Re: [Fwd: Last Call: draft-hoffman-dac-vbr (Vouch By Reference) to Proposed Standard]

2009-02-10 Thread Alessandro Vesely
J.D. Falk wrote: Dave CROCKER wrote: [...] Reading through the archives, it quickly becomes clear that the arguments against accepting draft-hoffman-dac-vbr are actually arguments against potential bad decisions on the part of mail system operators. They're arguments against a big ISP like

Re: Fourth Last Call: draft-housley-tls-authz-extns

2009-02-10 Thread SM
At 08:18 14-01-2009, The IESG wrote: The IESG is considering approving this draft as a standards track RFC. The IESG solicits final comments on whether the IETF community has consensus to publish draft-housley-tls-authz-extns as a proposed standard. Comments can be sent to ietf@ietf.org or except

Eclipse plugin for authoring Internet-Drafts?

2009-02-10 Thread Dan York
And now for something completely different... for those of you tired of IPR-related issues, I'll ask this: does anyone on the list write Internet-Drafts using Eclipse? And if so, any particular plugins or configuration you have found useful in authoring IDs? I ask purely because I've been d

Re: how to contact the IETF

2009-02-10 Thread Andrew Sullivan
On Mon, Feb 09, 2009 at 06:45:03PM -0500, Ofer Inbar wrote: > IETF decisions don't get made by counting votes, as you know. > There's no value in having lots and lots of people write to say > essentially the same thing - it just annoys list members, but > doesn't actually contribute to the discuss

RE: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Powers Chuck-RXCP20
+1 If the bar for allowing technology to move forward in the IETF is that it must not only be unencumbered itself, but _any_ use of it must also be unencumbered, then we may as well all go home, after rescinding TCP, IP, HTTP, and anything else we have done in the past - these are all used to do s

Re: Eclipse plugin for authoring Internet-Drafts?

2009-02-10 Thread Julian Reschke
Dan York wrote: And now for something completely different... for those of you tired of IPR-related issues, I'll ask this: does anyone on the list write Internet-Drafts using Eclipse? And if so, any particular plugins or configuration you have found useful in authoring IDs? I ask purely becau

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Simon Josefsson
Brian E Carpenter writes: > FWIW (and it would be good if other actual > IETF participants care to indicate +1 if they agree): > > The actual words in RedPhone's current disclosure: > > "RedPhone Security hereby asserts that the techniques for > sending and receiving authorizations defined in TLS

RE: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Pasi.Eronen
Simon Josefsson wrote: > I disagree. The IETF policies around patents mention "use" as well > as "implementation". Thus, a license that permit "implementation" > but not permitting "use" should generate similar scrutiny and > discussion. It poses the same problem for actual users. > > I strongl

Re: how to contact the IETF

2009-02-10 Thread Melinda Shore
On 2/10/09 7:20 AM, "Andrew Sullivan" wrote: > I'm not sure I agree with that claim. It's true that decisions are > not made by counting votes. Decisions _are_ supposed to be made, > during consensus call, by weighing the arguments and the apparent > support for the document. Under classical co

Re: how to contact the IETF

2009-02-10 Thread Andrew Sullivan
On Tue, Feb 10, 2009 at 08:41:50AM -0500, Melinda Shore wrote: > Under classical consensus decision-making there's > a prerequisite that the participants have some > investment in the process itself and that they > actively participate. Drive by "I'm against it!" > posts almost certainly don't qu

Re: how to contact the IETF

2009-02-10 Thread Andrew Sullivan
On Tue, Feb 10, 2009 at 05:57:28AM -0800, Wes Hardaker wrote: > And the question is: did all those people writing in read and understand > the draft and fully understand the issue? Or are they just > regurgitating a "do this" announcement. How do you weigh a bunch of > uninformed responses again

Letter sent to FSF, needs a follow-up...

2009-02-10 Thread Alex Loret de Mola
Dear All: As promised last night, I have sent the FSF's Campaign E-Mail address an E-Mail detailing the following: "Dear Sirs: Good morning! During the ensuing discussion at the IETF concerning TLS-authz, I found out about several avenues that may be more productive to channel input than the ge

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Thierry Moreau
I agree with Brian and Marshall, but let me introduce a different perspective on the issue. Marshall Eubanks wrote: [...] I don't see any sensible way you get from the [Brian interprtetation] to the [FSF interpretation]. Maybe it's a matter of ideological objection to patents. Enginee

Re: Current mailbombing is instigated by FSF

2009-02-10 Thread Michael Richardson
> "Carsten" == Carsten Bormann writes: Carsten> http://www.fsf.org/news/reoppose-tls-authz-standard Carsten> While I have a lot of sympathy for the cause, I have very Carsten> little sympathy for the methods. Rendering a mailing list It's an IETF last call. This is what we

FSF campaign against TLS-authz

2009-02-10 Thread Noel Chiappa
Dear Mr. Brown: I am writing to you (and CC'ing the boards members of the FSF, less one whose emailbox I couldn't easily locate) in an attempt to explain to you (and convince you) that 'mass mailings' to the IETF mailing list (or any IETF list) of the sort the FSF has now attempted twice (once bac

Re: how to contact the IETF

2009-02-10 Thread Melinda Shore
On 2/10/09 9:27 AM, "Andrew Sullivan" wrote: > Sure. But under such classical consensus decision-making, one knows > who's in "the group" for the consensus. The IETF doesn't, because the > answer to "Who's in the group?" is supposed to be "Who replied on the > mailing list?" Well, no, I don't a

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Simon Josefsson
writes: > My reading of RedPhone's IPR disclosure 1026 is that they claim to > have a patent application about a larger system that includes > tls-authz as one part, and uses it in particular way. If you want to > build a system matching the numbered list 1..4 in the disclosure > (RedPhone's desc

Re: Current mailbombing is instigated by FSF

2009-02-10 Thread Carsten Bormann
On Feb 10, 2009, at 15:46, Michael Richardson wrote: The IETF should be *thrilled* that so many people care! In a world with unlimited time, yes. In the real world, polluting the discourse by hundreds of more or less unconsidered knee-jerk reactions just makes sure that *I* can't take pa

Re: how to contact the IETF

2009-02-10 Thread Andrew Sullivan
On Tue, Feb 10, 2009 at 10:19:57AM -0500, Melinda Shore wrote: > Well, no, I don't agree with that last bit, in the > sense that I don't think "replied on the mailing list" > really means the same thing as "participated." I think we're in agreement. All I'm suggesting is that there's no _a pri

RE: how to contact the IETF

2009-02-10 Thread Ed Juskevicius
I agree there is no way to know "a priori" about the intentions of a person who sends an e-mail to an IETF list. That being said, I do think it would be good to invest in methods that increase the probability that people who post might actually participate over a longer time (vs. just "driving-by"

Re: how to contact the IETF

2009-02-10 Thread Noel Chiappa
> From: Andrew Sullivan > This means that those "driving by" have to be tolerated, I think. Ah, no. Because if organizing an email campaign works for the FSF, next thing you know, BigCorp X will be telling everyone who works for it 'we want standard Q approved, please send email to the

RE: how to contact the IETF

2009-02-10 Thread Ed Juskevicius
Noel wrote: > Rather than adopt indirect measures (such as requiring people to be > registered users of a list), I would go straight to the heart of the > matter, and adopt a formal policy that a mass email campaign should > count _against_ the position taken by that campaign, precisely to > dis

Re: how to contact the IETF

2009-02-10 Thread Melinda Shore
On 2/10/09 11:34 AM, "Ed Juskevicius" wrote: > I am not trying to pour cold water on your idea here, but rather I am > wondering how something like this could be formalized, versus handled as an > exceptional case when and if it occurs. I don't really how understand "count against" would work in

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread Cullen Jennings
On Feb 9, 2009, at 6:20 PM, Scott Brim wrote: Dean's mail does not hurt any of us. OK, it does take a minute of our time to unsubscribe but that's it. In my opinion it is not alright for someone to harvest email address off and IETF list then subscribe all those people to some list they

