Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Hui Deng

excuse me for previous sending wrong email.

 

Hello, all

 

I have to say something before the deadline of this survey.

 

To be honest, I am not the hoster, but live in Beijing, China 

for the long time, and would like to clarify several 

different concerns about China and Beijing.

 

1) I personally have attended several standardization meetings such as

3GPP and 3GPP2 in China, they have been discussed for example lots of security 

or privacy stuff such as in 3GPP SA3, I haven't see any problem.

 

2) Olympic game has been here, most of people think that it was a sucess.

 

3) IETF is doing technical stuff, I don't see why we need to be involved in 
political stuff.

 

4) China is one of the major member of United Nations, anyhow, come here and 
see 

what she really looks like, other than imagine remotely is a better way to do 
it.

 

Thanks for your consideration.

 

-Hui

 

 


 
> From: dean.wil...@softarmor.com
> To: dcroc...@bbiw.net
> Subject: Re: Request for community guidance on issue concerning a future 
> meeting of the IETF
> Date: Tue, 29 Sep 2009 18:09:04 -0500
> CC: i...@ietf.org; wgcha...@ietf.org; ietf@ietf.org
> 
> 
> On Sep 28, 2009, at 8:07 PM, Dave CROCKER wrote:
> 
> > Folks,
> >
> > A number of people have indicated that they believe the draft 
> > contract language is standard, and required by the government.
> >
> > It occurs to me that we should try to obtain copies of the exact 
> > language used for meetings by other groups like ours.
> >
> > If indeed the language is identical, that probably means 
> > something useful.
> >
> > If our draft language is different, that also probably means 
> > something useful.
> >
> > Does anyone have access to copies of agreements for other meetings?
> 
> As the IETF's liaison manager to OMA, and a former member of the OMA 
> board of directors, I checked with OMA's management team, providing 
> them the proposed text from our contract. They have held several large 
> meetings as well as smaller interop events in China in the past. 
> Their general manager does not recall having signed anything as 
> unforgiving as the proposed contract, and suggested that we try to 
> negotiate the terms, especially the financial damages clause, and that 
> we attempt to restrict the "right to terminate" to just the affected 
> session, not the entire multi-working-group IETF meeting. Clearly the 
> government has the power to terminate whatever they want whenever they 
> want, but OMA management seemed to think that the proposed contract 
> was more generous to the venue than government rules might require.
> 
> OMA management did caution us to be careful about visas and be 
> prepared for some of our attendees to show up with missing or wrong 
> visas and need help at the time of arrival, and that we may have visa 
> difficulty with attendees from Taiwan. They also had some trouble with 
> equipment in customs, including power supplies and WiFi base stations. 
> Apparently some equipment was disassembled by customs inspectors and 
> required "in the field" repair with solder and scavenged parts, so we 
> should be prepared to re-assemble things that weren't meant to come 
> apart. Their technical support firm is based in France and ended up 
> shipping some equipment in and out via the French embassy due to 
> transport difficulties.
> 
> OMA management did note that they consider their meetings in China to 
> have been very successful, and that they had and expected no 
> difficulty with their technical discussions falling afoul of local 
> regulations. OMA, as has been previously pointed out, has considered 
> DRM specification a central piece of their specification family in the 
> past, and encountered no difficulties talking about DRM in China.
> 
> --
> Dean
  
_
More than messages–check out the rest of the Windows Live™.
http://www.microsoft.com/windows/windowslive/___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Gene Gaines
Hui Deng's statement (below) is the most important I have read on the issue
of a meeting in China.
Re-read the Tao.  The IETF is about building, developing, contributing to an
Internet available to all.  It is people, not governments.  If you,
personally, are afraid of China, I recommend you go there and hold out your
hand.

I cannot think of a more excellent challenge to the IETF at this time than
to meet in China, and meet 1,000 new friends.  And to make 1,000 new friends
for the IETF and for the continuation of a cooperative, open development of
the Internet.

Gene Gaines

On Wed, Sep 30, 2009 at 11:17 AM, Hui Deng  wrote:

>  excuse me for previous sending wrong email.
>
> Hello, all
>
> I have to say something before the deadline of this survey.
>
> To be honest, I am not the hoster, but live in Beijing, China
> for the long time, and would like to clarify several
> different concerns about China and Beijing.
>
> 1) I personally have attended several standardization meetings such as
> 3GPP and 3GPP2 in China, they have been discussed for example lots of
> security
> or privacy stuff such as in 3GPP SA3, I haven't see any problem.
>
> 2) Olympic game has been here, most of people think that it was a sucess.
>
> 3) IETF is doing technical stuff, I don't see why we need to be involved in
> political stuff.
>
> 4) China is one of the major member of United Nations, anyhow, come here
> and see
> what she really looks like, other than imagine remotely is a better way to
> do it.
>
> Thanks for your consideration.
>
> -Hui
>
>
>
>
> > From: dean.wil...@softarmor.com
> > To: dcroc...@bbiw.net
> > Subject: Re: Request for community guidance on issue concerning a future
> meeting of the IETF
> > Date: Tue, 29 Sep 2009 18:09:04 -0500
> > CC: i...@ietf.org; wgcha...@ietf.org; ietf@ietf.org
> >
> >
> > On Sep 28, 2009, at 8:07 PM, Dave CROCKER wrote:
> >
> > > Folks,
> > >
> > > A number of people have indicated that they believe the draft
> > > contract language is standard, and required by the government.
> > >
> > > It occurs to me that we should try to obtain copies of the exact
> > > language used for meetings by other groups like ours.
> > >
> > > If indeed the language is identical, that probably means
> > > something useful.
> > >
> > > If our draft language is different, that also probably means
> > > something useful.
> > >
> > > Does anyone have access to copies of agreements for other meetings?
> >
> > As the IETF's liaison manager to OMA, and a former member of the OMA
> > board of directors, I checked with OMA's management team, providing
> > them the proposed text from our contract. They have held several large
> > meetings as well as smaller interop events in China in the past.
> > Their general manager does not recall having signed anything as
> > unforgiving as the proposed contract, and suggested that we try to
> > negotiate the terms, especially the financial damages clause, and that
> > we attempt to restrict the "right to terminate" to just the affected
> > session, not the entire multi-working-group IETF meeting. Clearly the
> > government has the power to terminate whatever they want whenever they
> > want, but OMA management seemed to think that the proposed contract
> > was more generous to the venue than government rules might require.
> >
> > OMA management did caution us to be careful about visas and be
> > prepared for some of our attendees to show up with missing or wrong
> > visas and need help at the time of arrival, and that we may have visa
> > difficulty with attendees from Taiwan. They also had some trouble with
> > equipment in customs, including power supplies and WiFi base stations.
> > Apparently some equipment was disassembled by customs inspectors and
> > required "in the field" repair with solder and scavenged parts, so we
> > should be prepared to re-assemble things that weren't meant to come
> > apart. Their technical support firm is based in France and ended up
> > shipping some equipment in and out via the French embassy due to
> > transport difficulties.
> >
> > OMA management did note that they consider their meetings in China to
> > have been very successful, and that they had and expected no
> > difficulty with their technical discussions falling afoul of local
> > regulations. OMA, as has been previously pointed out, has considered
> > DRM specification a central piece of their specification family in the
> > past, and encountered no difficulties talking about DRM in China.
> >
> > --
> > Dean
>
> --
> check out the rest of the Windows Live™. More than mail–Windows Live™ goes
> way beyond your inbox. More than 
> messages
>
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>
>
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER

Hui,

Hui Deng wrote:

1) I personally have attended several standardization meetings such as
3GPP and 3GPP2 in China, 


Many of us have attended meetings in China and we have found them productive and 
enjoyable.  However all of those other groups conduct their business in a way 
that is significantly different from the unruly style of the IETF.


 
3) IETF is doing technical stuff, I don't see why we need to be involved 
in political stuff.


