decoration decoration
Stories

GROKLAW
When you want to know more...
decoration
For layout only
Home
Archives
Site Map
Search
About Groklaw
Awards
Legal Research
Timelines
ApplevSamsung
ApplevSamsung p.2
ArchiveExplorer
Autozone
Bilski
Cases
Cast: Lawyers
Comes v. MS
Contracts/Documents
Courts
DRM
Gordon v MS
GPL
Grokdoc
HTML How To
IPI v RH
IV v. Google
Legal Docs
Lodsys
MS Litigations
MSvB&N
News Picks
Novell v. MS
Novell-MS Deal
ODF/OOXML
OOXML Appeals
OraclevGoogle
Patents
ProjectMonterey
Psystar
Quote Database
Red Hat v SCO
Salus Book
SCEA v Hotz
SCO Appeals
SCO Bankruptcy
SCO Financials
SCO Overview
SCO v IBM
SCO v Novell
SCO:Soup2Nuts
SCOsource
Sean Daly
Software Patents
Switch to Linux
Transcripts
Unix Books

Gear

Groklaw Gear

Click here to send an email to the editor of this weblog.


You won't find me on Facebook


Donate

Donate Paypal


No Legal Advice

The information on Groklaw is not intended to constitute legal advice. While Mark is a lawyer and he has asked other lawyers and law students to contribute articles, all of these articles are offered to help educate, not to provide specific legal advice. They are not your lawyers.

Here's Groklaw's comments policy.


What's New

STORIES
No new stories

COMMENTS last 48 hrs
No new comments


Sponsors

Hosting:
hosted by ibiblio

On servers donated to ibiblio by AMD.

Webmaster
Microsoft Patents Sudo?!! - Updated 3Xs
Wednesday, November 11 2009 @ 10:36 AM EST

Lordy, lordy, lordy. They have no shame. It appears that Microsoft has just patented sudo, a personalized version of it.

Here it is, patent number7617530. Thanks, USPTO, for giving Microsoft, which is already a monopoly, a monopoly on something that's been in use since 1980 and wasn't invented by Microsoft. Here's Wikipedia's description of sudo, which you can meaningfully compare to Microsoft's description of its "invention".

This is why what the US Supreme Court does about software patents means so much. Hopefully they will address the topic in their decision on Bilski. Sudo is an integral part of the functioning of GNU/Linux systems, and you use it in Mac OSX also. Maybe the Supreme Court doesn't know that, and maybe the USPTO didn't realize it. But do you believe Microsoft knows it?

Perhaps Microsoft would like everyone in the world to pay them a toll at least, even if they don't want to use Microsoft's software? Like SCO, but with more muscle behind the request? Or maybe it might be used as a barrier to competition? What do you personally believe Microsoft wants patents on things like sudo for? To make sure innovative new companies can compete on an even playing field with Microsoft?

And how do you like the final wording of the patent?:

Although the invention has been described in language specific to structural features and/or methodological steps, it is to be understood that the invention defined in the appended claims is not necessarily limited to the specific features or steps described. Rather, the specific features and steps are disclosed as preferred forms of implementing the claimed invention.
Please don't ever again write to me that software patents are good for us because they include full disclosure, so others can build on the "invention".

And to the USPTO, whose representative just argued in oral argument in Bilski that software should be patentable and that software can make a regular computer a special use computer, and all that drivel, please put those thoughts together with this patent, and consider the market implications of giving anyone that kind of monopoly, and especially the implications of giving it to a monopoly named Microsoft. It's like giving a serial killer his very own machine gun, stronger than any gun his intended victims are allowed to purchase. You have to ask, what were you thinking?

Obviously, if they could figure that out, they'd never have issued this patent in the first place. The fact that they did, without realizing the implications, or the obviousness, or the prior art, tells us that the USPTO simply lacks the foundational technical information, or the awareness of technical history, to make wise patent decisions about software and patents.

The earliest sudo reference in the patent database Microsoft told the USPTO about is 1997, for patent 5655077, and in other references 1991, so for all the patent-loving dolts in the world, here is A Brief History of Sudo:

Sudo was first conceived and implemented by Bob Coggeshall and Cliff Spencer around 1980 at the Department of Computer Science at SUNY/Buffalo. It ran on a VAX-11/750 running 4.1BSD. An updated version, credited to Phil Betchel, Cliff Spencer, Gretchen Phillips, John LoVerso and Don Gworek, was posted to the net.sources Usenet newsgroup in December of 1985.

In the Summer of 1986, Garth Snyder released an enhanced version of sudo. For the next 5 years, sudo was fed and watered by a handful of folks at CU-Boulder, including Bob Coggeshall, Bob Manchek, and Trent Hein.

In 1991, Dave Hieb and Jeff Nieusma wrote a new version of sudo with an enhanced sudoers format under contract to a consulting firm called "The Root Group". This version was later released under the GNU public license.

In 1994, after maintaining sudo informally within CU-Boulder for some time, Todd Miller made a public release of "CU sudo" (version 1.3) with bug fixes and support for more operating systems. The "CU" was added to differentiate it from the "official" version from "The Root Group".

In 1995, a new parser for the sudoers file was contributed by Chris Jepeway. The new parser was a proper grammar (unlike the old one) and could work with both sudo and visudo (previously they had slightly different parsers).

In 1996, Todd, who had been maintaining sudo for several years in his spare time, moved distribution of sudo from a CU-Boulder ftp site to his domain, courtesan.com.

In 1999, the "CU" prefix was dropped from the name since there has been no formal release of sudo from "The Root Group" since 1991 (the original authors now work elsewhere). As of version 1.6, Sudo no longer contains any of the original "Root Group" code and is available under an ISC-style license.

In 2001, the sudo web site, ftp site and mailing lists were moved from courtesan.com to the sudo.ws domain (sudo.org was already taken).

In 2005, Todd rewrote the sudoers parser to better support the features that had been added in the past ten years. This new parser removes some limitations of the previous one, removes ordering constraints and adds support for including multiple sudoers files.

sudo, in its current form, is maintained by:
Todd Miller

Todd continues to enhance sudo and fix bugs.

I guess Microsoft forgot to mention that. They certainly must know.

And of course Microsoft and patent lovers will argue that this is a new and improved sudo, which has quirky new bells and whistles that no one else ever thought of before. From the patent:

The invention claimed is:

1. One or more computer-readable media having computer-readable instructions therein that, when executed by a computing device, cause the computing device to present a user interface in response to a task being prohibited based on a user's current account not having a right to permit the task, the user interface comprising: information indicating the task and an entity that attempted the task; a selectable help graphic wherein responsive to receiving selection of the selectable help graphic, the computer-readable instructions further cause the computing device to present the information; identifiers, each of the identifiers identifying other accounts having a right to permit the task, wherein the identifiers presented are based on criteria comprising: frequency of use; association with the user; and indication of sufficient but not unlimited rights; one of the identifiers identifies a higher-rights account having a right to permit the task, wherein the one of the identifiers comprises: a graphic identifying the higher-rights accounts associated with the user; and a name of the higher-rights account; an authenticator region capable of receiving, from the user, an authenticator usable to authenticate the higher-rights account having the right to permit the task, wherein: the authenticator comprises a password, and the authenticator region comprises a data-entry field configured to receive the password.