RE: how to contact the IETF

2009-02-10 Thread Ed Juskevicius
Melinda wrote: > I don't really how understand "count against" would > work in practice. I agree. This would be another important consideration for any policy, and (I suspect) not very easy to define. Regards, Ed -Original Message- From: Melinda Shore [mailto:msh...@cisco.com] Sent:

Re: how to contact the IETF

2009-02-10 Thread Keith Moore
Noel Chiappa wrote: > > From: Andrew Sullivan > > > This means that those "driving by" have to be tolerated, I think. > > Ah, no. > > Because if organizing an email campaign works for the FSF, next thing you > know, BigCorp X will be telling everyone who works for it 'we want standard Q

Re: how to contact the IETF

2009-02-10 Thread Noel Chiappa
> From: Keith Moore >> a formal policy that a mass email campaign should count _against_ the >> position taken by that campaign, precisely to dis-incentivize such >> campaigns. > that kind of policy might actually encourage "gaming" of the IETF. Good point. It might be hard

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread Scott Brim
Excerpts from Cullen Jennings on Tue, Feb 10, 2009 09:40:55AM -0700: > > On Feb 9, 2009, at 6:20 PM, Scott Brim wrote: > >> Dean's mail does not hurt any of us. OK, it does take a minute of >> our time to unsubscribe but that's it. > > > In my opinion it is not alright for someone to harvest email

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread David W. Hankins
On Mon, Feb 09, 2009 at 08:20:22PM -0500, Scott Brim wrote: > Dean's mail does not hurt any of us. OK, it does take a minute of our > time to unsubscribe but that's it. The ietf list will see the same Spam behaviour on the Internet is not "wrong" simply because the email of one individual is int

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread Dave CROCKER
Scott Brim wrote: I see your point, but does it warrant a perpetual irrevocable ban on all interactions? Scott, When someone demonstrates a permanent pattern of disruptive behavior, with no counter-balancing pattern of useful contribution, their presence is purely a distraction. Ignori

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Thierry Moreau
Simon Josefsson wrote: writes: My reading of RedPhone's IPR disclosure 1026 is that they claim to have a patent application about a larger system that includes tls-authz as one part, and uses it in particular way. If you want to build a system matching the numbered list 1..4 in the disclos

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread Marshall Eubanks
On Feb 10, 2009, at 12:23 PM, David W. Hankins wrote: On Mon, Feb 09, 2009 at 08:20:22PM -0500, Scott Brim wrote: Dean's mail does not hurt any of us. OK, it does take a minute of our time to unsubscribe but that's it. The ietf list will see the same Spam behaviour on the Internet is not

Re: how to contact the IETF

2009-02-10 Thread Cullen Jennings
In fairness, the posts resulting from the FSF, uh, call to action, of this issue have been polite and tried to make a point. Some of them may be more or less informed about the facts at hand but they have been on topic and do express an opinion. I'm sure we can all think of examples of fa

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-10 Thread Cullen Jennings
I've gotten a bit lost on all the changes. Would it be possible to send to the list a single email that summarizes the current proposed changes to the document published on the web sight? or just a new copy of the document? On Feb 9, 2009, at 5:41 PM, Contreras, Jorge wrote: -Ori

Re: how to contact the IETF

2009-02-10 Thread SM
At 08:21 10-02-2009, Noel Chiappa wrote: Because if organizing an email campaign works for the FSF, next thing you know, BigCorp X will be telling everyone who works for it 'we want standard Q approved, please send email to the IETF list about that'. If we allow ourselves to be influenced by a ma

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-10 Thread Marshall Eubanks
Dear Cullen; On Feb 10, 2009, at 1:10 PM, Cullen Jennings wrote: I've gotten a bit lost on all the changes. Would it be possible to send to the list a single email that summarizes the current proposed changes to the document published on the web sight? or just a new copy of the document?

