the moment that uses a patented technology owned by RedPhone. This seriously worries me as a user of the internet ans theoretically in the future this patent could be applied to my use of this future standard. I

Comments on IETF's TLS Authorization Standard

2009-02-09 Thread TCB
Sirs, As a body upon whom the developers world-wide depend to provide interoperable communications standards, I would strongly encourage the IETF to endorse only open standards and to refuse proprietary standards of any kind unless provided royalty-free and litigation-free by their owners to the w

TLS Authorization

2009-02-09 Thread Sheldon Gruber
Sirs: The proposed TLS authorization will create unnecessary restrictions on internet computer communications. Royalty-free licensing might be the only acceptable way in which this should become a standard. I would hope that IETF will oppose this standard in its current form. Sheldon Gruber _

Patented TLS authorization technology

2009-02-09 Thread Robert Strandh
Dear task force, It has come to my knowledge that you are considering approving the use of patented technology for TLS authorization. I think this is a bad idea, as it would make it impossible to legally write free software for such authorization. I seriously hope you will eliminate patented

I oppose the IETF approval of the RedPhone patent on a TLS authorization standard.

2009-02-09 Thread Steven C. Morreale, M.D./M.P.H.
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 To Whom It May Concern: The Free Software Foundation (FSF) just made me aware of a proposal that requires our immediate attention. I am a user who depends on the Internet Engineering Task Force (IETF) and the Internet Engineering Steering Group (IESG

TLS-authz draft

2009-02-09 Thread Simone Fittabile
To whom it may concern, @IETF Please reconsider the path of adoption for standardization, involving the proposed technology, TLS-authorizations, as-is, drafted by 'RedPhone security' (since 2006). The group that proposed the standard cannot be let free to have such weight for the matters of publ

Please reject the patented TLS-authz standard proposal.

2009-02-09 Thread Thiago Chaves
Hi, I'd humbly like to ask you to reject a standard proposal upon which the shadow of patents are being cast upon. More and more I see the amount of waste caused by proprietary models of development. I apologize if my language for this message ends up sounding juvenile, but there's no other way I

TLS Authorization standard proposal

2009-02-09 Thread Wayne Moore
Hi, I have received word that a new standard regarding "TLS authorization" has been brought forward for your consideration. I urge you to dismiss it as a company that goes by the name of RedPohone is claiming that they own a patent on the technology. In order to ensure that fair competition can

Re: Fourth Last Call: draft-housley-tls-authz-extns

2009-02-09 Thread Sean Foy
I share the concerns of the FSF [http://www.fsf.org/news/reoppose-tls-authz-standard] and Simon Josefsson [http://www.ietf.org/mail-archive/web/ietf/current/msg55059.html] about the TLS-authz draft. The usefulness of the proposed standard http://tools.ietf.org/id/draft-housley-tls-authz-extns-07.t

FSF whinging

2009-02-09 Thread Clint Chaplin
I see that the FSF has beeen alerted. Prepare for the flood of very similar whinges from people who have not immersed themselves in the subject at hand. -- Clint (JOATMON) Chaplin Principal Engineer Corporate Standardization (US) SISA ___ Ietf mailing l

Proposed TLS Authorization Standard

2009-02-09 Thread Ron Mitchell
Hi there, I'd like to add my small voice to the campaign by the Free Software Foundation against the proposed patent-encumbered standard for TLS authorization. See campai...@fsf.org. As I understand it, the company RedPhone Security claim a patent which would have to be licensed by anyone impleme

TLS Authorization Extensions

2009-02-09 Thread Roman Kononov
Hello, I have recently learned that IETF is working on accepting "TLS Authorization Extensions". The standard is hindered by a patent, and the patent holder is threatening to sue anyone who uses the protocol without obtaining a license. As a software service provider, I am opposing such stan

TLS standard

2009-02-09 Thread Renato Golin
Dear IETF members, It's been more than a decade that I know and respect the IETF. During all those years, I've implemented lots of the standards, always reading the RFCs and paying close attention to the details, and was never afraid of patents or copyright. Actually, the IETF was the last place I