2. One or more computer-readable media having computer-readable instructions therein that, when executed by a computing device, cause the computing device to perform acts comprising: determining multiple accounts capable of permitting a task not permitted by an account of a current user wherein the determining is based on criteria comprising: frequency of use; association with the current user; and indication of sufficient but not unlimited rights; receiving indicators for the multiple accounts capable of permitting the task; presenting a graphical user interface, the graphical user interface having: multiple account regions, each account region identifying one of the multiple accounts capable of permitting the task; an authenticator region capable of receiving an authenticator for one of the multiple accounts capable of permitting the task; receiving, through the graphical user interface, the authenticator for one of the multiple accounts capable of permitting the task; and responsive to receiving the authenticator for one of the accounts capable of permitting the task, packaging, into a computer-readable package, the received authenticator and the account capable of permitting the task associated with the authenticator, the package effective to enable authentication of the account capable of permitting the task.

Etc. blah, blah. Dude. It's sudo. With a gui. Sudo for Dummies. That's what it is.

Software and patents need to get a divorce, before all the geeks in the world either stop coding in disgust or die laughing.

Also, because so many of the In Re Bilski amicus briefs in Bilski warned of financial devastation and decreased innovation if the US Supreme Court limits what is patentable, I wanted to highlight a research study that seems to demonstrate the opposite. Here's the summary of the paper, Patents and the Regress of Useful Arts, by Dr. Andrew W. Torrance & Dr. Bill Tomlinson, [10 Colum. Sci. & Tech. L. Rev. 130 (2009) (Published May 15, 2009)]:

Patent systems are often justified by an assumption that innovation will be spurred by the prospect of patent protection, leading to the accrual of greater societal benefits than would be possible under non-patent systems. However, little empirical evidence exists to support this assumption. One way to test the hypothesis that a patent system promotes innovation is to simulate the behavior of inventors and competitors experimentally under conditions approximating patent and non-patent systems. Employing a multi-user interactive simulation of patent and non-patent (commons and open source) systems (―PatentSim‖), this study compares rates of innovation, productivity, and societal utility. PatentSim uses an abstracted and cumulative model of the invention process, a database of potential innovations, an interactive interface that allows users to invent, patent, or open source these innovations, and a network over which users may interact with one another to license, assign, buy, infringe, and enforce patents. Data generated thus far using PatentSim suggest that a system combining patent and open source protection for inventions (that is, similar to modern patent systems) generates significantly lower rates of innovation ...
Sometimes what "everyone" knows to be so, actually is not so. I thought, since the US Supreme Court seemed to me to accept as "fact" that patents are beneficial, it would be useful to point out that there is a significant basis for doubt that patents increase innovation.

Finally, here's a video Patently O put on its site, which addresses that very question. As Patently O's Dennis Crouch describes it, in part:

The video prominently features BU law professor and economist Michael Meurer whose book Patent Failure (with Jim Bessen) uses economic analysis to make the case that patents (particularly software patents) are a net drag on innovation.
You can read three chapters (here's the chapter on Abstract Patents and Software) of Patent Failure - How Judges, Bureaucrats, and Lawyers Put Innovators at Risk here, and then order it and read it.

Please.

Update: Steve Martin notes that sudo goes back even further, to the 1970s and mainframes:

Oh, good grief! This concept goes back way past BSD, back to the mainframe days. (See, for example, the XDS Sigma 7 UTS Reference manual (1971), Appendix B, the listing for monitor error code 09, subcode 00: "The user privilege level was not high enough to allow issuing a direct device OPEN".)

Update 2: More prior art. I got an email from a member who tells me this:

PJ,

There was also a unix utiliity that elevated user rights that we used until the late 1990s with even the same name as Microsoft chose- called runas. I used it quite a bit on Sun Microsystems computers and eventually on Linux until sudo became a standard on Linux bundles. I'm thinking that it was created by a few graduates of Old Dominion University, but not as an official program of the university. However, I am finding a few references in google searches and on archive.org....

Original link

Site moved around 2000 to here.

On archive.org and here.

Update 3: In response to some criticism that what Microsoft has patented is something new, not just sudo, first, that is what the article says, as per the "bells and whistles" language. Second, please remember what the US Supreme Court wrote in the decision in KSR Int'l Co. v. Teleflex Inc.:
We build and create by bringing to the tangible and palpable reality around us new works based on instinct, simple logic, ordinary inferences, extraordinary ideas, and sometimes even genius. These advances, once part of our shared knowledge, define a new threshold from which innovation starts once more. And as progress beginning from higher levels of achievement is expected in the normal course, the results of ordinary innovation are not the subject of exclusive rights under the patent laws. Were it otherwise patents might stifle, rather than promote, the progress of useful arts. See U. S. Const., Art. I, §8, cl. 8. These premises led to the bar on patents claiming obvious subject matter established in Hotchkiss and codified in §103. Application of the bar must not be confined within a test or formulation too constrained to serve its purpose.
Now. Think about sudo and Microsoft's patent. Where does it fit in the ordinary innovation spectrum? If you are in doubt, I invite you to read the comments to this article, where you will find many comments indicating that it surely lacks uniqueness in concept or in some cases approximate application, from what I've been reading, being just a natural little bell and whistle that some had already thought of. Even if no one had thought of it, is it not a natural extension of sudo? For that reason, the patent, despite what some are saying to try to minimize the seriousness of this patent, does have potential application to the marketplace, because it's what they call a blocking patent, meaning its purpose is to lock up a certain technology so others can't use it without paying. Worse, to quote the court, the worry is that "patents might stifle, rather than promote, the progress of useful arts". That is precisely what my article highlights.

Now. Those who think patents are a good thing don't mind such a thought. Folks can believe whatever they like, of course. But how about you? Imagine IT when all these simple, foundational, obvious concepts are locked up. How do you like it? Guess who will own most of it? You? Linus? FOSS projects? Then what happens to innovation? To simple functionality? Patents already block certain functionality totally in FOSS. Why would anyone see more of that as a good thing? See now why I wrote about it? And I stand by what I wrote.


  


Microsoft Patents Sudo?!! - Updated 3Xs | 431 comments | Create New Account
Comments belong to whoever posts them. Please notify us of inappropriate comments.
Can the patent be invalidated by anyone
Authored by: jkrise on Wednesday, November 11 2009 @ 10:47 AM EST
By simply pointing to prior art to the patent office?

Or the only way is to wait for MS to sue someone and then show the prior art as
a defence? In any case, this proves the patent system in the US is completely
broken and in urgent need of an overhaul.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 10:50 AM EST
Guess I'm first or close to it. I have only one thing to
say.

"su" me.

The second thing ;-) is that since sudo has been in existance
for so long, there is no way the M$ patent can impact it.
Oh, for sure they can try, but they might as well patent
roads or the delivery of mail.

[ Reply to This | # ]

A possible fix?
Authored by: Sunny Penguin on Wednesday, November 11 2009 @ 10:52 AM EST
Imagine if the patent application was treated as a court document and the patent
applier was sworn in under oath.
Could we then charge "Contempt of Court" for things like this?
The patent on sudo is a malicious lie, made by a monopoly with an extensive
history of false litigation and the backing of false litigation by pawn
companies.

I see this patent being sold to some SCO type scam.

---
EOD is a science of vague assumptions based on debatable data taken from
inconclusive experiments with instruments of problematic accuracy by persons of
questio

[ Reply to This | # ]

Obviously, this has not been described in the "trade press" not in prior patents
Authored by: Winter on Wednesday, November 11 2009 @ 10:53 AM EST
I always understood that you could patent everything that was not published in
the trade press nor has been patented before. And that is what the patent
examiner has to search.

If SUDO (gksudo and friends) has not been been presented in the trade press,
then MS does not have to know about it. Neither needs the USPTO

Remember that the USA has uphold patents on Basmati rice and Neem tree leaves
even though these had been in use for millenia in India.

The fact that they were know was never a problem in these cases.

Rob

---
Some say the sun rises in the east, some say it rises in the west; the truth
lies probably somewhere in between.

[ Reply to This | # ]

The Off Topic thread
Authored by: ais523 on Wednesday, November 11 2009 @ 10:57 AM EST
This thread is for comments unrelated to the article.

[ Reply to This | # ]

Corrections thread
Authored by: ais523 on Wednesday, November 11 2009 @ 10:58 AM EST
In case there's a mistake in the article. Please try to indicate the correction
in the title of your post.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 11:20 AM EST
I don't see where this would impact sudo.

The patent covers a specific version of a sudo application
that explicitly identifies users which have sufficient
rights to execute the task that the current user has no
rights to.

It's a more user-friendly version of sudo (which always
elevates to "root").

You can argue why making a task more user-friendly in an
obvious way (especially as there's no specificity whatsoever
in the claims as to how the "identification" of said
elevated users will be implemented) should (not) be
patentable, but at least it will not interfere with present
systems, correct?

__
magicmulder

[ Reply to This | # ]

disclosure
Authored by: designerfx on Wednesday, November 11 2009 @ 11:34 AM EST
I don't think disclosure is an excuse for why patents are good (see my comments
previous articles), but that was what the supremes said themselves.

I was trying to infer that it's not being fully disclosed, so if they are trying
to use that rationale as a reason *for* software patents, then their own reasons
don't even fit.

[ Reply to This | # ]

Linux Violates Hundreds of Microsoft Patents
Authored by: Anonymous on Wednesday, November 11 2009 @ 11:37 AM EST
Or, at least, it will when Microsoft gets the patents written. :(

I notice in reading the patent (which I don't do often) that they are not
patenting the software, they're patenting the "media" that contains
the software. Is this common / relevant?

cpeterson, WINAL

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Steve Martin on Wednesday, November 11 2009 @ 11:43 AM EST

Oh, good grief! This concept goes back way past BSD, back to the mainframe days. (See, for example, the XDS Sigma 7 UTS Reference manual (1971), Appendix B, the listing for monitor error code 09, subcode 00: "The user privilege level was not high enough to allow issuing a direct device OPEN".)

---
"When I say something, I put my name next to it." -- Isaac Jaffe, "Sports Night"

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 11:44 AM EST
Perhaps the USPTO would like to apply for their own patent on stupidity. It would only be fitting as they seem to have cornered the market on that dubious commodity.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 11:58 AM EST
Why don't they go all out and patent micro code and RISC computers as well.
They were also innovations at the University of Buffalo.
Actually the academics have a word for this, its called plagiarism and the U of
B has a policy in regards to it. It will get you thrown out.

[ Reply to This | # ]

But does it run on
Authored by: complex_number on Wednesday, November 11 2009 @ 12:04 PM EST
Windows?

HeHe.

Seriously, I can't help see this as the next step in their grand plan to
eliminate Linux entirely. This is (IMHO) squarely targetted at Ubuntu as they
don't (OOTB) have a usable root account. Personally, sudo gets deleted on all my
Linux boxes right after installation. If I want to do stuff as root then I login
as root.

What's next?
Patent bash?



---

Ubuntu & 'apt-get' are not the answer to Life, The Universe & Everything which
is of course, "42"

[ Reply to This | # ]

It's a pseudo-patent....
Authored by: Anonymous on Wednesday, November 11 2009 @ 12:35 PM EST
...not a real one.

[ Reply to This | # ]

It's not a patent on sudo
Authored by: Anonymous on Wednesday, November 11 2009 @ 12:57 PM EST
It may be a bad and dangerous patent, but it's not a patent on sudo, which has a
POSIX interface and not a GUI. There might be a problem for graphical dialogs
that authenticate a user to exercise root privileges, whether they use the sudo
mechanism or not. But tracing prior art on sudo itself is irrelevant.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: cxd on Wednesday, November 11 2009 @ 01:12 PM EST
I have the documents necessary for an ex parte re-examination of a patent
application. We can file this ourselves as a group. PJ if you would like to
contact me I would be glad to send you the forms and instruction sheet. I am
posting here because I think your spam filter is blocking my email.

cxd

[ Reply to This | # ]

Verily it shall come to pass
Authored by: Anonymous on Wednesday, November 11 2009 @ 01:20 PM EST
Obviously USPTO doesn't read Groklaw.
We tore this to shreds when the application went in :-(

[ Reply to This | # ]

Class action
Authored by: ghopper on Wednesday, November 11 2009 @ 01:47 PM EST
This is business as usual for patents. I foresee the day when a creative lawyer
will sue the USPTO on behalf of all the programmers out there who have had their
inventions patented by other companies.

Don't say it can't happen.

[ Reply to This | # ]

  • Software piracy - Authored by: Anonymous on Wednesday, November 11 2009 @ 05:31 PM EST
Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 01:48 PM EST
As ironic as it sounds, every time you support microsoft when it gets sue over a
patent, you support patents on software..

Until these companies have to pay so much money for software patents that their
shareholders start objecting, you will only ever see laws around software
patents getting stronger.

[ Reply to This | # ]

Microsoft Patents Sudo?-earliest sudo reference in the patent database Microsoft told the USPTO
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:20 PM EST
"...earliest sudo reference in the patent database Microsoft told the USPTO
about is 1997..."

What year did they decide that software could be patented? If you are looking
for prior art, you don't look in the patent data base, unless you are trying to
game the system. You look in software publications such as Spectrum and
publications of teh Association of Computing Machines. The system is broken,
broken, broken!!!

[ Reply to This | # ]

Their SUDO has a help icon!
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:30 PM EST
Their SUDO has a help icon and a GUI! That makes it unique!

And if that's not enough, they can graft 4 knowledge bases to it, just like in
that other patent!

[ Reply to This | # ]

How about Login?
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:37 PM EST
Any computer that presents the user with a login or user authentication prompt
before running the command line shell or GUI desktop fits the description of
this patent.

User tries to access the computer (shell, GUI, whatever), gets presented with a
prompt to supply credentials and is allowed or denied to run the shell or GUI
based on those credentials.

So, when was the first login prompt?? Multix or so?

[ Reply to This | # ]

  • How about Login? - Authored by: Anonymous on Sunday, November 15 2009 @ 02:40 AM EST
Access control list
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:39 PM EST
Sounds like file permissions, in particular access control lists.

[ Reply to This | # ]

OK, Patent dir and cls and any other dos command
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:44 PM EST
Maybe someone can patent some of the basic DOS commands and then ask MS to pay
up.

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Sudo for Dummies.
Authored by: Anonymous on Wednesday, November 11 2009 @ 02:46 PM EST
"Etc. blah, blah. Dude. It's sudo. With a gui. Sudo for Dummies. That's
what it is."

Not exactly:

"...presenting a graphical user interface, the graphical user interface
having: multiple account regions, each account region identifying one of the
multiple accounts capable of permitting the task;..."

When I run Sudo, I have permissions to do things like
cd /
sudo rm -R *

Microsoft has a different security model. You would think that as
Administrator, Microsofts analogue for root, you would be able to do the same
thing. But Microsoft has such a convoluted security system with
"trusted" zones and so on, that ownership is not so clear. With
their dedication to digital restrictions management, that they needed a brand
new tool to be able to identify exactly which user can do what. "each
account region identifying one of the multiple accounts capable of permitting
the task" For example I'm willing to bet that there are some tasks that
can not be performed, unless you are remotely logged in from Microsoft's domain.
(Did you really think your machine was your own?)

This is a thing that would only have use on a Microsoft OS. So, if you are not
writing code to be run on a Microsoft OS, you probably don't have to worry about
it. And if you are writing code to run on a Microsoft OS, you have my deepest
sympathy.

[ Reply to This | # ]

Counteraction?
Authored by: Peter Baker on Wednesday, November 11 2009 @ 03:09 PM EST
Isn't there a way for going after the USPTO for causing harm
to the original authors by issueing a patent without the
search they're supposed to do?

At the rate they're making mistakes there should be justifiable cause for a
class action suit by now, and maybe
those that knowingly abuse the system despite prior art as
well.

Just musing about throwing a large handful of nuts into
those gears..

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: ThrPilgrim on Wednesday, November 11 2009 @ 03:13 PM EST
If Micosoft ever try to captalise on this Patent my I suggest the party receving
the letter from Microsofts lawers point them to the reply given by Private Eye
in Re: Arkell v Pressdram 1971

PS: If any one without knowledge of the case does look it up, be aware that it
contains strong language.

---
Beware of him who would deny you access to information for in his heart he
considers himself your master.

[ Reply to This | # ]

One or more computer-readable media ..
Authored by: Anonymous on Wednesday, November 11 2009 @ 03:19 PM EST
Is it me or does the "computer-readable media" strike a cord.

I think that with the advent of OCR, virtually anything written on paper is "computer-readable media" which means that if I wrote a OCR to computer instructions conversion (a patent compiler) from reading the patent, the patent is itself patented. I thought that this was the realm of copyright in which case I would agree that anyone can write their own version of SUDO and have their copyright to it.

I just don't see how "computer-readable media" ought to be relevant and why, for the sake of goodness, is the USPTO handing out patents to books.

[ Reply to This | # ]

SU is father of SUDO....
Authored by: Eeyore on Wednesday, November 11 2009 @ 03:25 PM EST
The Unix "su" command is the older equivalent of sudo. It was mentioned on page 174 of this 1979 Unix manual (and probably LONG before that)....

[ Reply to This | # ]

Microsoft doesn't like work disruptions?
Authored by: kattemann on Wednesday, November 11 2009 @ 03:33 PM EST
How about this gem, from the Technical Field - Background part of the document:

But to elevate his or her rights to perform a task, the user will often need to find or remember an administrator account name. This may be disruptive; a user may need to call someone to figure out the name, find some scrap of paper somewhere on which the user wrote it down some time ago, and the like.

You don't say. Security still isn't a concern, I see.

Also, the user may need to type the name in. Typing a relatively simple account name may, on its own, be a disruption. But many account names are complex, having a mix of letters, numbers, symbols, and lower- and upper-case characters. These names may cause a further disruption because they may requite that the user type slowly and carefully. Thus, searching for and typing in an account name to elevate rights may disrupt the user's workflow on the computer, especially if the user needs to elevate his or her rights often throughout the day.

Wow. The company I work for has tens of thousands of employees, yet generate 8-character user names based on initial and surname plus a number. Passwords, however, are required to have that sort of complexity.

If they don't like work disruptions, let them fix their software so I never again have to wait TWO HOURS from turning on the PC until I can start working. Happened twice last month ...

[ Reply to This | # ]

As an Examiner...
Authored by: Anonymous on Wednesday, November 11 2009 @ 03:44 PM EST
Part of the problem with examining software patents is that you can't just look
at a claim and say "that's stupid" or "that's obvious" - you
have to SHOW everything. So yes while Sudo has been around, this specific
implementation of sudo, with the graphical identifiers, etc. may not have been
done before.

When you're examining a patent, you have to find and show every nitty-gritty
little detail. We can use obviousness under 35 U.S.C. 103 to combine references,
but that doesn't help to reject something that hasn't been done before but is
nonetheless extremely stupid and/or obvious.

Unfortunately this means that patents can issue on more or less anything that's
'new'. Absent giving an Examiner the ability to make a judgment call that a
particular feature is stupid, obvious, or arbitrary, there is no way to put a
reasonable limit on what can be patented. Furthermore, even if we were allowed
to make such a judgment call, this would add a great deal of subjectivity to the
process. While it may result in less software being patented, it would make the
process of getting a patent even more of a joke than it is now.

[ Reply to This | # ]

Where's the value
Authored by: The Mad Hatter r on Wednesday, November 11 2009 @ 03:53 PM EST

PJ,

You stated in the article that this should show the USPTO that there is no value
in computer patents.

OK - here's a challenge. Tell me where the value is in any patent.

Now at this point I know you are going to say that you can read the patent to
learn how to build the invention. But if I'm an inventor, the last thing I'm
going to do is read a patent. If I do, it leaves me open to triple damages, at
least in the USA. So there's no value provided by disclosure. So what value is
there?


---
Wayne

http://crankyoldnutcase.blogspot.com/

[ Reply to This | # ]

Confused in Missouri (or is that Misery)
Authored by: Anonymous on Wednesday, November 11 2009 @ 04:26 PM EST
They list all these documents, that exist prior to the application date by
years, yet, they get a patent. Is it true anymore that you have to apply for the
patent within a year? I've seen nothing in this application that passes the
obviousness test. We have a tool that already exists to upping privileges to do
things, we have an existing system for presenting gui prompts to tasks
previously run from a command line.

How is adding a an old gui front end solution to an old command line function
non-obvious. Considering people have been adding gui front ends to console
preograms for decades?

Why is it there seems to be absolutely no organization of who reviews patents
related to computers. Should patents for computer software have like it's own
department within the PTO. Or at least train everyone on software. I sure hope
SCOTUS throws out all software patents, but I didn't get that warm and fuzzy
from the transcript.

If we must have software patents should we not at least get a PTO that knows
basic software history? Shouldn't there also be some kind of punishment for
companies that exclude pertinent prior art. There ought to be some serious
punishment for this.

Letting a company say they didn't know of the prior art should not be an excuse.
At least, not if the prior art is easy to find. I can certainly understand,
there will be cases of very obscure prior art. They obviously knew it was called
sudo in Linux and that Linux is a Unix like operating system. Therefore not
looking in Unix and not finding in Unix the equivalent prior art, using the same
name and going back even further than they mentioned, should be a felony crime.


There has to be some minimal measure of searching for prior art that one should
do, and if that level isn't reached, then there should be consequences. That
level should also be commensurate with the financial size of the company. That
is, a large company should have to incur an equivalent percentage of cost for
prior art search. This would help to balance the patent system, making it
comparatively as expensive for very large companies to innovate as it is for
small companies. A Sliding scale of prior art searching, with an established
minimum. With checks and balances to keep big companies from spinning off
research arms to do the dirty work of patents. So if some small company sells a
lot of patents to big companies, then they get their sliding scale jacked up
real high, even higher than an in-house research arm.

-- celtic_hackr

[ Reply to This | # ]

GUI version in GNOME/KDE since Ubuntu Warty Warthog (at least)
Authored by: Anonymous on Wednesday, November 11 2009 @ 05:02 PM EST
Geez...even if Microsoft want to claim the GUI version
as "patentable", they need to talk to (at a minimum) the
folks over at Canonical. The very first version of Ubuntu
(4.10, released in October 2004) had a graphical sudo.

The USPTO make me sick. The US Supreme Court decision of
1989 that allowed this software-patentry nonsense makes me
sick (stupid, stupid decision). And if we allow software
patents in Europe, then we are equally stupid for it.

[ Reply to This | # ]

cause the computing device to perform acts
Authored by: globularity on Wednesday, November 11 2009 @ 05:10 PM EST
Interesting wording used in the patents, unless the legal definition of cause is
different to the regular one software instructs a computer it does not cause a
computer, whether or not the computer actually executes those instructions is
another matter. Letting lawyers get their hands on software is like wizards
performing chemistry or economists doing accounting.