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-10 Thread Ed Juskevicius
Cullen, in answer to your question, Yes. A penultimate draft of the proposed changes to the Legal Provisions document is available from the IETF Trust website at http://trustee.ietf.org/policyandprocedures.html Please look at the version labelled: Draft Legal Provisions Relating to IETF Documen

RE: why to contact the IETF

2009-02-10 Thread Lawrence Rosen
The result of the FSF campaign has been to raise a legal concern obviously important to many of us: Will users of the proposed IETF TLS specification require patent licenses from RedPhone to use such implementations in the US or elsewhere? I don't yet know the answer to this question. Does anyone

Re: why to contact the IETF

2009-02-10 Thread Steven M. Bellovin
On Tue, 10 Feb 2009 10:59:52 -0800 "Lawrence Rosen" wrote: > The result of the FSF campaign has been to raise a legal concern No, they didn't raise the concern. The concern had been raised previously by people who are obviously IETF participants, including Simon Josefsson. (I don't recall if y

Re: ideological opposition to patents

2009-02-10 Thread Ofer Inbar
Powers Chuck-RXCP20 wrote: > If the technology in the document to be standardized is > unencumbered, then the fact that _some_ uses of that technology may > run into encumbered territory is irrelevant, except to those who > hate patents in general. I think software patents are a bad idea, and wou

RE: why to contact the IETF

2009-02-10 Thread Noel Chiappa
> From: "Lawrence Rosen" > The result of the FSF campaign has been to raise a legal concern > obviously important to many of us: Will users of the proposed IETF TLS > specification require patent licenses from RedPhone to use such > implementations in the US or elsewhere? Tha

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread TSG
Scott Brim wrote: Excerpts from Cullen Jennings on Tue, Feb 10, 2009 09:40:55AM -0700: On Feb 9, 2009, at 6:20 PM, Scott Brim wrote: Dean's mail does not hurt any of us. OK, it does take a minute of our time to unsubscribe but that's it. In my opinion it is not alright for som

Re: why to contact the IETF

2009-02-10 Thread Marshall Eubanks
On Feb 10, 2009, at 2:24 PM, Noel Chiappa wrote: From: "Lawrence Rosen" The result of the FSF campaign has been to raise a legal concern obviously important to many of us: Will users of the proposed IETF TLS specification require patent licenses from RedPhone to use such implementations

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread Scott Brim
Excerpts from Dave CROCKER on Tue, Feb 10, 2009 09:25:14AM -0800: > Scott Brim wrote: >> I see your point, but does it warrant a perpetual irrevocable ban on >> all interactions? > When someone demonstrates a permanent pattern of disruptive behavior, > with no counter-balancing pattern of usefu

Re: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Brian E Carpenter
Tim, On 2009-02-10 18:32, Tim Bray wrote: > On Mon, Feb 9, 2009 at 5:50 PM, Brian E Carpenter < > brian.e.carpen...@gmail.com> wrote: > >> FWIW (and it would be good if other actual >> IETF participants care to indicate +1 if they agree): >> >> The actual words in RedPhone's current disclosure: >

RE: why to contact the IETF

2009-02-10 Thread Lawrence Rosen
Noel Chiappa wrote: > I'm not sure I'd really believe any determination short of a court's > anyway - > attorneys can advise, but until the proverbial butcher-baker- > candlestickmaker > get their say after a trial, it's got an element of coin-toss to it, no? I respond only to this specific point.

Re: why to contact the IETF

2009-02-10 Thread Brian E Carpenter
Hi Steve, On 2009-02-11 08:19, Steven M. Bellovin wrote: > On Tue, 10 Feb 2009 10:59:52 -0800 > "Lawrence Rosen" wrote: >> Why don't we organize to answer the patent claim infringement issues >> like professionals do? Ask technical experts. Consult a patent >> attorney. Render expert opinio

Re: Please Review Draft IESG Statement on Activities that are OBE

2009-02-10 Thread Bernard Aboba
Thomas Narten said: "At the 20k level, I pretty much agree with everything John has said. This smells to me mostly of a way for the IESG to have an friendlier way of shutting down a WG without huring people's feelings. Sorry, but I think this missed the point. (I would be fine with individu

Re: Welcome to the "IETF Honest" list (now go home!)

2009-02-10 Thread Bernard Aboba
To paraphrase Hamlet: Hamlet: What's the news? Rosencrantz: None, my lord, but that the IETF list's grown "honest". Hamlet: Then 'tis doomsday come. ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Re: Welcome to the "IETF Honest" list (now go home!)

2009-02-10 Thread Dave CROCKER
Bernard Aboba wrote: To paraphrase Hamlet: sure hope we have a different ending... d/ -- Dave Crocker Brandenburg InternetWorking bbiw.net ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Alex Loret de Mola
Dear All: I have received a reply from the Free Software Foundation as to why they directed comments to this list. The last call (http://www.ietf.org/mail-archive/web/ietf-announce/current/msg05617.html) instructs the public to contact this mailing list in order to express their comments. In li

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Ole Jacobsen
To paraphrase you: "Because these people are clueless and have no idea how the IETF works, it is perfectly proper to mislead them with an announcement with a call-to-action that basically amounts to spam. When they take such action it's obviously because the IETF doesn't use the right language."

RE: Fourth Last Call: draft-housley-tls-authz-extns

2009-02-10 Thread Bernard Aboba
I do not support publication of this document as a Proposed Standard via the AD-sponsored route, for several reasons: a. I believe that this document should have been handled as a WG work item. It should not be commonplace for standards track security documents to be handled outside of

Re: FWIW: guessing about draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread John Levine
>> As implementer of the technology, and having consulted with legal >> aid, I have made another interpretation. ... >My reading of RedPhone's IPR disclosure 1026 is that they claim to >have a patent application about a larger system that includes >tls-authz as one part, and uses it in particular

Re: It's time for some new steps (was: [Welcome to the "Ietf-honest" mailing list])

2009-02-10 Thread John Levine
> I see your point, but does it warrant a perpetual irrevocable ban on > all interactions? In Dean's case, yes. There's a great deal of history here. R's, John ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Alex Loret de Mola
Dear Ole: Your paraphrasing assumes many stances that I neither have taken nor believe, and I'm not certain why my attempts to discern the nature of how this situation came about is met so frequently with rude responses. I think, judging by the harsh tone of your response, that you may have mista

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Melinda Shore
On 2/10/09 4:12 PM, "Alex Loret de Mola" wrote: > It assumes that I feel that the individuals posting here were > clueless. *I* feel that the individuals posting here were largely clueless. What, the "Reject TLS!" post didn't raise your eyebrows? I think the problem here is that the FSF issued

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Noel Chiappa
> From: Alex Loret de Mola > The last call ... instructs the public to contact this mailing list in > order to express their comments. No, it instructs _the people it was sent to_, the IETF community (which is of course open to anyone who wants to join, with no pre-conditions or cost

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Alex Loret de Mola
Dear Melinda (as well as Ole and Noel, who updated with posts while I was writing this =) ): I understand your concern, and it concerns me as well. I'm in a bit of a delicate situation, attempting to play the role of liason between us and the FSF (ever since I volunteered for such a duty yesterda

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Melinda Shore
On 2/10/09 4:48 PM, "Alex Loret de Mola" wrote: > What I don't want to see, however, is intelligent and reasonable > people turned away by the abruptness of the backlash here. I have no idea what you mean by "reasonable and intelligent." It seems to me that if they want to participate in the pro

RE: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Hallam-Baker, Phillip
I think Melinda makes a good point here. The fundamental problem with these RMS-grams is that RMS has a longstanding habit of working in write only mode. He makes little or often no effort to determine what the situation is. I have in the past found him entirely interested in responding to enq

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Alex Loret de Mola
Dear Melinda: By reasonable and intelligent, I mean people who have skills and expertise that could be useful to the IETF: maybe now, or maybe years from now. A person who feels like they've been treated with undue harshness can hold onto that for quite some time... and that resentment could turn

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Marshall Eubanks
On Feb 10, 2009, at 4:48 PM, Alex Loret de Mola wrote: Dear Melinda (as well as Ole and Noel, who updated with posts while I was writing this =) ): I understand your concern, and it concerns me as well. I'm in a bit of a delicate situation, attempting to play the role of liason between us an