IMHO

2009-02-09 Thread Жилин Роман Дмитриевич
The IETF must continue to oppose TLS Authorisation standard until RedPhone provide a royalty-free license for all users. begin:vcard fn;quoted-printable:=D0=96=D0=B8=D0=BB=D0=B8=D0=BD =D0=A0=D0=BE=D0=BC=D0=B0=D0=BD =D0=94=D0=BC= =D0=B8=D1=82=D1=80=D0=B8=D0=B5=D0=B2=D0=B8=D1=87 n;quoted-printable;

Red Phone Patent

2009-02-09 Thread Stacia Quarto
Please do NOT approve the patent claimed by red phone. computer languages are ALL free speech and can not nor should not be "owned." the patent threat should not be approved w/o a royalty free license. thank you, Stacia Quarto ___ Ietf mailing list Ietf@

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-09 Thread Pete Resnick
On 2/8/09 at 5:52 PM -0500, Jorge Contreras wrote: iii. If a Contribution includes Pre-5378 Material and the Contributor does not wish to allow modifications of such Pre-5378 Material to be made outside the IETF Standards Process: "does not wish" is not right. The issue is that the current a

Urgent: TLS authorization standard proposal

2009-02-09 Thread Leslie P. Polzer
Hello, since Feb 2006 there is an ongoing proposal for an IETF standard on "TLS authorization". Unfortunately this standard is encumbered by a patent from RedPhone Security. While this company has agreed to provide a royalty-free license for implementors it has so far refrained from doing so for

On the TLS authorization proposed standard

2009-02-09 Thread Pedro José Ponce de León
Dear IETF committee members, In February 2006, a standard for "TLS authorization" was introduced in the IETF for consideration. Very late in the discussion, a company called RedPhone Security disclosed (this disclosure has subsequently been unpublished from the IETF website) that they applied for

TLS-auth

2009-02-09 Thread Phil Driscoll
I am managing director of a software company working almost exclusively in the development and deployment of internet technologies on free software. I would urge you not to approve the Transport Layer Security (TLS) Authorization Extensions as a standard until RedPhone provide a perpetual royalt

TLS authorizing standard

2009-02-09 Thread paul flynn
I write to draw your attention to a renewed effort by RedPhone Security to gain your approval for their patent-encumbered protocol. I applaud your previous rejection of this organisation's proposal, and I respectfully urge that you apply the same strict standards as before. Please do

Request about: https://datatracker.ietf.org/ipr/1026/

2009-02-09 Thread Paul O'Malley - gnu's not unix -
To whom it may concern, This is about: "Transport Layer Security (TLS) Authorization Extensions" (draft-housley-tls-authz-extns-07) Patent information: 11/234,404 ; 60/646,749 ; PCT/US2006/001342 Which can be found by reading the document: https://datatracker.ietf.org/ipr/1026/ The section whe

TLS authorization

2009-02-09 Thread Gill Fitzgerald
I oppose standardizing "TLS authorization" until such time as RedPhone Security provide a royalty-free license for all users. Gill Fitzgerald oldf...@gmail.com Home: 520.399.2604 | Mobile: 520.270.1169 262 S. Paseo Madera Unit A, Green Valley, AZ 85614-0732

TLS Authorization.

2009-02-09 Thread Olle & Susan Gladso
Dear IETF. It has come to my attention that you are considering implementing a patent-encumbered standard or process for TLS Authorization. It is my and many others opinion that Internet standards should be composed entirely of free and open source components. Prior experience has shown that us

TLS-authz standard and RedPhone patent

2009-02-09 Thread Stefan Monnier
It was brought to my attention that the IETF is to vote on an extension to the TLS protocol to handle authentication. In and of itself, this sounds like a very good extension. But it was also brought to my attention that this authentication protocol may be infringe on a patent held by RedPhone.

TLS authorization standard patent

2009-02-09 Thread Michael Steiner
Dear Sir/Madam, Please do not approve the TLS authorization standard that includes a patent by RedPhone Security unless they agree to a royalty-free license. The Internet has grown and been successful due to its open and free nature. Many companies have attempted to restrict our freedom through

RedPhone - TLS Authorisation - Patent Application

2009-02-09 Thread Mike Ellis
Dear Sir / Madam, I am writing to you to humbly request that you do not grant a patent to RedPhone Security for TLS Authorisation. It seems to me that it is rapidly becoming the "norm" for patents to be filed for technologies that are already in use (and well established within the IT community),

patent and the TLS-Auth draft

2009-02-09 Thread Michael Gratton
Hello, I am writing in regard to the Internet Draft "Transport Layer Security (TLS) Authorization Extensions " and patents applied for by RedPhone Security relating to this draft. As an organisation, we use TLS for securing both our own information and and that of clients for transmission across