This has been explained repeatedly.  First, there is legitimate technical work 
in the IETF that touches topics which are explicitly prohibited by the contract 
language.  Second, the style of IETF discussions often includes individual 
comments which are likely to violate the contract.  This unruly speech is a 
consequence of a core principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come here 
and see


Hui, this really has little to do with "China".

Rather, the problem is with contract language that I believe we would never 
accept for any other venue.


The only reason we have a debate about this because
we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft contract, because 
it will not be enforced, except under extreme circumstances.  First, it is never 
appropriate for people signing a contract to assume that it won't be enforced, 
especially when they cannot really know the exact conditions that will cause it 
to be enforced.  (The term "fiduciary responsibility" covers this.) Second, 
these assurances are coming from people who cannot speak for the hotel or the 
government.  Hence, they are merely guessing.


Let's be specific:


   "Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and speech by 
everyone, yet the IETF has never really controlled the material or speech of 
/anyone/.




   any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of us do not 
know how it is actually used in China.  (Let's be fair.  I suspect most of us do 
not know how it is used as a legal term in the US, or any other country...)
So we need to be afraid of violating this, without really knowing what is 
permitted and what is prohibited.




   of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with "culture" which 
could mean anything having to do with the country's government, history or 
population, and could even cover reference to Chinese people anywhere in the 
world.


Worse, comments made in the IETF are often disrespectful.  We wish they weren't, 
but again, this is a consequence of how the IETF conducts its business.  So the 
IETF really is being required to make guarantees that change its basic style of 
operation.




   violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is, of course, 
not necessary -- the laws are the laws and anyone violating them has a problem, 
no matter whether it is referenced in the contract -- but it probably doesn't 
hurt to include it.  Or rather, the only reason to include it is to set the 
stage for the financial consequences, specified later...




   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that necessarily requires 
discussing topics that are relevant to human rights.  And again, we also have 
the problem of trying to restrict spontaneous comments that might violate these 
conditions; yet we have never done that.




   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down according to its 
own interpretation of conditions that are extremely vague.  That's not a 
reasonable contract condition for us to agree to.  (Here's where "fiduciary 
responsibility" becomes the real focus, when making an agreement.)




   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client." 


Again, this appears to make us financial responsible for the hotel's actions. 
And the financial exposure is not limited.  We cannot reasonably know how large 
the financial risk is.


Some folk keep noting that

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Steve Crocker

Dave,

Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced.


Steve

On Oct 1, 2009, at 12:04 PM, Dave CROCKER wrote:


Hui,

Hui Deng wrote:
1) I personally have attended several standardization meetings such  
as

3GPP and 3GPP2 in China,


Many of us have attended meetings in China and we have found them  
productive and enjoyable.  However all of those other groups conduct  
their business in a way that is significantly different from the  
unruly style of the IETF.


3) IETF is doing technical stuff, I don't see why we need to be  
involved in political stuff.


This has been explained repeatedly.  First, there is legitimate  
technical work in the IETF that touches topics which are explicitly  
prohibited by the contract language.  Second, the style of IETF  
discussions often includes individual comments which are likely to  
violate the contract.  This unruly speech is a consequence of a core  
principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come  
here and see


Hui, this really has little to do with "China".

Rather, the problem is with contract language that I believe we  
would never accept for any other venue.


   The only reason we have a debate about this because
   we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft  
contract, because it will not be enforced, except under extreme  
circumstances.  First, it is never appropriate for people signing a  
contract to assume that it won't be enforced, especially when they  
cannot really know the exact conditions that will cause it to be  
enforced.  (The term "fiduciary responsibility" covers this.)  
Second, these assurances are coming from people who cannot speak for  
the hotel or the government.  Hence, they are merely guessing.


Let's be specific:


  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and  
speech by everyone, yet the IETF has never really controlled the  
material or speech of /anyone/.




  any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of  
us do not know how it is actually used in China.  (Let's be fair.  I  
suspect most of us do not know how it is used as a legal term in the  
US, or any other country...)
So we need to be afraid of violating this, without really knowing  
what is permitted and what is prohibited.




  of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with  
"culture" which could mean anything having to do with the country's  
government, history or population, and could even cover reference to  
Chinese people anywhere in the world.