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Robinson Tryon
On Tue, Feb 10, 2009 at 4:29 PM, Melinda Shore wrote: > I think the problem here is that the FSF issued > an action alert that contained an awful lot of > misinformation, and its minions did what they were > asked - they posted an "opinion" of a document they > clearly hadn't read. A lot of peopl

The actual situation re. posting w/o subscribing

2009-02-10 Thread David Morris
Since there have been divergent opinions expressed as to whether one must be subscribed to this list to post ... The answer is NO ... but if one is not subscribed, one receives at least one: Confirmation of list posting -- confirmation ID: mH46IzSZIBHA email. W/o actually releasing my test, I

Re: Ah, I see the cause of the situation now... (tls-authz situation)

2009-02-10 Thread Clint Chaplin
Robinson, Please stick around. We could use more people like you, and if you become more active in IETF discussions and bring your viewpoint in, we'll be the better for it. On 2/10/09, Robinson Tryon wrote: > On Tue, Feb 10, 2009 at 4:29 PM, Melinda Shore wrote: > > I think the problem here i

campai...@fsf.org

2009-02-10 Thread Блуд
Dear IETF committee, Being a student and system administrator at once I support Free Software Foundation and fully support it regarding TLS patent awareness: http://www.fsf.org/news/reoppose-tls-authz-standard I fully agree that patent technology should not be standardized. Thanks! -- Jurijs K

TLS-authz

2009-02-10 Thread Aubrey Jaffer
Please keep Internet standards free; don't approve proposals which may be patent-encumbered. In particlar, please deny TLS-authz. ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Don't be a barrier to our freedom

2009-02-10 Thread Aidin Gharibnavaz
I'm a free programmer, and I respect my freedom. Applying a patent license for "TLS authorization" will threaten my freedom, and all of the other users' and programmers'. Me, and other people of Free Software Communities ask you to oppose this standard until RedPhone provide a royalty-free license

Comments on proposed TLS Authorisation Standard

2009-02-10 Thread Alan Lord (The Open Learning Centre)
I am saddened to hear about the plans to move the TLS Authorisation specification to a Proposed Standard. Being encumbered with patents will severely restrict the ability for this standard to be deployed in the same manner with which other very successful non-encumbered standards of the IETF h

Re: The IESG that can so "no!"

2009-02-10 Thread Bernard Aboba
Thomas Narten said: "At the 20k level, I pretty much agree with everything John has said. This smells to me mostly of a way for the IESG to have an friendlier way of shutting down a WG without huring people's feelings. Sorry, but I think this missed the point. (I would be fine with individual cas

Re: Fourth Last Call: draft-housley-tls-authz-extns

2009-02-10 Thread Bernard Aboba
I do not support publication of this document as a Proposed Standard, for several reasons: a. I believe that the subject of this document (TLS authorization) is of fundamental importance to a number of IETF WGs, and therefore it should not be handled via AD-sponsorship, but rather within a WG.

IETF standards should not be patent-encumbered

2009-02-10 Thread Robinson Tryon
Dear IETF, I just heard news that the IETF is in the process of approving a standard for TLS authorization (draft-housley-tls-authz-extns-07.txt) that includes mechanisms which may be covered under a patent owned by RedPhone Security. RedPhone Security has not provided a royalty-free license to th

Opposing the TLS authorization standard

2009-02-10 Thread Brendan Ribera
Hello, I am writing because I am concerned about the proposed TLS authorization standard (draft-housley-tls-authz-extns) that the IETF is considering. I understand that the IETF rejected a similar standard in 2006 due to potential patent conflicts with RedPhone Security. Despite the fact that Re

Just say no to intellectual "property" encumbrance

2009-02-10 Thread Brian Strand
In the name of all things holy (freedom, open standards, implementability, interoperability, fair use, etc., etc.), please keep the Internet and its defining standards unencumbered and patent-free. Specifically, please do not approve any TLS authorization standard which includes, say, patents by R

Please REJECT proposal for "TLS authorization" standard

2009-02-10 Thread Chris Ward
Dear members of IETF, as far as I've understood, the IETF has been called to evaluate the proposal for a standard for "TLS authorization" which, as far as I know, is patent encumbered. That patent in question is claimed by RedPhone Security. RedPhone has given a license to anyone who implement

TLS-authz standard

2009-02-10 Thread Dave Walker
Hi, I would like to express my opinion that the TLS-authz should not be ratified as a standard, unless the topic of patient enforcement is completely resolved by "RedPhone Security" issuing a royalty free (or suitably equivalent) license for all users. This would be bad for the internet in g

Please do not approve patent-encumbered TLS authorisation standard

2009-02-10 Thread David Claughton
I am writing to express my concern with the proposed standard on TLS authorisation. What disturbs me about this standard is that it includes methodologies that are covered by patent protection. As I'm sure you are aware a standard encumbered in this manner cannot be considered a truly open st

Transport Layer Security (TLS) Authorization Extensions

2009-02-10 Thread Davide Del Vento
Dear Sirs, The proposal in object has a changed status from "experimental" to "proposed standard". Unfortunately, such a proposal is encumbered by a patent. That patent in question is claimed by RedPhone Security. RedPhone has given a license to anyone who implements the protocol, but they still th

Re: FSF campaign against TLS-authz

2009-02-10 Thread Dean Anderson
Mr. Chiappa is disingenuous in his letter below. While cogent arguments are indeed appropriate during the development of a document, such arguments are irrelevant during the consensus-determination or "Last Call" process, which only is concerned with the consensus on approving or disapproving the

Re: [Trustees] Last Call for Comments: Proposed work-around to thePre-5378 Problem

2009-02-10 Thread Eric Burger
Agreed. And more to the point, I am quite disappointed that while we make it abundantly clear that contributions, if published, clearly become the property of the IETF Trust, we still talk about Authors as individuals writing original documents, instead of Editors, who work at the behest o

Re: Please Review Draft IESG Statement on Activities that are OBE

2009-02-10 Thread Eric Burger
Sounds like a good policy. However, what is the motivation to put this in writing? Is it that we are missing stronger language to let the IESG yank a charter? The reason I ask is the participants in a work group SHOULD be the closest to the technology and aware of events. Because of that,

Concern with draft-housley-tls-authz-extns-07

2009-02-10 Thread Erik Hetzner
To all concerned - I am writing to express my concern with the patent encumbrance of proposed standard, draft-housley-tls-authz-extns-07, which appears to be possibly encumbered by patents held by RedPhone Security. It is my opinion that without RedPhone granting a royalty-free license for all use

Request to refuse TLS authorization standard

2009-02-10 Thread Eric T Bavier
To whom it may concern, I urge you to reconsider the adoption of the proposed TLS authorization standard in light of the potential patent threat that it poses. Although RedPhone has offered license to anyone implements the protocol, they have left the option open to sue anyone who does. Standardi

I oppose TLS authorization

2009-02-10 Thread George Demmy
I urge that ITEF not approve TLS authorization standard at or on any level unless the patent threat is removed entirely with a royalty-free license for all users. George Demmy Atlanta, Georgia, USA ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org

TLS authorisation proposal

2009-02-10 Thread glyn moody
I am writing to ask you not to approve the proposed patent-encumbered standard for TLS authorisation. To do so would fly in the face of the IETF's fundamental commitment to openness. It would weaken not just the standard itself, but the IETF's authority in this sphere. At a time when there is inc

about RedPhone TLS-autz

2009-02-10 Thread Joshua Ismael Haase Hernández
I'm an internet user and found out a little about TLS-authz standard. The standard is restricted (some would say protected) by patents, even when the patent has been granted for anyone who implements the standard, users' way for navigating the web is threatened. I ask you to consider this and con

draft-housley-tls-authz-extns-07.txt

2009-02-10 Thread Ivan Baldo
Please, do not approve this standard on any level unless the patent threat is removed entirely with a royalty-free license for all users. Thanks. P.s.: http://www.fsf.org/news/reoppose-tls-authz-standard -- Ivan Baldo - iba...@adinet.com.uy - http://ibaldo.codigolibre.net/ From Montevide

Please Do Not Approve the Proposed Patent-Encumbered Standard for TLS Authorization.

2009-02-10 Thread Jay Lee Jaroslav
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear Sirs: I am writing to ask you not to approve the proposed patent-encumbered standard for TLS authorization. To do so would fly in the face of the IETF's fundamental commitment to openness. It would weaken not just the standard itself, bu

TLS-authz proposal

2009-02-10 Thread John Nishinaga
Dear Sir/Madam: It's come to my attention that there is an IETF standard that is being proposed that uses patent-encumbered techniques, in particular, the TLS-authz standard (see http://www.fsf.org/news/reoppose-tls-authz-standard) . I do not know the merits of this claim, but I will simply

patented standards

2009-02-10 Thread Eric Johnson
Dear IETF, I'd like to express opposition to approval of the RedPhone patented "TLS authorization" standard application before you. Although the internet is obviously a tool for the creation of great wealth, it seems to me the 'net's regulatory bodies shouldn't allow themselves to be used to en

I am against the RedPhone Security as a IETF Standard

2009-02-10 Thread Joe Gulizia
As a Free/Libre Open Source Software advocate I oppose publication of draft-housley-tls-authz-extns as a proposed standard. The patent application disclosed by RedPhone Security has put any free software attempting to implement these extensions in a very difficult position. Free software develop

TLS Authorization Standard

2009-02-10 Thread Ben Weissmann
IETF: I am writing to inform you that I am strongly opposed to the proposed TLS Authorization standard. The standard is encumbered by a patent from RedPhone Security which could endanger the ability of developers to create programs that use this proposed standard. While RedPhone has issued a

showstopper defect in draft-housley-tls-authz-extns-07.txt

2009-02-10 Thread Lars Noodén
Dear IETF: There appears to be a show-stopper in draft-housley-tls-authz-extns-07.txt https://datatracker.ietf.org/idtracker/ballot/2081/ It appears that the proposed standard is patent-encumbered. 1) This violates the EU definition of open standard 2) It hinders, and in some cases, prevents *

TLS authorization

2009-02-10 Thread lukasz . stelmach
Greetings. It shouldn't be that implementing standards of any kind requires any royalties. Standards as such are meant to be a kind of an agreement to make life and business easier. We agree upon them to support competition on the market. In my opinion IETF must not sanction any monopolies in any

Comment to draft-housley-tls-authz-extns

2009-02-10 Thread Martin Zoller
Dear IETF, I would like to express my concern about the proposed standard "draft-housley-tls-authz-extns" for which the IESG has recently issued another Last Call. In IPR disclosure 1026, RedPhone Security asserts that receiving or sending authorizations as defined by the proposed standard is n

Keep Standards Open

2009-02-10 Thread McDowell, Perry (CIV)
I am writing to ask you not to approve the proposed patent-encumbered standard for TLS authorization. To do so would fly in the face of the IETF's fundamental commitment to openness. It would weaken not just the standard itself, but the IETF's authority in this sphere. At a time when there is in

Re: how to contact the IETF

2009-02-10 Thread Michael Richardson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > "Andrew" == Andrew Newton writes: Andrew> Considering the IETF encourages people to communicate with Andrew> it via mailing lists and there really has been no other ways Andrew> offered to the FSF, I can't really blame them. An

Don't accept a patent crippled TLS-auth

2009-02-10 Thread Martin Olsson
Hi, I've heard that RedPhone Security has a patent on parts of the "TLS authorization" protocol. I really think it's a bad idea to let a proprietary vendor get this kind of stranglehold on such an important protocol. Please I urge you to take this into consideration and either block the specific

I'm opposed to the proposed TLS-authz standard

2009-02-10 Thread Michael Schenck
IETF, The internet needs thrives on organic growth. This growth has been largely possible because of open-sourced software. Having OSS-incompatible patents, as those found in the proposed TLS-authz standard, would only diminish the possibilities of growth for the internet. Thus, it will hold bac

  1   2   >