IETF should reject acceptance of TLS Authorization

2009-02-09 Thread Mark Hicks
Dear IETF - The IETF should reject acceptance of the Transport Layer Security Authorizations Exetension (TLS Authorization) as a standard. Since use of this proposed standard is protected by a patent issued to RedPhone Security and since RedPhone has not made a free license available to any and a

TLS Authorization Standard

2009-02-09 Thread Michael Gass
This is a request that the patent-encumbered standard for TLS authorization involving a patent claimed by RedPhone Security not be approved unless the patent threat is entirely removed with a royalty-free license for all users. A patent encumbered standard for TLS authorization would put another b

Please reject the patent-encumbered proposed standard for TLS authorization

2009-02-09 Thread MBR
Dear Sirs, I am a software engineer who has seen corporations in the computer software/hardware/networking field attempt to seize control of the creations of others for over thirty years. The Internet works only because the standards it is based on are open, unencumbered standards. Adoption

[no subject]

2009-02-09 Thread Mauro Bieg
I urge you not to pass the 'TLS authorization extension' protocol as a standard unless the patent threat posed by RedPhone is removed entirely with a royalty-free license for all users. best regards, Mauro Bieg -- Jetzt 1 Monat kostenlos! GMX FreeDSL - Telefonanschluss + DSL für nur 17,95 Euro

Reject TLS Authz

2009-02-09 Thread Matthew Flaschen
I am writing to urge that the IETF reject the TLS authz proposal in all its forms. Quite simply, the proposal is encumbered by a patent owned by RedPhone Security, and this patent is not licensed on royalty-free terms to all users and implementers. The fundamentals of the internet must be free.

TLS-authz standard (ENTRAPMENT)

2009-02-09 Thread Martin
Dear Sirs, > Despite claims that RedPhone have offered a license for implementation > of this protocol, users of this protocol would still be threatened by > the patent. The IETF should continue to oppose this standard until > RedPhone provide a royalty-free license for all users. We've enough n

Disapprove the TLS-authz standard

2009-02-09 Thread Marco Antonio Mauro
This standard is encumbered with patents and cannot be used in open source products. Don't approve it, please. -- Marcus905 Joe E. Lewis - "I distrust camels, and anyone else who can go a week without a drink." ___ Ietf mailing list Ietf@ietf.org https

Transport Layer Security (TLS) Authorization Extensions

2009-02-09 Thread Ciprian Pop
Sirs, I oppose said proposed standard (http://www.ietf.org/internet-drafts/draft-housley-tls-authz-extns-07.txt) Looking at https://datatracker.ietf.org/ipr/1026/ : in section VI, points 2, 3 and 4 must not be accepted for a standard; point 1 is objectionable, but at least I agree to discuss i

Protest against adopting Protocol for TLS Authorization Patented by "RedPhone Security"

2009-02-09 Thread Luis Ibanez
Dear IETF, I am writing to vigorously protest against the adoption of a standard for "TLS authorization" based on a patented method. The progress of the Internet should not be obstructed by the greed of companies that attempt to impose control over who should be allowed to use specific methods.

Re: TLS-authz standard

2009-02-09 Thread Larry Gadallah
Dear IETF: I urge you to strongly oppose any standard that has been, is, or will be encumbered with patent claims. Regardless of any perception of beneficence of any patent holders, the legal system around patents has shown in recent times a remarkable tendency to generate unintended consequences.