---
Windows vista, a marriage between operating system and trojan horse.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 05:16 PM EST
Has anyone noticed that this may be an attempt at patenting the
implementation of Microsoft User Account Control? This is a similar
functionality
to sudo; however, there is no existing patent. There is only an existing GNU
license and much prior art and usage. Ergo, Microsoft should not be able to
proceed in asking for damages for prior use and continued use by prior
implementers of SUDO so long as the base remains the same; however, it does
open a portal of attack for future redevelopments of the linux kernel such as
Moblin, etc.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 05:19 PM EST
Arggh.

Isn't it also really just setuid, which WAS patented by Dennis Ritchie in 1972?

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 05:25 PM EST
Hello, I'm back again- me, the causal computer user with a working class
education. Not being a lawyer, I'm confused about all this patent stuff and
hoping somebody can tell me...if something like sudo can be patented, can new
elements that come out of academic atomic accelerators be patented? Can the way
the atoms were split be patented? Can an atomic accelerator, a combination and
collection of patented parts and subassemblies, be patented as a whole device?
Where is all this patent frenzy craziness going to lead and how far-fetched can
it get? A humble working stiff would like to know.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 06:04 PM EST
Wait: So we have prior art, right? DEFENDERS: SWITCH TO OFFENSE: They're using
"our" SUDO! :>

[ Reply to This | # ]

Are you all blind?
Authored by: Anonymous on Wednesday, November 11 2009 @ 06:10 PM EST
Normally, I assume PJ has at least read the dcument .. but im guessing this time
she didn't.

Firstly I find the comment after the "history of sudo" .. about
"microsoft should have known that, I guess they didn't" odd .. because
they actually reference sudo in their patent.

Secondly, this patent is just so not about sudo, its about a graphical interface
for a start, sudo is command line. Its also about identifying and presenting
choices of suitably privileged user, sudo only pretends to be root ...and has no
mechanism for identifying which of a series fo user accounts could perform the
task .. so , I really don't get this "its just sudo" ..

they clearly cite the sudo documentation in the patent and this does soemting
quite quite different.

Thats said, software patents are still bad and wrong, lets hope re Bilski
despatches them all to the great bit bucket in the sky.

[ Reply to This | # ]

It's not sudo
Authored by: Anonymous on Wednesday, November 11 2009 @ 06:12 PM EST
The claims quoted describe the program as providing a list
of user accounts that could be used to execute the
privledged task, as opposed to elevating the process to
superuser status. That's actually good thing, security
wise, because it helps to promote the user running that task
at the least-useable-privledge level for that task, instead
of automatic promotion to superuser status. Sudo and
the like don't do that.

I would like to call it an obvious or trivial modification
to sudo, but I have never thought of that particular
modification before, and I have never seen software that
does that yet (granted, my personal memory does not qualify
as an exhaustive search. Under the current patent regime, I
think those claims, at least by themselves qualify as a
novel, non-obvious improvement, and therefore patentable.

I hate to say it, but I don't think this patent can be assaulted on prior art.
On the other hand, it is a software
patent, which I think is the real problem.

[ Reply to This | # ]

long before windhose 95
Authored by: /Arthur on Wednesday, November 11 2009 @ 06:32 PM EST
priv is the same as the sudo command.

I have the habit of making note of the sources.
Back then you had to type everything from the magazine
and i found this on top of my source code
/*
* Priv Run a command as superuser
* By Ron Kuris, December 1988
* UnixWorld MAY 1989 Page 117
*/
So please don't tell me there are no published works on this subject.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 06:53 PM EST
You have no room to complain for the following reasons:

1.) The GNU/*NIX community knows MS is a patent troll.
2.) You know MS is out to get you.
3.) You have had tech out since 1979 that is open sourced, but not patented or
copyrighted.

Your argument sounds something like this:

1.) I live in a neighborhood filled with thieves.
2.) I saw some thieves casing my house.
3.) Hey, I will leave my front door open while I'm out, it will be great.
4.) Oh no, I've been robbed! How could this happen to me!

Here's the obvious question: Why hasn't someone in the GNU/Linux or Unix world
patented their stuff? Patent it, give it to a community trust of some sort, and
protect civilization from Microsoft. It doesn't take a genius.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 07:25 PM EST
I am a Patent Agent and I can tell you that it is NOT necessary for the
invention to be described in only the trade press. Even a conversation (that
can be documented) between two individuals can in some circumstances constitute
prior art. In any case sudo was certainly documented in some Unix manuals way,
way before MS documented what it "knew" about prior art.

There is also a requirement that the patentee swear that he/she has disclosed
all known prior art. To knowingly fail to do so is fraud on the Patent Office
and is a federal crime. But you have to show the patentee know about sudo and
failed to disclose it.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 07:33 PM EST
They aren't patenting sudo, they're patenting PolicyKit.
http://en.wikipedia.org/wiki/PolicyKit

[ Reply to This | # ]

  • PolicyKit - Authored by: Anonymous on Friday, November 13 2009 @ 02:16 AM EST
    • PolicyKit - Authored by: Anonymous on Saturday, November 14 2009 @ 06:43 AM EST
sudo+gui = gksu(do) or kdesu(do)
Authored by: rhdunn on Wednesday, November 11 2009 @ 08:32 PM EST

ChangeLog for gksu references an initial version on 2002-02-18.

On a quick check, I could not find out the earliest version of kdesu.

Not to mention the obviousness of having functionality available on the command line and creating a GUI version of it (next it'll be on the web -- sorry, "in the cloud" -- or whatever technologies are currently in fashion these days).

[ Reply to This | # ]

Microsoft Patents Sudo not what they did
Authored by: Anonymous on Wednesday, November 11 2009 @ 08:54 PM EST
This may be a silly patent but we have to learn what a patent is before getting
outraged. For a patent to be infringed you must do everything in the claim.
That means not only have sudo, but the gui and the specific elements of the gui.
They talk about more than a normal gui. To infringe you have to have to show
the user what other users have the priveledge to do that you want to do and they
have to rank order them in some way using the characteristcs suggested in the
patent. There are more things you have to be doing all at once before you are
in any danger from this thing.

Rather than being a really dangerous one that affects all sorts of systems, I'm
surprised they wasted the money on the patent because it's really hard to write
something that they could go after -- and even after reading the claims it's not
clear why you'd bother to do what they are protecting.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 09:31 PM EST
Well, it's really sad that the USPTO allowed this, because there are existing
methods much more
similar to this patent than simple sudo. The most prominent is the
authorization framework in Mac
OS X, used by applications that rely on Desktop Services for authorization.
In a similar way, it can
prompt the session user to supply (or have supplied) the credentials of a user
who is a member of
another group, having elevated privileges.

However, there are some subtleties to this patent that make it kind of
unique. First off, it looks like
Microsoft is devising a way of presenting the session user with a list of
"other
eligible accounts"
based on some sort of proximity calculation to the session user. Perhaps
this would mean listing
local administrators first, above administrators defined in a directory
domain.

Who knows, really, because of the broad nature of software patents. They're
a perfect example of
inverse-inductive reasoning, going from the specific implementation to a
generally-worded "catch
all" patent. In some respects, I understand why the patents are written in

this way, but it's a short-
lived logic at best.

I know that we'll toss software patents one day, and innovation will be the
better for it. What's more,
it's really well-established that sudo predates this patent, so any
interpretation of the patent that
would include sudo's functions would be considered "prior art." So
this really
just boils down to
some subtleties in Microsoft's implementation, and that's all that it could
protect. Still, given the
expense of maintaining a patent like this, I'd think that Microsoft would be
better off funneling that
money into its own R&D efforts instead.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Kevin Snodgrass on Wednesday, November 11 2009 @ 09:32 PM EST
Google? This is Microsoft, try bing! Bet you get different results there...

No, I'm not going to try it, I have useful things to do...

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Wednesday, November 11 2009 @ 10:02 PM EST
could people please read up on sudo before they make a comment.

this patent is already done in sudo and gksudo.

there is nothing new about this patent and there is plenty of prior art.

even if this was only about a sudo gui that you can choose a user to run the
command as look no further than gksudo. has been around for a while now.

so please this is not unique and it is still all about sudo.

[ Reply to This | # ]

Why they did this
Authored by: Anonymous on Wednesday, November 11 2009 @ 10:33 PM EST
Seriously, is this only obvious to me?

The patent was applied for in 2005.

While Microsoft was working on Vista.

Which has UAC.

Which is exactly what is described in this patent. Hmm.

Yes, software patents suck, and this is definitely one they
should have rejected, but if you're trying to spin this into
some kind of Microsoft conspiracy theory, you're way off the
deep end.

[ Reply to This | # ]

  • Why they did this - Authored by: Anonymous on Saturday, November 14 2009 @ 04:19 PM EST
It's simple...
Authored by: Anonymous on Wednesday, November 11 2009 @ 10:59 PM EST
Whenever M$ sues anyone for violation of their patent, that person should sue
the USPTO for the damages. It would teach the USPTO to be a little bit more
careful in future.

[ Reply to This | # ]

SUDO.exe
Authored by: hAckz0r on Wednesday, November 11 2009 @ 11:01 PM EST
There have been many implementations of SUDO.EXE on the Windows platform over the years, but Microsoft has always made this capability difficult. Other than Cygwin which I played with many years ago, some of the more recent links I can give are at ucalgary.ca © 2005-2008 Nathan Friess. All rights reserved. and huddledmasses.org and sourceforge.net 2007 and blueshiftlabs and suDown GPL to name just a few. It seems that the solution for the need of "Administrator privilege" was "invented" about the same time that Microsoft figured out just what a "user" was, or why you should even recognize one from another.

---
DRM - As a "solution", it solves the wrong problem; As a "technology" its only 'logically' infeasible.

[ Reply to This | # ]

  • SUDO.exe - Authored by: Anonymous on Thursday, November 12 2009 @ 12:16 AM EST
Other References
Authored by: Anonymous on Thursday, November 12 2009 @ 12:26 AM EST
From the patent front page:

"""
Other References

Andy Rathbone, "Windows XP for Dummies", 2001, Wiley Publishing Inc.,
pp.
62-64, 66, 106-107, 128 and 314. cited by examiner .
"""

This is kind of reflective of the depth of literature review that examiners
perform.

[ Reply to This | # ]

  • Other References - Authored by: Anonymous on Thursday, November 12 2009 @ 06:16 AM EST
Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 12:31 AM EST
Full Disclosure: I am an inventor on 5 issued US patents and many additional
filings. I don't work for Microsoft. I run FreeBSD at work.

[1] This Microsoft Patent fully discloses sudo(1) in the reference section thus

I question whether the poster of the story (and most of the replies) has any
real clue at all about how to read patents in general (much less software
patents).

[2] sudo(1) takes a command line argument of a command to execute after
gaining privs; the Microsoft claim 1 has a limitation that explicitly states
that the command was attempted and failed before (effectively doing the
steps of sudo).

[3] Better prior art to cite against this patent: The FreeBSD ports system when

used "portupgrade -s". In this mode, sudo is executed for commands
that fail under the user privs that make(1) was run.

I guess "Microsoft Patents Sudo?!!" is a better title to inflame linux
users than
"Microsoft Patents something that, in their option, enhances sudo".

Groklaw, we expect better analysis from you.

Regards,
Anonymous

[ Reply to This | # ]

They Have a Genuine Innovation
Authored by: Anonymous on Thursday, November 12 2009 @ 12:33 AM EST
They actually have more there than sudo with a gui. Their innovation is to allow users (or attackers) to see who has the privilege they need. Their innovation is an invitation to social engineering attacks as I mentioned here. Perhaps this would be a quick and easy to invalidate it, since the only innovation is to make it less secure?

[ Reply to This | # ]

Wow, it's amazing
Authored by: Anonymous on Thursday, November 12 2009 @ 12:56 AM EST
just how many trolls and M$ shills have come out of the woodwork on this one.
And they're so easy to spot, but I'm not sure if that's because they're a lower
caliber than usual or if I'm just getting better at spotting them.

(Hint: If you think I might be talking about you, I probably am.)

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 02:09 AM EST
$ patent sudo
-bash: patent: command not found
$ sudo patent sudo
$

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 02:33 AM EST
Have you seen this?
http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO2&Sect2=HITOFF&p=1&am
p;u=%2Fnetahtml%2FPTO%2Fsearch-bool.html&r=6&f=G&l=50&co1=AND&am
p;d=PTXT&s1=6,775,781&OS=6,775,781&RS=6,775,781
A very old patent on sudo. Heise (a German publisher) announced it, too:
http://www.heise.de/newsticker/meldung/Microsoft-bekommt-sudo-Patent-zugeteilt-1
01653.html

Don't get the difference in there...

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 04:26 AM EST
Can somebody please tell me how a company can patent something that has been in
the public domain for 30 years? Am I missing something, here?

[ Reply to This | # ]

Policykit .
Authored by: Anonymous on Thursday, November 12 2009 @ 04:30 AM EST
Sudo is a command line-tool, but can be used through GUI too like it's been
stated regarding gksu/kdesu. sudo isn't all tied to elevate privilege up to
root, from "man sudo" :

"sudo allows a permitted user to execute a command as the superuser or
another user"

I use this feature everyday though the sudoers file.

Then there is Policykit, it has a GUI, and provides highly fine grained
privilege elevation.

http://hal.freedesktop.org/docs/PolicyKit/

Interestingly the documentation starts with a "History and prior art"
section.

Microsoft is evil.

[ Reply to This | # ]

It's not quite as good as sudo
Authored by: Anonymous on Thursday, November 12 2009 @ 05:30 AM EST

If you're familiar with the sudoers mechanism (see the man page for sudoers), and read the patent, what Microsoft describes is not quite as good as sudo. The intent is the same, but the Microsoft mechanism is messier. Especially, administration of the scheme is not as well thought out.

There are references to the sudoers documentation in the patent, and they certainly constitute prior art that should have invalidated the patent. We can only assume that the patent examiner either didn't read them or didn't understand them. The text of the patent does not seem to discuss them, which surprised me, because patents normally include a section describing the "prior art".

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 06:46 AM EST
Patentetic .... :(



[ Reply to This | # ]

Geek v other opinions
Authored by: sciamiko on Thursday, November 12 2009 @ 07:09 AM EST
Reading through the comments, it occurs to me that the difference in views is almost entirely due to the misunderstanding on the part of the proponents for this patent of how software is envisaged by the writer of it. It's all about abstraction, just as PoIR has eloquently described.

When a developer is considering how to solve a problem, he is thinking in very abstract terms, which he then maps onto whatever the available material is under the constraints the task places on him. Whether the interface is command line, GUI, keyboard, or mouse, is largely irrelevant to the solution technique he will adopt - that is just trivia to be added in to finish the job off (but trivia that may take a long time to implement and debug, though). In a similar manner, whether it will be written in Lisp, C++, or Python is akin to selecting the tools to use.

An analogy might be with a cabinetmaker asked to make a chair. He will consider the wood available (equivalent to the OS), and any flaws in it (other environmental constraints), and design the joints appropriately (choosing the algorithm); he will use the appropriate tools (selecting the language), and he will supply upholstery according to the users requirements (putting on a GUI, or whatever).

But to the joiner, it is the same job in abstraction - making a chair - and that is exactly the way a programmer looks at a problem. That's why we see these patents as stupid and obvious.

The task here is to allow a user to change their privileges, not the exact details of how its done.

s.

---

The road to wisdom? -- Well, it's plain and simple to express:
Err and err and err again but less and less and less.
(Piet Hein, Grooks)

[ Reply to This | # ]

OK I got it - but the argument stands
Authored by: Anonymous on Thursday, November 12 2009 @ 07:39 AM EST
Even if you can sudo to another user than root, it still
requires you to tell sudo which user you want to elevate to.

The patent covers a method which automatically (!) suggests
users to elevate to.

It neither covers plain sudo (where you explicitly give the
user to elevate to) nor versions where you put a list of
candidates into a file.

So please stop pounding on my oversight that sudo isn't
limited to root elevation and get to the point I'm trying to
actually make.

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 07:44 AM EST
Also check this, back on 2004:
"Administrative security systems and methods"
http://tinyurl.com/36mlpv

Seems that have the same meaning.

TaQ

[ Reply to This | # ]

Microsoft Patents Sudo?!!
Authored by: Anonymous on Thursday, November 12 2009 @ 09:50 AM EST
If this were hardware my understanding is that if you add something to, or
change something about something that already exists, your patent would only
apply to the part that you changed. Since Microsoft brilliantly added a GUI to
sudo, and since that took so much ingenuity, and must have taken a significant
financial commitment to achieve, the patent is surely warranted.
I know that if I financed the thousands of man hours which must have been
involved in even just the planning stage required to achieve a monumental leap
forward such as this, I would be wanting to protect my investment too.

[ Reply to This | # ]

Convex "op" command
Authored by: Anonymous on Thursday, November 12 2009 @ 11:06 AM EST
In the old days, circa 1989-1992, there was a Convex command called "op". Convex Computer Corporation had a BSD version of UNIX called Convex UNIX, later called ConvexOS. The good thing about "op", compared to sudo, was that each user could be given extremely granular elevated system rights; for example, a user could be allowed to run only a specific command or commands as root, and only with specific command line arguments in a certain order. There is apparently a GNU/Linux version of op, but this was all I could find in a quick Google search: http://linux.die.net/man/1/op

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Hop on Thursday, November 12 2009 @ 11:13 AM EST
Microsoft just plays the patent game like everyone else. It goes something like
this.

You patent everything you do. Don't even bother with a prior art search. At
best, you do a superficial search for prior art. The USPTO rubber stamps
approval of the application. They don't bother with prior art either because
they figure that if there is prior art and someone cares, it will eventually be
settled in court. They also don't care because they are fighting a losing battle
on trying to process a mountain of new patents from those abusing the patent
system, like Microsoft. The huge backlog of patents was created because the
USPTO became lax with what they allowed through in the first place.

Unfortunately it creates a system where only deep pockets can defend or get
patents revoked. Few can afford the money to fight on either side of a patent
dispute so deep pockets almost always win.

[ Reply to This | # ]

Link which documented Unix runas from 1995
Authored by: Anonymous on Thursday, November 12 2009 @ 11:20 AM EST
http://www.boutell.com/lsm/lsmbyid.cgi/001476

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Thursday, November 12 2009 @ 12:34 PM EST
By patenting this, they protect THEMSELVES from being sued for
patent violation, and also reserve the patentable material;
thus protecting anyone else from being sued unless THEY do the
suing. In the past, Microsoft has never sued anyone for
anything but direct infringement.

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Thursday, November 12 2009 @ 01:23 PM EST
What if the patent office were to allow all of us to contribute prior art information before they approved patents like this?? Crows Source the Patent Approval Process

[ Reply to This | # ]

Todd Miller's response
Authored by: Anonymous on Thursday, November 12 2009 @ 01:27 PM EST
For what it's worth, here's Todd Miller's (current sudo maintainer) response to
this news as of this morning. Link to the sudo-users's mailing list archive:

http://www.sudo.ws/pipermail/sudo-users/2009-November/004228.html

Apologies for the double post.

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: egan on Thursday, November 12 2009 @ 01:34 PM EST
Did you get my email, PJ?

(Please delete after reading.)

[ Reply to This | # ]

wow, those are broad claims
Authored by: Anonymous on Thursday, November 12 2009 @ 01:46 PM EST
if you're bored, consider filing an ex parte reexam:

http://en.wikipedia.org/wiki/Reexamination

http://www.uspto.gov/web/offices/pac/mpep/documents/2200.htm

an ex parte reexam allows members of the public to submit arguments and prior
art references indicating why the issued patent is invalid.

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Thursday, November 12 2009 @ 02:11 PM EST
I don't know why everyone beats up on Microsoft. They make great software and
very reliable servers. Their products are easy to use and based on industry
standards.

[ Reply to This | # ]

  • Oh, humor... - Authored by: Anonymous on Thursday, November 12 2009 @ 02:53 PM EST
  • LOL.... n/t - Authored by: Anonymous on Thursday, November 12 2009 @ 03:41 PM EST
Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Thursday, November 12 2009 @ 03:42 PM EST
I think you miss the entire point! Just patent the process of patenting and you
own the universe! No, wait? Is there prior art?

[ Reply to This | # ]

PJ, many studies in economics find patents harmful
Authored by: Anonymous on Thursday, November 12 2009 @ 04:16 PM EST

because so many of the In Re Bilski amicus briefs in Bilski warned of financial devastation and decreased innovation if the US Supreme Court limits what is patentable, I wanted to highlight a research study that seems to demonstrate the opposite.

There are several studies by economists that question the value of patents. For example, an article in the Economist (free registration required to read it) points out:

THE DIRTY little secret about American patents is that they are too easy to file, too easy to defend, and too easy to use for nobbling legitimate competition. The patents exploited last year to extract $612m from Research in Motion, the maker of the BlackBerry e-mail gizmo, would have barely passed muster in another country. Nor would Vonage, the internet-telephony pioneer, have had to cough up $58m recently for infringing three unbelievably broad patents if they had been filed in Europe or Japan instead of America.
Patent law exists to encourage inventors by granting a monopoly for a limited period (now 20 years) in exchange for publishing their work so others can see how it affects their own innovations. Implicit in the deal is a trade-off between private incentive and public good.
Of late, the balance in America has been tipped too much in the patent-holder’s favour. In the process, American consumers have paid dearly through their loss of choice. The country’s competitiveness has also suffered,...

[ Reply to This | # ]

  • Sudo patent - Authored by: Anonymous on Thursday, November 12 2009 @ 04:45 PM EST
XKCD on Sudo
Authored by: Anonymous on Thursday, November 12 2009 @ 05:22 PM EST
XKCD comic strip

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Thursday, November 12 2009 @ 09:59 PM EST
You are barking at the wrong tree. Bad mouth the seller of Sudo for selling to
Microsoft. Not mad mouth Microsoft because they had a brain to buy the patent to
kill off the competition or make more money.

[ Reply to This | # ]

U All Wrong. Microsoft is right.
Authored by: argee on Thursday, November 12 2009 @ 10:38 PM EST
Folks, its a brand-new program because

IT RUNS ON WINDOWS !!!!!

True innovation at work.

$ sudo su-
# vomit
Microsoft Corporation (tm)
#

---
--
argee

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Friday, November 13 2009 @ 02:56 AM EST
By patenting every little step they take it makes it harder for others to
follow. Not that FOSS folk want to follow MS, but the software can evolve in the
same direction. By littering the playing field with booby traps and land mines
Microsoft is able to discourage others from developing software in competing
areas.

The spirit of the patent system is to provide some security for those
who invest money and take risks innovating. This isn’t an invention; this is
taking the two well known concepts of user level elevation, and graphical
interfaces, and combining them. Can two pre existing inventions when combined in
a common way, however in a situation in which it has not been applied before,
claim to have invented something novel?

Software, like books is served well by
the copyright system. Instructions are written and the computer carries them
out. A traditional author writes instructions in a technical manual and a person
carries them out. Does the fact that I read O’Rielly’s “DNS and BIND” turn me
into a special purpose human - as arguments have suggested software does to
computers in the Bilski case? We all know I can’t patent my mom’s recipe for
orange sponge muffins, even if for a short while the instructions do turn me
into a special purpose sponge muffin factory (of the highest calibre).

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Friday, November 13 2009 @ 07:24 AM EST
Perhaps the USPTO are themselves victims of MS :)

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Friday, November 13 2009 @ 10:17 AM EST
Another attempt by microsoft to steal an idea. Remeber how they began...
Hopefully our supreme courts will examine the facts and also I believe that the
patent should be revoked.

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Friday, November 13 2009 @ 01:52 PM EST
[bsmith@uspto bin] $ chown microsoft:microsoft sudo
chown: changing ownership of 'sudo': Operation not permitted

[ Reply to This | # ]

Microsoft Patents Sudo?!! - Updated 2Xs
Authored by: Anonymous on Friday, November 13 2009 @ 05:48 PM EST
I'm not an attorney, and I'm not used to stretching language in bizarre
twists. However, reading that patent, I see a particular configuration
described. In particular - the opening phrase, "computer-readable
media".

To me, I'm basically reading this as...a USB key. So, normally a user
can't perform some task - but upon inserting this special media the user
either performs the task or sees a GUI prompt.

However, this also reads like a smart card reader, finger print reader, or
other accessories for user validation.

While it can certainly be twisted in other ways - my view is this is far
less a battle for GNU sudo than it is for any of the hardware
authentication manufacturers.

[ Reply to This | # ]

This Is not sudo
Authored by: Anonymous on Saturday, November 14 2009 @ 10:10 PM EST

To begain, I do think software patents should be stopped, and hope the court does that, additionally there may be solid prior art on this, but sudo (or even su) are not it.

that said let's figure out what all this gobblygook actually says!

The invention claimed is:
1. One or more computer-readable media having computer-readable instructions therein that, when executed by a computing device,

It has to be a program on disk, tape, etc.

cause the computing device to present a user interface in response to a task being prohibited based on a user's current account not having a right to permit the task,

This is important! "In response to a task being prohibited" that means it ONLY presents the interface when you try to preform the action which is above your privilage level. sudo does not make that distinction. Also this does it automaticly, I have to preemptively think to use sudo. "rm /etc/passwd" does not automaticly activate sudo for me (it would for somthing which violates this patant).

the user interface comprising: information indicating the task and an entity that attempted the task; a selectable help graphic wherein responsive to receiving selection of the selectable help graphic,

It has a GUI with help. ho-hum. not really important. This alone would not be obvious.

the computer-readable instructions further cause the computing device to present the information; identifiers, each of the identifiers identifying other accounts having a right to permit the task,

sudo does NOT do this, identifing the users with permission to preform a task and providing that infomration to an attacker seems to be a requirement of this patent. I have no idea why they would do that, but maybe I should thank them for preventing anyone else from trying something so silly!

wherein the identifiers presented are based on criteria comprising: frequency of use; association with the user; and indication of sufficient but not unlimited rights;

Generally sudo is used to change to the super-user, although other accounts can be used. Frankly this really looks alot more like Solaris' Role-Based Access Controls then Linux's security model.

one of the identifiers identifies a higher-rights account having a right to permit the task, wherein the one of the identifiers comprises: a graphic identifying the higher-rights accounts associated with the user; and a name of the higher-rights account;

So it has a selector box for users, this has been done in some configurations of GDM, but I haven't seen it in a privalage escalation dialog, but because of the usage for logins, I wouldn't consider this "novel."

an authenticator region capable of receiving, from the user, an authenticator usable to authenticate the higher-rights account having the right to permit the task, wherein: the authenticator comprises a password, and the authenticator region comprises a data-entry field configured to receive the password.

OK, so we have a password box, nothing novel there.

2. One or more computer-readable media having computer-readable instructions therein that, when executed by a computing device, cause the computing device to perform acts comprising: determining multiple accounts capable of permitting a task not permitted by an account of a current user wherein the determining is based on criteria comprising: frequency of use; association with the current user; and indication of sufficient but not unlimited rights; receiving indicators for the multiple accounts capable of permitting the task; presenting a graphical user interface, the graphical user interface having: multiple account regions, each account region identifying one of the multiple accounts capable of permitting the task; an authenticator region capable of receiving an authenticator for one of the multiple accounts capable of permitting the task; receiving, through the graphical user interface, the authenticator for one of the multiple accounts capable of permitting the task; and responsive to receiving the authenticator for one of the accounts capable of permitting the task, packaging, into a computer-readable package, the received authenticator and the account capable of permitting the task associated with the authenticator, the package effective to enable authentication of the account capable of permitting the task.

AFAICT this just says "the above program has to run the requested commands with the choosen privilages." They seem to be quite careful to have the same limitations on what it applies to though. (again important)

So because it is in responce to an attempt to use a restricted privilage, rather then used by the user in anticipation of needing elevated privilages, and it identifies all users with elevated privilages, I can only conclude that it is differnt enough from sudo that sudo is not grounds for it being denied (although there may be other things which are).

Oninoshiko.

[ Reply to This | # ]

IP = Slavery
Authored by: Anonymous on Saturday, November 14 2009 @ 10:25 PM EST
I keep saying this again and again, but apparently it bears repeating:

Intellectual Property = slavery of the mind

Now, if you don't mind the thought of being born into a world of the mentally
enslaved then feel free to ignore this. I'm obviously just an open-minded freak
who should be labeled "insane" and ignored.

If you live by and approve of this dishonest way of thinking, don't be surprised
when you are severely punished for it.

[ Reply to This | # ]

It's worse than sudo!
Authored by: kawabago on Sunday, November 15 2009 @ 04:15 AM EST
The patent is on a graphical system that provides a list of identities that have
the needed permissions. In other words, Microsoft has patented giving an
attacker a list of excellent targets.

Yeah, I'm gonna license that technology!

[ Reply to This | # ]

Can someone charge them with an offence? Or sue
Authored by: Anonymous on Sunday, November 15 2009 @ 07:57 PM EST
I mean, can we research the histories of the "inventors"
and if it is patently (sorry) obvious, they must have known
of sudo, can we not charge them with attempting to obtain
money under false pretences? Or something? Do we have to
wait for the inevitable patent war spat?

[ Reply to This | # ]

sudo maintainer Todd Miller says: it's not sudo
Authored by: Anonymous on Monday, November 16 2009 @ 09:56 AM EST

In this post to the sudo-users mailing list, Todd Miller writes:

I've already received a number of questions about US patent 7,617,530 that some people seem to believe might cover sudo. I don't think that is the case.

My reading of the patent indicates that it is geared towards GUI-based environments where the user may need to perform some action (such as setting the clock in a control panel) that requires increased privileges. The actual "invention" appears to be that the user is able to perform an action as a different user without having to type in the name of that other user when authenticating. One example given in that patent is the ability to click on a name in a list of privileged users as opposed to having to type in a user name.

Sudo simply doesn't work this way. When a command is run via sudo the user is actively running the command as a different user. What is described in the patent is a mechanism whereby an application or the operating system detects that an action needs to be run with increased privileges and automatically prompts the user with a list of potential users that have the appropriate privilege level to perform the task.

- todd

[ Reply to This | # ]

Groklaw © Copyright 2003-2013 Pamela Jones.
All trademarks and copyrights on this page are owned by their respective owners.
Comments are owned by the individual posters.

PJ's articles are licensed under a Creative Commons License. ( Details )