Re: Consensus Call for draft-housley-tls-authz

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



>>>>> On Tue, 10 Mar 2009 12:04:13 -0700, SM <sm@xxxxxxxxxxxx> said:
  SM> At 11:21 10-03-2009, Richard M Stallman wrote:

  RMS> In the cases where an experimental RFC is useful, how is it more
  RMS> useful for the Internet than publication of the same information in
  RMS> some other way?  Long ago, before search engines, perhaps interested
  RMS> people would not have found it elsewhere, but that isn't true now.

  SM> The RFC Series predates the IETF.  It is a repository of technical
  SM> information and, hopefully, it will still be around when I am no
  SM> longer around.  I don't know how search engines will be years from now
  SM> but there is one thing I know.  As long as the tradition is preserved,
  SM> the Internet community will have a mechanism to publish technical
  SM> information.

Note here that the following are independent of
one another:

  - Publication (RFC or other wise)
  - Patent contamination
  - Standards designation

My remarks here are limited to Publication.  I'll
follow up with a separate note on what the
solution is for the process as a whole.

RFC publication in fact is more complex than SM describes.

With RFC publication there is a 
   real part 
and there is an 
   imaginary part.

The imaginary part is what is the process as
advertised (in RFC-2026). That access to RFC
publication is fair and reasonable and that the
RFC series are a source for the Internet technical
community at large.

The real part is that IETF is now fully dominated
by interests of proprietary big business.  In
practice the role of the RFC Editor for documents
coming from outside of the IETF/IESG/IAB has been
reduced to that of a glorified clerk of the IESG.
Much of the Internet technical community has
chosen to be outside of the IETF. And RFC
publication is now mostly an IETF work group game.

Plenty of concrete examples for both the real and
the imaginary.

In my case:
  http://mohsen.banan.1.byname.net/PLPC/120026
  http://www.esro.org/documents/baseProtocols.html
  http://www.emsd.org/communicationRecord/rfc2524Publication/maillist.html

In  D. J. Bernstein's case:
  http://cr.yp.to/proto/rfced.html

And all of those were in the cases of patent free
protocols.

Now in this particular case of a patent
contaminated protocol extension why would non-RFC
publication be adequate?

...Mohsen
_______________________________________________

Ietf@xxxxxxxx
https://www.ietf.org/mailman/listinfo/ietf

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Fedora Users]