TLS-authz

2009-02-09 Thread Leandro Guimarães Faria Corcete DUTRA
I would like to voice my opposition to the passing of the TLS-authz proposal for a standard, due to the possibility that RedPhone going after users with patent infringement claims. -- skype:leandro.gfc.dutra?chat Yahoo!: ymsgr:sendIM?lgcdutra +55 (11) 3040 7344 gTalk: xmpp

TLS-authz

2009-02-09 Thread Alex Schröder
To whom it may concern, I've heard from the Free Software Foundation that the Internet Engineering Task Force (IETF) is trying to propose a standard encumbered by a patent claimed by RedPhone Security. I heard that RedPhone has given a license to anyone who implements the protocol, but they still

Comments on the TLS-authz standard - please don't allow a standard patent-encumbered

2009-02-09 Thread Jordi Burguet Castell
Dear Madam/Sir, I am concerned by the current IETF consideration of approving the TLS-authz as a standard. TLS-authz is encumbered by a patent as claimed by RedPhone Security. RedPhone has given a license to anyone who implements the protocol, but they still threaten to sue anyone that uses it. P

proprietty technology should not be incorporated into internet standards (including RedPhone technology)

2009-02-09 Thread John Thompson
Dear IETF, I appreciate all you have done to keep the internet as free as possible, and to make the internet better. Truly, the freedom of the internet is the one overarching principle that makes it so great. This ultimately is the reason that patent restricted technology should not be inc

Opposition to "standard" for TLS authorization from Turkey

2009-02-09 Thread Jac Gubbels
Dear IETF, As software responsible for a large K-12 school in Turkey I want to strongly oppose RedPhone's "standard" for TLS authorization. Companies and organization in developing countries like Turkey finally start to understand the benefits free software has to offer. It is very important that

Reject TLS!

2009-02-09 Thread Jeffrey Hankins
Dear Sir or Madam: Please stand up for software freedom and reject the TLS proposal until RedPhone Security issues a royalty-free patent for TLS. Thank you. -Jeff Hankins ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Do not approve patent-encumbered TLS-authorization

2009-02-09 Thread J.B. Nicholson-Owens
I am writing in opposition to the proposed TLS authorization standard which is encumbered by a RedPhone patent. Unless the RedPhone patent threat is removed entirely with a royalty-free license for all users, this proposal must be rejected. I understand that in February 2006 a TLS authorizati

TLS authorization proposed standard

2009-02-09 Thread Jason
Please do not approve the "TLS authorization" proposal. I worked extensively with TLS in my academic work in grad school, and eventually left the security field because improvements to security technologies are so difficult to get into use. The IETF is one of the few bodies who can actually

RedPhone patent

2009-02-09 Thread handydan
The patent in question is claimed by RedPhone Security. RedPhone has given a license to anyone who implements the protocol, but they still threaten to sue anyone that uses it. Free and open standards are critical to the future of the Internet, and to communications in general. Please don't allow t

TLS authorization

2009-02-09 Thread Giulio Fidente
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear members of IETF, as far as I've understood, the IETF has been called to evaluate the proposal for a standard for "TLS authorization" which, as far as I know, is patent encumbered. That patent in question is claimed by RedPhone Security. RedPhone

Patent encumbered standards are unacceptable

2009-02-09 Thread Gene Hightower
The Internet has flourished, in part, due to it's open nature. Patent encumbered standards threaten that nature. Please do not approve any standard that includes patented technology unless the patent holder issues a royalty free license to all. signature.asc Description: This is a digitally si

TLS-authorization standard

2009-02-09 Thread Gary Hasson
We depend on organizations like the Internet Engineering Task Force (IETF) and the Internet Engineering Steering Group (IESG) to evaluate new proposals for standards and make sure that they are not encumbered by patents or any other sort of restriction that would prevent free software users and pro

TLS authorization

2009-02-09 Thread Sean Gant
I am writing to voice my disapproval with a patent-encumbered standard for TLS authorization. The proposed standard: (http://tools.ietf.org/wg/tls/draft-housley-tls-authz-extns-07.txt) contains a patent held by RedPhone Security, which has given a license to anyone who implements the protocol, but

Please Reject "TLS Authorization Extensions"

2009-02-09 Thread Eus
Dear IETF committee members: I am sure that it is in IETF's best interest to promote the advance of the Internet by publishing free and open standards that everyone can freely use. However, a proposed standard titled "TLS Authorization Extensions" (http://tools.ietf.org/wg/tls/draft-housley-tls

TLS Authorisation

2009-02-09 Thread Eugeny Shkrigunov
Hello IETF, I am very disappointed with your decision to give a chance to a patented technology (https://datatracker.ietf.org/ipr/1026/) to become a standard. Please, do not do that. Sincerely, Eugeny Shkrigunov. ___ Ietf mailing list Ietf@ietf.org https:

  1   2   >