Worse, comments made in the IETF are often disrespectful.  We wish  
they weren't, but again, this is a consequence of how the IETF  
conducts its business.  So the IETF really is being required to make  
guarantees that change its basic style of operation.




  violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is,  
of course, not necessary -- the laws are the laws and anyone  
violating them has a problem, no matter whether it is referenced in  
the contract -- but it probably doesn't hurt to include it.  Or  
rather, the only reason to include it is to set the stage for the  
financial consequences, specified later...




  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that  
necessarily requires discussing topics that are relevant to human  
rights.  And again, we also have the problem of trying to restrict  
spontaneous comments that might violate these conditions; yet we  
have never done that.




  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down  
according to its own interpretation of conditions that are extremely  
vague.  That's not a reasonable contract condition for us to agree  
to.  (Here's where "fiduciary responsibility" becomes the real  
focus, when making an agreement.)




  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compe

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER



Steve Crocker wrote:
Are you suggesting the IETF is not mature enough to meet in China?  
After watching this thread for a while, I am beginning to be convinced.



Wow. No. In fact, it completely misses what I said.

Given how thoroughly I parsed the problems with the contract language, this is 
surprising.


You have apparently confused a diligent willingness to cite the realities of the 
IETF's dynamic range of behavior, and history of unfiltered speech, with 
criticism of it.  And you have ignored the bulk of my comments, which were about 
the inherent problems in the contract terms.


To repeat:  What I said was that these are unreasonable contract terms.

They are unreasonable for any venue.

As for your own reaction to the overall thread, perhaps that accounts for your 
reading of my note.  By contrast, I've been impressed with the proportion of 
serious postings.  They have explored the topic in different and conflicting 
ways, but they've been serious.


Early in the thread, I noted that contract terms which dictated that we must 
dress in a business style (coats and ties for men, skirts for women) would be 
just as unacceptable.  All sorts of conditions that might be reasonable for 
other groups are inappropriate for the IETF.


Contract terms which impose constraints that do not fit a group's culture and 
operation are unreasonable.  Contract terms which specify vague conditions are 
unreasonable.  Contract terms which specify open-ended liabilities are unreasonable.


Whether some aspect of the IETF might also be unreasonable isn't part of this 
thread, IMO.  We are what and who we are and it isn't going to change for one 
meeting.


Nor am I suggesting that this aspect of the IETF needs to change. But then, I'm 
always reticent to criticize the IETF...


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Bernard Aboba

Steve Crocker said:

"Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced."

The IETF as an organization is mature enough to meet anywhere. 
However, IETF participation is open, so that attempting to predict 
the behavior of IETF participants is as difficult as predicting 
the behavior of anyone on the planet.

In the past (at a Washington DC meeting), IETF participants were
detained after wandering into a restricted area.  After their
release, the story warranted little more than a chuckle from
those involved, and had no ramifications for the IETF
or its leadership.  

A good test for a potential site is to contemplate the 
ramifications were such an incident to be repeated
at the proposed location. 

IETF participants are responsible for their own words and actions.  
The IETF makes no effort (and has no mechanism) to control their 
conformance to local laws or customs, and the host and IETF cannot
assume any associated risks. 

Further evidence of the potential behavior exhibited by IETF 
participants is available on the appeals page:
http://www.iab.org/appeals/index.html 




  ___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread David Morris



On Thu, 1 Oct 2009, Bernard Aboba wrote:


Steve Crocker said:

"Are you suggesting the IETF is not mature enough to meet in China?
After watching this thread for a while, I am beginning to be convinced."

The IETF as an organization is mature enough to meet anywhere.
However, IETF participation is open, so that attempting to predict
the behavior of IETF participants is as difficult as predicting
the behavior of anyone on the planet.


Combine Dave Crocker's carefully outlined risk analysis with the IETF's 
basic open structure which in recent months has allowed us to be subjected 
to email campaigns with a political agenda. What is to prevent such a 
group with the intent to disrupt the IETF, for what they believe to be the 
greater good, from using remote connectivity provisions to insert 
comments, etc. which would be deemed in violation of the contract without 
even entering China and subjecting themselves to personal risk?


Dave Morris
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Michael Dillon
> Some folk say that we should ignore the language in the draft contract,
> because it will not be enforced, except under extreme circumstances.  First,
> it is never appropriate for people signing a contract to assume that it
> won't be enforced, especially when they cannot really know the exact
> conditions that will cause it to be enforced.  (The term "fiduciary
> responsibility" covers this.) Second, these assurances are coming from
> people who cannot speak for the hotel or the government.  Hence, they are
> merely guessing.

This is true, however there is another path that could be taken. Let the host
sign the contract. Then, engage with the PRC government, explain the situation
to them, and ask them to help avoid an embarrassing situation by providing
assurances in writing, to the IETF, the hotel and the host, that the government
does not support/encourage taking actions against the IETF in reaction to the
actions of some individuals. If individuals break the laws and violate
the customs
of China, let them bear the full brunt of the law, but not the IETF.

Obviously this is not an easy path to take because it takes a lot of patience
and probably many failed attempts at contacting someone in authority who
is willing to seriously dialogue with the IETF. You could try talking to the
Beijing police, you could try asking the hotel and the host for their government
contacts, and you could try working through various PRC embassies.

But the bottom line is that if the IETF does agree to Beijing and the contract
is signed and some incident takes place at the meeting, and the hotel or
government shut down the entire IETF meeting as a result, it would be a great
embarrassment to the People's Republic of China.

Having said that, I've no doubt that the PRC government already has some idea
who could prove to be an embarrassment and those people will not get their
visas delivered in time to go to the meeting. But it is still worth
having the dialogue
with the PRC government.

--Michael Dillon
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Stephan Wenger
Hi,

Four remarks:

> This is true, however there is another path that could be taken. Let the host
> sign the contract. Then, engage with the PRC government, explain the situation
> to them, and ask them to help avoid an embarrassing situation by providing
> assurances in writing, to the IETF, the hotel and the host, that the
> government
> does not support/encourage taking actions against the IETF in reaction to the
> actions of some individuals. If individuals break the laws and violate
> the customs
> of China, let them bear the full brunt of the law, but not the IETF.

First, as you mention further down in your email (reproduced in full below),
its unlikely that PRC officials will take position. However, once the
contract is signed, there are likely significant cancellation penalties
which the IETF would have to absorb, in the case we decided to cancel the
meeting ourselves (for example due to the lack of government assurances).
That is why assurances have to be there first, and only then contracts
should be signed.  If we could cancel our meeting ourselves based on the
government input (or lack thereof), at any time and without negative
repercussions to the IETF or to the host, it would be a good strategy to
follow.  (But I would still be careful, due to the two points below.)

Second, even if there were assurances, there is evidence that the PRC has
not lived up to those in the recent past, at least not to the extend
outsiders were expecting.  I'm talking about freedom of the press/censorship
issues during the Olympics, that *included* censorship of Internet traffic.
The PRC interpretation of assurances given to the IOC, and the resulting
actions against the Internet and the press during the Olympics, were very,
very questionable to me (and, I believe, to the majority of the Western
press).  

Third, given the tight alignment of the PRC's executive and judicative
branches, it is unlikely that an outsider would have any likelihood of
success when considering an "appeal" to any executive decision.

Fourth,
> Having said that, I've no doubt that the PRC government already has some idea
> who could prove to be an embarrassment and those people will not get their
> visas delivered in time to go to the meeting. But it is still worth
> having the dialogue with the PRC government.

A visa policy as described, by itself, constitutes to me a reason for not
even considering a meeting in that country.

(Please note that I'm not saying that the PRC has such a visa policy.  I
don't know.) 

Regards,
Stephan

On 10/1/09 2:59 PM, "Michael Dillon"  wrote:

>> Some folk say that we should ignore the language in the draft contract,
>> because it will not be enforced, except under extreme circumstances.  First,
>> it is never appropriate for people signing a contract to assume that it
>> won't be enforced, especially when they cannot really know the exact
>> conditions that will cause it to be enforced.  (The term "fiduciary
>> responsibility" covers this.) Second, these assurances are coming from
>> people who cannot speak for the hotel or the government.  Hence, they are
>> merely guessing.
> 
> This is true, however there is another path that could be taken. Let the host
> sign the contract. Then, engage with the PRC government, explain the situation
> to them, and ask them to help avoid an embarrassing situation by providing
> assurances in writing, to the IETF, the hotel and the host, that the
> government
> does not support/encourage taking actions against the IETF in reaction to the
> actions of some individuals. If individuals break the laws and violate
> the customs
> of China, let them bear the full brunt of the law, but not the IETF.
> 
> Obviously this is not an easy path to take because it takes a lot of patience
> and probably many failed attempts at contacting someone in authority who
> is willing to seriously dialogue with the IETF. You could try talking to the
> Beijing police, you could try asking the hotel and the host for their
> government
> contacts, and you could try working through various PRC embassies.
> 
> But the bottom line is that if the IETF does agree to Beijing and the contract
> is signed and some incident takes place at the meeting, and the hotel or
> government shut down the entire IETF meeting as a result, it would be a great
> embarrassment to the People's Republic of China.
> 
> Having said that, I've no doubt that the PRC government already has some idea
> who could prove to be an embarrassment and those people will not get their
> visas delivered in time to go to the meeting. But it is still worth
> having the dialogue
> with the PRC government.
> 
> --Michael Dillon
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread Hui Deng
Dave,

Thanks for your clarification, now I understand this has converged to
a more contract language issue.
At this stage, I may not be able to help on the detail languages since
I guess the hoster or IAOC already
have been deeply involved in it.

Anyhow, I apprecaite that you make everybody more clear on it, thanks.
Lastly, I think that everybody have to self-censor about what he does.

Thanks for the discussion

-Hui

2009/10/2 Dave CROCKER :
> Hui,
>
> Hui Deng wrote:
>>
>> 1) I personally have attended several standardization meetings such as
>> 3GPP and 3GPP2 in China,
>
> Many of us have attended meetings in China and we have found them productive
> and enjoyable.  However all of those other groups conduct their business in
> a way that is significantly different from the unruly style of the IETF.
>
>>  3) IETF is doing technical stuff, I don't see why we need to be involved
>> in political stuff.
>
> This has been explained repeatedly.  First, there is legitimate technical
> work in the IETF that touches topics which are explicitly prohibited by the
> contract language.  Second, the style of IETF discussions often includes
> individual comments which are likely to violate the contract.  This unruly
> speech is a consequence of a core principle in the open style of IETF work.
>
>
>> 4) China is one of the major member of United Nations, anyhow, come here
>> and see
>
> Hui, this really has little to do with "China".
>
> Rather, the problem is with contract language that I believe we would never
> accept for any other venue.
>
>        The only reason we have a debate about this because
>        we are so /eager/ to have an IETF meeting in China!
>
> Some folk say that we should ignore the language in the draft contract,
> because it will not be enforced, except under extreme circumstances.  First,
> it is never appropriate for people signing a contract to assume that it
> won't be enforced, especially when they cannot really know the exact
> conditions that will cause it to be enforced.  (The term "fiduciary
> responsibility" covers this.) Second, these assurances are coming from
> people who cannot speak for the hotel or the government.  Hence, they are
> merely guessing.
>
> Let's be specific:
>
>>   "Should the contents of the Group's activities, visual or audio
>>   presentations at the conference,or printed materials used at the
>>   conference (which are within the control of the Client) contain
>
> Note how extensive this is.  We are required to control material and speech
> by everyone, yet the IETF has never really controlled the material or speech
> of /anyone/.
>
>
>>   any defamation against the Government of the People's Republic
>
> Defamation is really a rather vague word, especially among most of us do not
> know how it is actually used in China.  (Let's be fair.  I suspect most of
> us do not know how it is used as a legal term in the US, or any other
> country...)
> So we need to be afraid of violating this, without really knowing what is
> permitted and what is prohibited.
>
>
>>   of China, or show any disrespect to the Chinese culture, or
>
> Disrespect is an even more vague term and it is coupled with "culture" which
> could mean anything having to do with the country's government, history or
> population, and could even cover reference to Chinese people anywhere in the
> world.
>
> Worse, comments made in the IETF are often disrespectful.  We wish they
> weren't, but again, this is a consequence of how the IETF conducts its
> business.  So the IETF really is being required to make guarantees that
> change its basic style of operation.
>
>
>>   violates any laws of the People's Republic of China or feature
>
> Language that says that we won't violate the host country's laws is, of
> course, not necessary -- the laws are the laws and anyone violating them has
> a problem, no matter whether it is referenced in the contract -- but it
> probably doesn't hurt to include it.  Or rather, the only reason to include
> it is to set the stage for the financial consequences, specified later...
>
>
>>   any topics regarding human rights or religion without prior
>>   approval from the Government of the People's Republic of China,
>
> As has been noted by several folks, the IETF does work that necessarily
> requires discussing topics that are relevant to human rights.  And again, we
> also have the problem of trying to restrict spontaneous comments that might
> violate these conditions; yet we have never done that.
>
>
>>   the Hotel reserves the right to terminate the event on the spot
>>   and/or ask the person(s) who initiates or participates in any or
>>   all of the above action to leave the hotel premises immediately.
>
> This gives the Hotel complete freedom to shut the meeting down according to
> its own interpretation of conditions that are extremely vague.  That's not a
> reasonable contract condition for us to agree to.  (Here's where "fiduciary
> responsibility" becomes the real 

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread Noel Chiappa
> From: Hui Deng 

> Lastly, I think that everybody have to self-censor about what he does.

It's not clear that (self-)censorship is going to be the worst problem from
an IETF in the PRC. One of the things I would be most concerned about is the
PRC government using this meeting for propoganda purposes (either internal,
or external), as happened with the Olympics. Yes, we are very small fry
indeed compared to the IOC, but I'm not interested in lending the IETF's good
name to any government.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread John C Klensin


--On Friday, October 02, 2009 11:55 -0400 Noel Chiappa
 wrote:

> It's not clear that (self-)censorship is going to be the worst
> problem from an IETF in the PRC. One of the things I would be
> most concerned about is the PRC government using this meeting
> for propoganda purposes (either internal, or external), as
> happened with the Olympics. Yes, we are very small fry indeed
> compared to the IOC, but I'm not interested in lending the
> IETF's good name to any government.

Noel, any time we meet somewhere that considers us important
enough to have a government official, even a local vice-mayor,
show up (with  press) and deliver a welcoming greeting, we are
"lending the IETF's... name to [a] government".   My
recollection is that we've had that happen a lot, and happened
in places that certainly drew no particular comments (other than
about a few politicians being long-winded) before or after the
fact.  

I think there are some issues with meeting in Beijing, but
"support for any government" isn't one of them.  In the interest
of clarity, I think there are going to be _some_ issues almost
anywhere, e.g., we have met several times in Minneapolis, and
had very successful meetings, at times of year when the host and
hotel were unwilling to arrange balmy weather.

For example, I'm much more worried about the possibility of a
few key IETF participants being guilty of the crime of traveling
while ill and exhausted, arriving with a fever, and being
quarantined and kept out of the meeting for a few days than I am
about the meeting being disrupted by the provisions of that
contract.   And, again, that situation could, in principle,
arise in most of the countries of the world that follow WHO
recommendations.

However, like Dave, I'm hung up on the contractual language, not
because I expect behavior that the IETF (or even the Chinese
government) would consider bad enough to justify actually
canceling a meeting (I believe that the odds of someone being
offensive enough to be asked to leave the country are higher,
but also much less problematic to the IETF... and not unique to
China either).  However, I'm concerned that, contractually and
regardless of how I assess the odds, a hotel employee could, at
his or her own discretion and based on his or her own
sensitivities or other concerns, make a decision that would have
far-reaching effects.

