Re: Third Last Call: draft-housley-tls-authz-extns

Simon Josefsson <simon@josefsson.org> Thu, 18 October 2007 14:30 UTC

Return-path: <ietf-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IiWOI-0007qf-KX; Thu, 18 Oct 2007 10:30:26 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IiWOG-0007SM-AZ for ietf@ietf.org; Thu, 18 Oct 2007 10:30:24 -0400
Received: from yxa.extundo.com ([83.241.177.38]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1IiWO4-0004Ko-Ep for ietf@ietf.org; Thu, 18 Oct 2007 10:30:12 -0400
Received: from mocca.josefsson.org (yxa.extundo.com [83.241.177.38]) (authenticated bits=0) by yxa.extundo.com (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l9IEU5nB022282 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 18 Oct 2007 16:30:06 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Tim Polk <tim.polk@nist.gov>
References: <E1IaIjf-0008OK-Bi@megatron.ietf.org> <2FCE85A0-6C57-4205-B716-1B371FC3987C@nist.gov>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:071018:tim.polk@nist.gov::YNeMD2VbJacie0sJ:0y+T
X-Hashcash: 1:22:071018:ietf@ietf.org::/wObaRmvHmwQEdHT:By6H
Date: Thu, 18 Oct 2007 16:30:05 +0200
In-Reply-To: <2FCE85A0-6C57-4205-B716-1B371FC3987C@nist.gov> (Tim Polk's message of "Wed, 26 Sep 2007 14:28:25 -0400")
Message-ID: <87y7e08phu.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110007 (No Gnus v0.7) Emacs/22.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
X-Spam-Status: No, score=-0.0 required=4.0 tests=SPF_PASS autolearn=disabled version=3.1.1
X-Spam-Checker-Version: SpamAssassin 3.1.1 (2006-03-10) on yxa-iv
X-Virus-Scanned: ClamAV version 0.88.2, clamav-milter version 0.88.2 on yxa.extundo.com
X-Virus-Status: Clean
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by yxa.extundo.com id l9IEU5nB022282
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 4adaf050708fb13be3316a9eee889caa
Cc: ietf@ietf.org
Subject: Re: Third Last Call: draft-housley-tls-authz-extns
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Errors-To: ietf-bounces@ietf.org

Tim Polk <tim.polk@nist.gov> writes:

>>> The IESG solicits final comments on whether the IETF community has
>>> consensus to publish draft-housley-tls-authz-extns as an experimental
>>> standard given the IPR claimed. Comments can be sent to ietf@ietf.org
>>> or exceptionally to iesg@ietf.org. Comments should be sent by
>>> 2007-10-23.
>>
>> I was negative to publication during the earlier last calls, and I
>> continue to be so.  The primary reason remains the uncertainty of the
>> IPR situation.  It is not clear to me that I can implement this
>> protocol
>> freely without the burden of patent licenses.  I'm speaking as a free
>> software implementer of this document (see GnuTLS, <www.gnutls.org>).
>
> As the sponsoring AD, I would like to explain why I support publication
> as an Experimental RFC.  To quote RFC 2026, “Such a specification is
> published for the general information of the Internet technical
> community
> and as an archival record of the work.” Given the technical merits of
> the
> document and the existence of independent implementations, I believe
> it is in the interest of the community to have an archival record of
> this work.

I believe that is a poor argument, because the only implementation I am
aware of is the one I wrote.  And I'm opposed to publication of the
document.

To clarify that the part of the community that I'm a member of is not
interested in supporting this technology, we have decided to remove our
implementation.  See the announcement for GnuTLS in:

  ** TLS authorization support removed.
  This technique may be patented in the future, and it is not of crucial
  importance for the Internet community.  After deliberation we have
  concluded that the best thing we can do in this situation is to
  encourage society not to adopt this technique.  We have decided to
  lead the way with our own actions.
  <http://permalink.gmane.org/gmane.network.gnutls.general/955>

I hope you will reconsider sponsoring the document.

/Simon

_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf