Weekly posting summary for ietf@ietf.org

2009-10-01 Thread Thomas Narten
Total of 103 messages in the last 7 days.
 
script run at: Fri Oct  2 00:53:06 EDT 2009
 
Messages   |  Bytes| Who
+--++--+
  6.80% |7 |  7.49% |56722 | dean.wil...@softarmor.com
  6.80% |7 |  6.68% |50587 | o...@cisco.com
  6.80% |7 |  5.97% |45219 | si...@josefsson.org
  4.85% |5 |  4.01% |30376 | pasi.ero...@nokia.com
  3.88% |4 |  3.62% |27372 | d...@dcrocker.net
  1.94% |2 |  3.86% |29206 | health...@gmail.com
  1.94% |2 |  3.63% |27505 | denghu...@hotmail.com
  1.94% |2 |  2.99% |22606 | jsalo...@cisco.com
  1.94% |2 |  2.52% |19108 | spen...@wonderhamster.org
  1.94% |2 |  2.23% |16866 | s...@resistor.net
  1.94% |2 |  2.06% |15573 | l...@cisco.com
  1.94% |2 |  2.02% |15255 | mike-l...@pobox.com
  1.94% |2 |  1.80% |13600 | u...@ll.mit.edu
  1.94% |2 |  1.68% |12688 | alh-i...@tndh.net
  1.94% |2 |  1.63% |12334 | emreertekin.i...@gmail.com
  1.94% |2 |  1.50% |11385 | mo...@necom830.hpcl.titech.ac.jp
  0.97% |1 |  2.45% |18537 | amuha...@nortel.com
  1.94% |2 |  1.45% |10967 | martin@sap.com
  1.94% |2 |  1.45% |10954 | ted.i...@gmail.com
  1.94% |2 |  1.40% |10631 | nicolas.willi...@sun.com
  0.97% |1 |  2.30% |17403 | rpellet...@isoc.org
  1.94% |2 |  1.23% | 9281 | hous...@vigilsec.com
  0.97% |1 |  2.15% |16272 | gene.gai...@gainesgroup.com
  0.97% |1 |  1.81% |13670 | ya...@juniper.net
  0.97% |1 |  1.48% |11177 | nar...@us.ibm.com
  0.97% |1 |  1.30% | 9819 | st...@shinkuro.com
  0.97% |1 |  1.23% | 9283 | denghu...@gmail.com
  0.97% |1 |  1.15% | 8725 | st...@stewe.org
  0.97% |1 |  1.08% | 8145 | trej...@gmail.com
  0.97% |1 |  1.02% | 7717 | yok...@kddilabs.jp
  0.97% |1 |  1.01% | 7612 | scott.b...@gmail.com
  0.97% |1 |  0.99% | 7498 | dw...@cisco.com
  0.97% |1 |  0.97% | 7319 | bernard_ab...@hotmail.com
  0.97% |1 |  0.94% | 7113 | j...@joelhalpern.com
  0.97% |1 |  0.91% | 6887 | behcetsarik...@yahoo.com
  0.97% |1 |  0.91% | 6861 | rkoo...@starentnetworks.com
  0.97% |1 |  0.87% | 6556 | scott.lawre...@nortel.com
  0.97% |1 |  0.86% | 6529 | ty...@mit.edu
  0.97% |1 |  0.86% | 6524 | wavetos...@googlemail.com
  0.97% |1 |  0.85% | 6412 | i...@ietf.org
  0.97% |1 |  0.82% | 6239 | a...@nostrum.com
  0.97% |1 |  0.82% | 6196 | t...@americafree.tv
  0.97% |1 |  0.81% | 6129 | stpe...@stpeter.im
  0.97% |1 |  0.80% | 6028 | o...@gih.com
  0.97% |1 |  0.77% | 5812 | to...@isi.edu
  0.97% |1 |  0.76% | 5761 | sh...@isc.org
  0.97% |1 |  0.76% | 5720 | rcal...@juniper.net
  0.97% |1 |  0.72% | 5444 | tb...@textuality.com
  0.97% |1 |  0.72% | 5416 | da...@tcb.net
  0.97% |1 |  0.71% | 5386 | brian.e.carpen...@gmail.com
  0.97% |1 |  0.71% | 5383 | david.kess...@nsn.com
  0.97% |1 |  0.69% | 5198 | a...@gulbrandsen.priv.no
  0.97% |1 |  0.69% | 5187 | lisa.dussea...@gmail.com
  0.97% |1 |  0.68% | 5135 | tglas...@earthlink.net
  0.97% |1 |  0.67% | 5047 | d...@xpasc.com
  0.97% |1 |  0.66% | 5024 | amor...@amsl.com
  0.97% |1 |  0.62% | 4674 | d...@ewellic.org
  0.97% |1 |  0.58% | 4426 | peter.sylves...@edelweb.fr
  0.97% |1 |  0.56% | 4233 | akis...@tahi.org
  0.97% |1 |  0.56% | 4231 | paul.hoff...@vpnc.org
  0.97% |1 |  0.55% | 4191 | m...@isoc.org
  0.97% |1 |  0.54% | 4105 | droma...@avaya.com
  0.97% |1 |  0.47% | 3573 | j...@mercury.lcs.mit.edu
+--++--+
100.00% |  103 |100.00% |   756832 | Total
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Stephan Wenger
Hi,

Four remarks:

> This is true, however there is another path that could be taken. Let the host
> sign the contract. Then, engage with the PRC government, explain the situation
> to them, and ask them to help avoid an embarrassing situation by providing
> assurances in writing, to the IETF, the hotel and the host, that the
> government
> does not support/encourage taking actions against the IETF in reaction to the
> actions of some individuals. If individuals break the laws and violate
> the customs
> of China, let them bear the full brunt of the law, but not the IETF.

First, as you mention further down in your email (reproduced in full below),
its unlikely that PRC officials will take position. However, once the
contract is signed, there are likely significant cancellation penalties
which the IETF would have to absorb, in the case we decided to cancel the
meeting ourselves (for example due to the lack of government assurances).
That is why assurances have to be there first, and only then contracts
should be signed.  If we could cancel our meeting ourselves based on the
government input (or lack thereof), at any time and without negative
repercussions to the IETF or to the host, it would be a good strategy to
follow.  (But I would still be careful, due to the two points below.)

Second, even if there were assurances, there is evidence that the PRC has
not lived up to those in the recent past, at least not to the extend
outsiders were expecting.  I'm talking about freedom of the press/censorship
issues during the Olympics, that *included* censorship of Internet traffic.
The PRC interpretation of assurances given to the IOC, and the resulting
actions against the Internet and the press during the Olympics, were very,
very questionable to me (and, I believe, to the majority of the Western
press).  

Third, given the tight alignment of the PRC's executive and judicative
branches, it is unlikely that an outsider would have any likelihood of
success when considering an "appeal" to any executive decision.

Fourth,
> Having said that, I've no doubt that the PRC government already has some idea
> who could prove to be an embarrassment and those people will not get their
> visas delivered in time to go to the meeting. But it is still worth
> having the dialogue with the PRC government.

A visa policy as described, by itself, constitutes to me a reason for not
even considering a meeting in that country.

(Please note that I'm not saying that the PRC has such a visa policy.  I
don't know.) 

Regards,
Stephan

On 10/1/09 2:59 PM, "Michael Dillon"  wrote:

>> Some folk say that we should ignore the language in the draft contract,
>> because it will not be enforced, except under extreme circumstances.  First,
>> it is never appropriate for people signing a contract to assume that it
>> won't be enforced, especially when they cannot really know the exact
>> conditions that will cause it to be enforced.  (The term "fiduciary
>> responsibility" covers this.) Second, these assurances are coming from
>> people who cannot speak for the hotel or the government.  Hence, they are
>> merely guessing.
> 
> This is true, however there is another path that could be taken. Let the host
> sign the contract. Then, engage with the PRC government, explain the situation
> to them, and ask them to help avoid an embarrassing situation by providing
> assurances in writing, to the IETF, the hotel and the host, that the
> government
> does not support/encourage taking actions against the IETF in reaction to the
> actions of some individuals. If individuals break the laws and violate
> the customs
> of China, let them bear the full brunt of the law, but not the IETF.
> 
> Obviously this is not an easy path to take because it takes a lot of patience
> and probably many failed attempts at contacting someone in authority who
> is willing to seriously dialogue with the IETF. You could try talking to the
> Beijing police, you could try asking the hotel and the host for their
> government
> contacts, and you could try working through various PRC embassies.
> 
> But the bottom line is that if the IETF does agree to Beijing and the contract
> is signed and some incident takes place at the meeting, and the hotel or
> government shut down the entire IETF meeting as a result, it would be a great
> embarrassment to the People's Republic of China.
> 
> Having said that, I've no doubt that the PRC government already has some idea
> who could prove to be an embarrassment and those people will not get their
> visas delivered in time to go to the meeting. But it is still worth
> having the dialogue
> with the PRC government.
> 
> --Michael Dillon
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Update on IETF 76 ANA Hotel Availability

2009-10-01 Thread Alexa Morris
There are still a limited number of rooms available at the ANA Hotel  
(the IETF 76 venue) from November 5 through November 15th. We  
anticipate that these rooms will be sold out in the next couple of  
days. so please book now if you want one.


Currently non-smoking rooms are available only on the block shoulder  
dates -- November 5-7 and 12-15. However, all smoking rooms will be  
ozone-deodorized prior to occupation by any IETF attendee who wanted a  
non-smoking room but was unable to secure one.  The ozone  
deodorization process is considered one of the more effective odor  
removal methods. In addition, all sleeping rooms at the ANA have  
windows that do open several inches, allowing for fresh air.


We are waiting to hear more about the availability of non smoking  
rooms at the overflow properties and hope to have an update for you  
shortly.


37 days until IETF 76!

Alexa

---
Alexa Morris / Executive Director / IETF
48377 Fremont Blvd., Suite 117, Fremont, CA  94538
Phone: +1.510.492.4089 / Fax: +1.510.492.4001
Email: amor...@amsl.com

Managed by Association Management Solutions (AMS)
Forum Management, Meeting and Event Planning
www.amsl.com 

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Michael Dillon
> Some folk say that we should ignore the language in the draft contract,
> because it will not be enforced, except under extreme circumstances.  First,
> it is never appropriate for people signing a contract to assume that it
> won't be enforced, especially when they cannot really know the exact
> conditions that will cause it to be enforced.  (The term "fiduciary
> responsibility" covers this.) Second, these assurances are coming from
> people who cannot speak for the hotel or the government.  Hence, they are
> merely guessing.

This is true, however there is another path that could be taken. Let the host
sign the contract. Then, engage with the PRC government, explain the situation
to them, and ask them to help avoid an embarrassing situation by providing
assurances in writing, to the IETF, the hotel and the host, that the government
does not support/encourage taking actions against the IETF in reaction to the
actions of some individuals. If individuals break the laws and violate
the customs
of China, let them bear the full brunt of the law, but not the IETF.

Obviously this is not an easy path to take because it takes a lot of patience
and probably many failed attempts at contacting someone in authority who
is willing to seriously dialogue with the IETF. You could try talking to the
Beijing police, you could try asking the hotel and the host for their government
contacts, and you could try working through various PRC embassies.

But the bottom line is that if the IETF does agree to Beijing and the contract
is signed and some incident takes place at the meeting, and the hotel or
government shut down the entire IETF meeting as a result, it would be a great
embarrassment to the People's Republic of China.

Having said that, I've no doubt that the PRC government already has some idea
who could prove to be an embarrassment and those people will not get their
visas delivered in time to go to the meeting. But it is still worth
having the dialogue
with the PRC government.

--Michael Dillon
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread David Morris



On Thu, 1 Oct 2009, Bernard Aboba wrote:


Steve Crocker said:

"Are you suggesting the IETF is not mature enough to meet in China?
After watching this thread for a while, I am beginning to be convinced."

The IETF as an organization is mature enough to meet anywhere.
However, IETF participation is open, so that attempting to predict
the behavior of IETF participants is as difficult as predicting
the behavior of anyone on the planet.


Combine Dave Crocker's carefully outlined risk analysis with the IETF's 
basic open structure which in recent months has allowed us to be subjected 
to email campaigns with a political agenda. What is to prevent such a 
group with the intent to disrupt the IETF, for what they believe to be the 
greater good, from using remote connectivity provisions to insert 
comments, etc. which would be deemed in violation of the contract without 
even entering China and subjecting themselves to personal risk?