Even then, I'd have little problem if the proposed agreement
were entirely between the host and the hotel, with no risks to
the IETF other than cancellation of a meeting after it had
started -- i.e., that claims by the hotel for consequential
financial damages or relief were between the hotel and the host
and did not involve the IETF.  The host presumably can appraise
the risks themselves, possibly obtain insurance if they thought
it was necessary, and make whatever decisions that thought
appropriate.  I'd be even more comfortable with it if the hotel
that has all of this power could be sued in a non-Chinese
jurisdiction for the costs that individuals or their companies
would incur from early departure costs, lost work, etc.

Perhaps the latter suggests a way for the IAOC to think about
this.  Assume that, however unlikely it is, the meeting were
called off mid-way and that every IETF participant who attended
sued the IASA to recover the costs of leaving China earlier than
expected, the prorata costs of unexpectedly attending only part
of a meeting, and possibly the value of lost time.   Suppose the
hotel also tried to recover lost revenue and lost reputation
costs as some have suggested in this discussion might be
possible.   Now consider going out and buying insurance against
those risks.  There are insurance companies who are happy to do
that sort of risk assessment and quote prices (and do it
professionally, as if their bottom line depends on it, which it
does) and with great skill.  If the cost of such insurance is a
reasonable add-on to the other costs of holding a meeting in
Beijing (or can be passed on to the host), then we go ahead with
the meeting.  If not, we make another plan.

I do not consider Beijing unique in that regard: I'd favor
obtaining insurance against premature meeting cancellation for a
meeting anywhere in the world, if only to get the professional
risk assessment that comes with it.  From that perspective, the
only thing that is special about this proposed meeting is the
unusual contractual language; let an insurance company figure
out whether it is important enough to worry about.

john



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-03 Thread Dean Willis
On Fri, October 2, 2009 3:55 pm, Noel Chiappa wrote:

> It's not clear that (self-)censorship is going to be the worst problem
> from
> an IETF in the PRC. One of the things I would be most concerned about is
> the
> PRC government using this meeting for propoganda purposes (either
> internal,
> or external), as happened with the Olympics. Yes, we are very small fry
> indeed compared to the IOC, but I'm not interested in lending the IETF's
> good
> name to any government.


Let's be real. Were we offended when, during the Adelaide South Australia
meeting, the local government made sure the newspapers knew about us and
granted Adelaide some prestige for being involved? Nope. The government of
South Australia isn't scary and isn't actively involved in censoring,
blocking, and obfuscating the Internet. In fact, the local government rep
spoke at our plenary, and asked as many of us as possible to consider
moving to Adelaide permanently. No worries, mate!

Do find the PRC government somewhat more threatening than the government
of South Australia? If so, why, and what should we do about it if
anything? Constructive engagement and avoidance are both valid options
that have been brought into this debate. The current hosting contact terms
have led me to favor the latter, but both positions have merit if we can
manage the risks.

--
Dean




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-05 Thread Dean Willis


On Oct 2, 2009, at 12:27 PM, John C Klensin wrote:

...
Perhaps the latter suggests a way for the IAOC to think about
this.  Assume that, however unlikely it is, the meeting were
called off mid-way and that every IETF participant who attended
sued the IASA to recover the costs of leaving China earlier than
expected, the prorata costs of unexpectedly attending only part
of a meeting, and possibly the value of lost time.   Suppose the
hotel also tried to recover lost revenue and lost reputation
costs as some have suggested in this discussion might be
possible.   Now consider going out and buying insurance against
those risks.  There are insurance companies who are happy to do
that sort of risk assessment and quote prices (and do it
professionally, as if their bottom line depends on it, which it
does) and with great skill.  If the cost of such insurance is a
reasonable add-on to the other costs of holding a meeting in
Beijing (or can be passed on to the host), then we go ahead with
the meeting.  If not, we make another plan.


That's the best suggestion for managing the risk side of this equation  
that I've heard. It's brilliant! Great thinking, John!


--
Dean

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf