Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Richard Stallman <rms@gnu.org> Fri, 04 December 2009 05:31 UTC

Return-Path: <rms@gnu.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E08E3A6930 for <tls@core3.amsl.com>; Thu, 3 Dec 2009 21:31:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.326
X-Spam-Level:
X-Spam-Status: No, score=-5.326 tagged_above=-999 required=5 tests=[AWL=1.273, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8xqJw3qvomPB for <tls@core3.amsl.com>; Thu, 3 Dec 2009 21:31:13 -0800 (PST)
Received: from fencepost.gnu.org (fencepost.gnu.org [140.186.70.10]) by core3.amsl.com (Postfix) with ESMTP id F0B453A68F2 for <tls@ietf.org>; Thu, 3 Dec 2009 21:31:12 -0800 (PST)
Received: from rms by fencepost.gnu.org with local (Exim 4.67) (envelope-from <rms@gnu.org>) id 1NGQky-0001tA-2q; Fri, 04 Dec 2009 00:31:04 -0500
Content-Type: text/plain; charset="ISO-8859-15"
From: Richard Stallman <rms@gnu.org>
To: Marsh Ray <marsh@extendedsubset.com>
In-reply-to: <4B172027.9030200@extendedsubset.com> (message from Marsh Ray on Wed, 02 Dec 2009 20:19:19 -0600)
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp> <300574.25594.qm@web45507.mail.sp1.yahoo.com> <4AB3A5F6.1030202@earthlink.net> <E1NFK3N-0008OA-T7@fencepost.gnu.org> <4B15D9D2.3010107@stpeter.im> <4B15E2DD.3000701@extendedsubset.com> <E1NG0Or-0006sX-Q8@fencepost.gnu.org> <4B172027.9030200@extendedsubset.com>
Message-Id: <E1NGQky-0001tA-2q@fencepost.gnu.org>
Date: Fri, 04 Dec 2009 00:31:04 -0500
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: rms@gnu.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2009 05:31:20 -0000

    http://www.chillingeffects.org/trademark/notice.cgi?NoticeID=203

I will send mail to get a copy of that page.

    You've missed or ignored my point, which is not about actual law, but
    about facilitating communication:

Sure, but the actual laws are the context and subject matter for this
communication.

    The main purpose of having the disclosure discussion in an open
    standards effort is to prevent problems later. You want parties to share
    everything that they think could be relevant, but more importantly they
    have to not go away thinking that there was something that they weren't
    obligated to disclose.

Sure, but there is no need to raise the issue of laws that can't
possibly be relevant.  At the same time, why leave out laws that
aren't in the list that "intellectual property" supposedly refers to?

Using the term "intellectual property" introduces a harmful
misunderstanding into any communication.  It is worth some effort to
choose some other method to achieve the present goal.

We could say, "Please tell us about any private privilege you know of
which could restrict the distribution or use of systems on account of
implementing any part of this specification."  And then we could list
the known laws believed likely to do so.