Dave Morris
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Bernard Aboba

Steve Crocker said:

"Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced."

The IETF as an organization is mature enough to meet anywhere. 
However, IETF participation is open, so that attempting to predict 
the behavior of IETF participants is as difficult as predicting 
the behavior of anyone on the planet.

In the past (at a Washington DC meeting), IETF participants were
detained after wandering into a restricted area.  After their
release, the story warranted little more than a chuckle from
those involved, and had no ramifications for the IETF
or its leadership.  

A good test for a potential site is to contemplate the 
ramifications were such an incident to be repeated
at the proposed location. 

IETF participants are responsible for their own words and actions.  
The IETF makes no effort (and has no mechanism) to control their 
conformance to local laws or customs, and the host and IETF cannot
assume any associated risks. 

Further evidence of the potential behavior exhibited by IETF 
participants is available on the appeals page:
http://www.iab.org/appeals/index.html 




  ___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Ole Jacobsen

Scott,

Your comments align very much with others that we have received 
privately, on the list, or through the survey. All of it is being
considered very seriously and you can expect a progress report
soon.

As for alternative venues: since most IETF meetings depend on a
host, we're not in a position to "finesse" (to use your term)
the problem by going to a different location in the same region.
(Ignoring the fact that venues in Hong Kong for example are 
booked many years in advance of any event).

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



On Thu, 1 Oct 2009, Scott Lawrence wrote:
> 
> Apologies if this point has been made elsewhere in this rather long
> thread, but I didn't see it in the parts that I have read
> 
> This contract condition creates a denial of service attack on the IETF
> itself.  
> 
> An individual or small group who either wishes to create a media event
> or who wishes to disrupt (for any reason at all) the progress of the
> meeting or of some IETF Working Group can do so by taking actions
> designed to trigger this clause sufficiently publicly that it is not
> ignored.  Whether or not such an attempt would succeed, the mere threat
> of such an action could itself disrupt the normal IETF processes, and
> consume the attention of leadership who should be focusing on allowing
> the technical work to proceed.
> 
> I would very much like to acknowledge the contributions of our Chinese
> participants, and think that holding meetings in the Peoples Republic
> would be a fine thing, but I consider the potential for disruption and
> distraction to be too high to be acceptable.
> 
> I like the idea of exploring possible alternative venues such as Hong
> Kong that might finesse this problem.
> 
> 
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
> 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Last Call: draft-ietf-idnabis-bidi (Right-to-left scripts for IDNA) to Draft Standard

2009-10-01 Thread Simon Josefsson
Lisa Dusseault  writes:

> On Thu, Oct 1, 2009 at 3:42 AM, Simon Josefsson  wrote:
>> I object to publishing these IDNA documents as a Draft Standard.  I
>> don't view IDNA2008 as a revision of the earlier IDNA2003 protocol.  The
>> design goals have changed since the first IDNA version.  Finally, there
>> have been little implementation experience with the new protocol.
>>
>> I would support publication as Proposed Standard.
>>
> You are absolutely correct and this is a pilot error on my part.  I
> didn't notice the documents were automatically listed as going for
> Draft Standard in the tracking tools when I issued the Last Call.  SM
> pointed out that the Last Call announcement mentioned implementation
> reports but I didn't realize what caused that error. I will look into
> fixing this and reissuing the Last Call announcements.

Thanks -- I didn't read the discussion on the mailing list about the
mistake until now, and I assumed the intention really was to go for
Draft Standard.  I am happy that it was just a mistake and I am sorry if
my comment felt confrontational.

/Simon
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Scott Lawrence
On Fri, 2009-09-18 at 11:42 -0400, Marshall Eubanks wrote:

> The rule is implemented in the Hotel agreement and reads (note that
> the "Client" would be the Host, and the "Group" would be the IETF) :
> 
> "Should the contents of the Group's activities, visual or audio
> presentations at the conference,or printed materials used at the
> conference (which are within the control of the Client) contain
> any defamation against the Government of the People's Republic
> of China, or show any disrespect to the Chinese culture, or
> violates any laws of the People's Republic of China or feature
> any topics regarding human rights or religion without prior
> approval from the Government of the People's Republic of China,
> the Hotel reserves the right to terminate the event on the spot
> and/or ask the person(s) who initiates or participates in any or
> all of the above action to leave the hotel premises immediately.
> 
> The Client will support and assist the Hotel with the necessary
> actions to handle such situations. Should there be any financial
> loss incurred to the Hotel or damage caused to the Hotel's
> reputation as a result of any or all of the above acts, the Hotel
> will claim compensation from the Client."
> 
> What does this condition mean ? The hotel staff would have, in theory,
> the legal right to shut down the meeting and ask the offending
> participants to leave the property immediately. While we do not
> foresee a situation where such action would take place, we feel that
> it is proper to disclose these conditions to the community.

Apologies if this point has been made elsewhere in this rather long
thread, but I didn't see it in the parts that I have read

This contract condition creates a denial of service attack on the IETF
itself.  

An individual or small group who either wishes to create a media event
or who wishes to disrupt (for any reason at all) the progress of the
meeting or of some IETF Working Group can do so by taking actions
designed to trigger this clause sufficiently publicly that it is not
ignored.  Whether or not such an attempt would succeed, the mere threat
of such an action could itself disrupt the normal IETF processes, and
consume the attention of leadership who should be focusing on allowing
the technical work to proceed.

I would very much like to acknowledge the contributions of our Chinese
participants, and think that holding meetings in the Peoples Republic
would be a fine thing, but I consider the potential for disruption and
distraction to be too high to be acceptable.

I like the idea of exploring possible alternative venues such as Hong
Kong that might finesse this problem.


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER



Steve Crocker wrote:
Are you suggesting the IETF is not mature enough to meet in China?  
After watching this thread for a while, I am beginning to be convinced.



Wow. No. In fact, it completely misses what I said.

Given how thoroughly I parsed the problems with the contract language, this is 
surprising.


You have apparently confused a diligent willingness to cite the realities of the 
IETF's dynamic range of behavior, and history of unfiltered speech, with 
criticism of it.  And you have ignored the bulk of my comments, which were about 
the inherent problems in the contract terms.


To repeat:  What I said was that these are unreasonable contract terms.

They are unreasonable for any venue.

As for your own reaction to the overall thread, perhaps that accounts for your 
reading of my note.  By contrast, I've been impressed with the proportion of 
serious postings.  They have explored the topic in different and conflicting 
ways, but they've been serious.


Early in the thread, I noted that contract terms which dictated that we must 
dress in a business style (coats and ties for men, skirts for women) would be 
just as unacceptable.  All sorts of conditions that might be reasonable for 
other groups are inappropriate for the IETF.


Contract terms which impose constraints that do not fit a group's culture and 
operation are unreasonable.  Contract terms which specify vague conditions are 
unreasonable.  Contract terms which specify open-ended liabilities are unreasonable.


Whether some aspect of the IETF might also be unreasonable isn't part of this 
thread, IMO.  We are what and who we are and it isn't going to change for one 
meeting.


Nor am I suggesting that this aspect of the IETF needs to change. But then, I'm 
always reticent to criticize the IETF...


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Steve Crocker

Dave,

Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced.


Steve

On Oct 1, 2009, at 12:04 PM, Dave CROCKER wrote:


Hui,

Hui Deng wrote:
1) I personally have attended several standardization meetings such  
as

3GPP and 3GPP2 in China,


Many of us have attended meetings in China and we have found them  
productive and enjoyable.  However all of those other groups conduct  
their business in a way that is significantly different from the  
unruly style of the IETF.


3) IETF is doing technical stuff, I don't see why we need to be  
involved in political stuff.


This has been explained repeatedly.  First, there is legitimate  
technical work in the IETF that touches topics which are explicitly  
prohibited by the contract language.  Second, the style of IETF  
discussions often includes individual comments which are likely to  
violate the contract.  This unruly speech is a consequence of a core  
principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come  
here and see


Hui, this really has little to do with "China".

Rather, the problem is with contract language that I believe we  
would never accept for any other venue.


   The only reason we have a debate about this because
   we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft  
contract, because it will not be enforced, except under extreme  
circumstances.  First, it is never appropriate for people signing a  
contract to assume that it won't be enforced, especially when they  
cannot really know the exact conditions that will cause it to be  
enforced.  (The term "fiduciary responsibility" covers this.)  
Second, these assurances are coming from people who cannot speak for  
the hotel or the government.  Hence, they are merely guessing.


Let's be specific:


  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and  
speech by everyone, yet the IETF has never really controlled the  
material or speech of /anyone/.




  any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of  
us do not know how it is actually used in China.  (Let's be fair.  I  
suspect most of us do not know how it is used as a legal term in the  
US, or any other country...)
So we need to be afraid of violating this, without really knowing  
what is permitted and what is prohibited.




  of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with  
"culture" which could mean anything having to do with the country's  
government, history or population, and could even cover reference to  
Chinese people anywhere in the world.


Worse, comments made in the IETF are often disrespectful.  We wish  
they weren't, but again, this is a consequence of how the IETF  
conducts its business.  So the IETF really is being required to make  
guarantees that change its basic style of operation.




  violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is,  
of course, not necessary -- the laws are the laws and anyone  
violating them has a problem, no matter whether it is referenced in  
the contract -- but it probably doesn't hurt to include it.  Or  
rather, the only reason to include it is to set the stage for the  
financial consequences, specified later...




  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that  
necessarily requires discussing topics that are relevant to human  
rights.  And again, we also have the problem of trying to restrict  
spontaneous comments that might violate these conditions; yet we  
have never done that.




  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down  
according to its own interpretation of conditions that are extremely  
vague.  That's not a reasonable contract condition for us to agree  
to.  (Here's where "fiduciary responsibility" becomes the real  
focus, when making an agreement.)




  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compe

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER

Hui,

Hui Deng wrote:

1) I personally have attended several standardization meetings such as
3GPP and 3GPP2 in China, 


Many of us have attended meetings in China and we have found them productive and 
enjoyable.  However all of those other groups conduct their business in a way 
that is significantly different from the unruly style of the IETF.


 
3) IETF is doing technical stuff, I don't see why we need to be involved 
in political stuff.


This has been explained repeatedly.  First, there is legitimate technical work 
in the IETF that touches topics which are explicitly prohibited by the contract 
language.  Second, the style of IETF discussions often includes individual 
comments which are likely to violate the contract.  This unruly speech is a 
consequence of a core principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come here 
and see


Hui, this really has little to do with "China".

Rather, the problem is with contract language that I believe we would never 
accept for any other venue.


The only reason we have a debate about this because
we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft contract, because 
it will not be enforced, except under extreme circumstances.  First, it is never 
appropriate for people signing a contract to assume that it won't be enforced, 
especially when they cannot really know the exact conditions that will cause it 
to be enforced.  (The term "fiduciary responsibility" covers this.) Second, 
these assurances are coming from people who cannot speak for the hotel or the 
government.  Hence, they are merely guessing.


Let's be specific:


   "Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and speech by 
everyone, yet the IETF has never really controlled the material or speech of 
/anyone/.




   any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of us do not 
know how it is actually used in China.  (Let's be fair.  I suspect most of us do 
not know how it is used as a legal term in the US, or any other country...)
So we need to be afraid of violating this, without really knowing what is 
permitted and what is prohibited.




   of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with "culture" which 
could mean anything having to do with the country's government, history or 
population, and could even cover reference to Chinese people anywhere in the 
world.


Worse, comments made in the IETF are often disrespectful.  We wish they weren't, 
but again, this is a consequence of how the IETF conducts its business.  So the 
IETF really is being required to make guarantees that change its basic style of 
operation.




   violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is, of course, 
not necessary -- the laws are the laws and anyone violating them has a problem, 
no matter whether it is referenced in the contract -- but it probably doesn't 
hurt to include it.  Or rather, the only reason to include it is to set the 
stage for the financial consequences, specified later...




   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that necessarily requires 
discussing topics that are relevant to human rights.  And again, we also have 
the problem of trying to restrict spontaneous comments that might violate these 
conditions; yet we have never done that.




   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down according to its 
own interpretation of conditions that are extremely vague.  That's not a 
reasonable contract condition for us to agree to.  (Here's where "fiduciary 
responsibility" becomes the real focus, when making an agreement.)




   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client." 


Again, this appears to make us financial responsible for the hotel's actions. 
And the financial exposure is not limited.  We cannot reasonably know how large 
the financial risk is.


Some folk keep noting that

Re: Last Call: draft-ietf-idnabis-bidi (Right-to-left scripts for IDNA) to Draft Standard

2009-10-01 Thread SM

Hi Lisa,
At 08:23 01-10-2009, Lisa Dusseault wrote:

You are absolutely correct and this is a pilot error on my part.  I
didn't notice the documents were automatically listed as going for
Draft Standard in the tracking tools when I issued the Last Call.  SM
pointed out that the Last Call announcement mentioned implementation
reports but I didn't realize what caused that error. I will look into
fixing this and reissuing the Last Call announcements.


The Last-Call announcements for the following I-Ds mentioned "Draft Standard":

 draft-ietf-idnabis-bidi-06
 draft-ietf-idnabis-defs-11
 draft-ietf-idnabis-protocol-16
 draft-ietf-idnabis-tables-07

The Intended Status for draft-ietf-idnabis-mappings-04 is "Standard 
Track" according to the draft.  The announcement (and datatracker) 
mentioned "Informational RFC".


Regards,
-sm 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Last Call: draft-ietf-idnabis-bidi (Right-to-left scripts for IDNA) to Draft Standard

2009-10-01 Thread Lisa Dusseault
On Thu, Oct 1, 2009 at 3:42 AM, Simon Josefsson  wrote:
> I object to publishing these IDNA documents as a Draft Standard.  I
> don't view IDNA2008 as a revision of the earlier IDNA2003 protocol.  The
> design goals have changed since the first IDNA version.  Finally, there
> have been little implementation experience with the new protocol.
>
> I would support publication as Proposed Standard.
>
You are absolutely correct and this is a pilot error on my part.  I
didn't notice the documents were automatically listed as going for
Draft Standard in the tracking tools when I issued the Last Call.  SM
pointed out that the Last Call announcement mentioned implementation
reports but I didn't realize what caused that error. I will look into
fixing this and reissuing the Last Call announcements.

Lisa
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Last Call: draft-ietf-idnabis-bidi (Right-to-left scripts for IDNA) to Draft Standard

2009-10-01 Thread Simon Josefsson
I object to publishing these IDNA documents as a Draft Standard.  I
don't view IDNA2008 as a revision of the earlier IDNA2003 protocol.  The
design goals have changed since the first IDNA version.  Finally, there
have been little implementation experience with the new protocol.

I would support publication as Proposed Standard.

/Simon

The IESG  writes:

> The IESG has received a request from the Internationalized Domain Names 
> in Applications, Revised WG (idnabis) to consider the following document:
>
> - 'Right-to-left scripts for IDNA '
> as a Draft Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-10-13. Exceptionally, 
> comments may be sent to i...@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-ietf-idnabis-bidi-06.txt
>
> Implementation Report can be accessed at
> http://www.ietf.org/iesg/implementation.html
>
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=17284&rfc_flag=0

The IESG  writes:

> The IESG has received a request from the Internationalized Domain Names 
> in Applications, Revised WG (idnabis) to consider the following document:
>
> - 'Internationalized Domain Names for Applications (IDNA): Definitions 
>and Document Framework '
> as a Draft Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-10-13. Exceptionally, 
> comments may be sent to i...@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-ietf-idnabis-defs-11.txt
>
> Implementation Report can be accessed at
> http://www.ietf.org/iesg/implementation.html
>
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=17772&rfc_flag=0

The IESG  writes:

> The IESG has received a request from the Internationalized Domain Names 
> in Applications, Revised WG (idnabis) to consider the following document:
>
> - 'Internationalized Domain Names in Applications (IDNA): Protocol '
> as a Draft Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-10-13. Exceptionally, 
> comments may be sent to i...@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-ietf-idnabis-protocol-16.txt
>
> Implementation Report can be accessed at
> http://www.ietf.org/iesg/implementation.html
>
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=17268&rfc_flag=0

The IESG  writes:

> The IESG has received a request from the Internationalized Domain Names 
> in Applications, Revised WG (idnabis) to consider the following document:
>
> - 'The Unicode code points and IDNA '
> as a Draft Standard
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-10-13. Exceptionally, 
> comments may be sent to i...@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-ietf-idnabis-tables-07.txt
>
> Implementation Report can be accessed at
> http://www.ietf.org/iesg/implementation.html
>
>
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=17234&rfc_flag=0
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf