Re: FSF's comment on draft-housley-tls-authz-extns

ned+ietf@mauve.mrochek.com Fri, 13 February 2009 16:25 UTC

Return-Path: <ned+ietf@mauve.mrochek.com>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D204E3A6C6B for <ietf@core3.amsl.com>; Fri, 13 Feb 2009 08:25:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.974
X-Spam-Level:
X-Spam-Status: No, score=-1.974 tagged_above=-999 required=5 tests=[AWL=0.025, BAYES_00=-2.599, J_CHICKENPOX_32=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p-E7uGZIMjJ7 for <ietf@core3.amsl.com>; Fri, 13 Feb 2009 08:25:42 -0800 (PST)
Received: from mauve.mrochek.com (mauve.mrochek.com [66.59.230.40]) by core3.amsl.com (Postfix) with ESMTP id 96CEF3A69F3 for <ietf@ietf.org>; Fri, 13 Feb 2009 08:25:42 -0800 (PST)
Received: from dkim-sign.mauve.mrochek.com by mauve.mrochek.com (PMDF V6.1-1 #35243) id <01N5FZ9GVAZK00YGSY@mauve.mrochek.com> for ietf@ietf.org; Fri, 13 Feb 2009 08:25:43 -0800 (PST)
Received: from mauve.mrochek.com by mauve.mrochek.com (PMDF V6.1-1 #35243) id <01N5EHMWKN4000007A@mauve.mrochek.com> (original mail from NED@mauve.mrochek.com) for ietf@ietf.org; Fri, 13 Feb 2009 08:25:31 -0800 (PST)
Date: Fri, 13 Feb 2009 08:13:35 -0800
From: ned+ietf@mauve.mrochek.com
Subject: Re: FSF's comment on draft-housley-tls-authz-extns
In-reply-to: "Your message dated Fri, 13 Feb 2009 10:23:06 -0500" <tslfxiiuzs5.fsf@live.mit.edu>
To: Sam Hartman <hartmans-ietf@mit.edu>
Message-id: <01N5FZ99K7D600007A@mauve.mrochek.com>
MIME-version: 1.0
Content-type: TEXT/PLAIN
Content-transfer-encoding: 7bit
References: <87skmknar8.fsf@ashbery.wjsullivan.net> <tslfxiiuzs5.fsf@live.mit.edu>
Cc: ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Feb 2009 16:25:43 -0000

> ...

> I'm sorry, I don't see this at all.  I appreciate that you quoted the
> text in question.  However I don't see anything in the language you
> quote that applies differently to either users or developers.

Well, there's something of an exemption for developers producing generic
uilding block software. But I take your point to be that a developer who, say,
puts in specialized support for a Redphone critical extension (item one of the
four), would clearly be infringing.

> The text is saying that the transport mechanisms described in the
> Housley draft are not covered by the patent.  However the text goes on
> to say that some ways in which an implementation might employ those
> transport mechanisms would be covered by the patent.  As I read the
> text, both developers and users who used the mechanisms in the Housley
> draft in any of these four ways would infringe the patent, Redphone
> claims.

Nicely put. I agree with this assessment.

> However I'll also note that there are significant uses of the
> transport mechanisms in the Housley draft that are interesting both to
> the free software and IETF communities that fall well outside these
> four areas.  In particular, transporting in-band group memberships and
> authorization/attribute assertions see.ms to fall outside these areas.

Exactly.

> I can understand why the GNU project would not choose to ship an
> extension to GNU TLS that used this transport to send agreement
> locations.

Sure, that would clearly infringe. The question to my mind is whether or not
this is an overly onerous restriction. I don't think it is but others may
disagree.

> However, it is completely absurd to claim that because some
> infrastructure building block could (by writing additional software)
> be used in a manner that infringes a patent that no free software
> version of that building block can exist.  As an example, the FSF
> ships a compiler collection that can be used to infringe a number of
> patents in the hands of someone who has infringing source code.  The
> GNU/Linux kernel includes a TCP implementation that can be used to
> infringe Redphone's patent.

This is the point I was trying to make in my earlier response. There are many
use-case patents built on top of pretty much any protocol building block you
can think of. If we adopt the theory, which is implicit in many of the
objections I've seem to this document, that we cannot work on protocol building
blocks when such use-case patents exist, we'll effectively be out of business.

I will also point out that the list of IPR disclosures includes very few of
these patents. Demanding the disclosure of all such patents participants are
aware of would be ... interesting.

				Ned