Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Marshall Eubanks

Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting for
several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the  
issue,

requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

   "Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain
   any defamation against the Government of the People's Republic
   of China, or show any disrespect to the Chinese culture, or
   violates any laws of the People's Republic of China or feature
   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,
   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.

   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.

The members of the IAOC, speaking as individuals, do not like this
condition as a matter of principle. The IAOC does believe that this
condition would not prevent the IETF from conducting its business.

We note that the Vancouver/Quebec survey conducted earlier this year
asked for people to suggest venues in Asia; an overwhelming majority
(94%) of those who mentioned China were in favor of having a meeting
there.

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, and also by completing a very
short survey on people's intentions to travel to China, or not,
subject to these conditions. This survey can be found here :

https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d

All responses received by October 1, 2009 at  9:00 AM EDT  (1300 UTC)
will be considered by the IAOC in making its decision. We appreciate
the assistance of the community in providing us with data that will
help us to make an informed decision.

Regards
Marshall Eubanks
(acting for the IAOC)

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Tim Bray
On Fri, Sep 18, 2009 at 8:42 AM, Marshall Eubanks  wrote:

> The Chinese government has imposed a rule on all conferences held
> since 2008 regarding political speech.

Perhaps more material to this discussion, the government has imposed
severe and wide-ranging restrictions on people's access to the
Internet.  This bites most sharply at the Web/HTTP level.

[Non-rhetorical information-seeking question: Is IRC access unrestricted?]

Thus, operators of a Web-centric conference might have to decide
between declining to go, based on the Web's being restricted to a
crippled subset of itself, or alternatively to use an event there as a
teaching platform as to the benefits of an uncensored Web.

Also, bear in mind that there are a large number of people around the
world who are very angry at the Chinese government, and are looking
for opportunities to stage protests as visibly as possible.  It is not
inconceivable that some of them are IETF attendees and might choose to
try to do this in the IETF context.  The thought of the IETF or hotel
being held liable for what the government perceives as illegal action,
or on the other hand being forced to be a party to trying to prevent
what I'd see as a legitimate protest, are both extremely unattractive.

Finally, it wouldn't be that surprising if there was some amused news
coverage about the IETF meeting in the world capital of Internet
censorship.

 -Tim
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Matt Crawford

On Sep 18, 2009, at 10:42 AM, Marshall Eubanks wrote:

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, ...


I'm trying to imagine the thought police remaining calm during a  
plenary such as the one at Danvers. I can't quite picture it.


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Scott Brim
Excerpts from Marshall Eubanks on Fri, Sep 18, 2009 11:42:00AM -0400:
> Greetings;
> 
> We have received numerous suggestions and requests for an IETF meeting
> in China and the IAOC has been working on a potential China meeting for
> several years. We are now close to making a decision on a potential
> upcoming  meeting in China. However, the following issue has arisen
> and we would appreciate your feedback.
> 
> The Chinese government has imposed a rule on all conferences held
> since 2008 regarding political speech. A fundamental law in China
> requires that one not criticize the government. Practically, this
> has reference to public political statements or protest marches, which
> are not the IETF's custom. The government, which is a party to the
> issue,
> requires that people who attend conferences in China (the IETF being
> but one example) not engage in political speech during their tour
> in China. We consider this to be acceptable, on the basis that the
> IETF intends to abide by the laws of whatever nations it visits and
> we don't believe that this impacts our ability to do technical work.
> 
> The rule is implemented in the Hotel agreement and reads (note that
> the "Client" would be the Host, and the "Group" would be the IETF) :
> 
>"Should the contents of the Group's activities, visual or audio
>presentations at the conference,or printed materials used at the
>conference (which are within the control of the Client) contain
>any defamation against the Government of the People's Republic
>of China, or show any disrespect to the Chinese culture, or
>violates any laws of the People's Republic of China or feature
>any topics regarding human rights or religion without prior
>approval from the Government of the People's Republic of China,
>the Hotel reserves the right to terminate the event on the spot
>and/or ask the person(s) who initiates or participates in any or
>all of the above action to leave the hotel premises immediately.
> 
>The Client will support and assist the Hotel with the necessary
>actions to handle such situations. Should there be any financial
>loss incurred to the Hotel or damage caused to the Hotel's
>reputation as a result of any or all of the above acts, the Hotel
>will claim compensation from the Client."
> 
> What does this condition mean ? The hotel staff would have, in theory,
> the legal right to shut down the meeting and ask the offending
> participants to leave the property immediately. While we do not
> foresee a situation where such action would take place, we feel that
> it is proper to disclose these conditions to the community.

I don't see that.  Is this what they told you?  What I see is:

- the _conference_ materials shouldn't contain political speech.
  "which are within control of the client"

- if an _individual_ does so, that individual may be asked to leave.

I don't see "if anyone says anything they could shut the conference
down".

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Carsten Bormann

On Sep 18, 2009, at 17:42, Marshall Eubanks wrote:


The IAOC does believe that this
condition would not prevent the IETF from conducting its business.


Marshall,

I also do not believe that the IETF needs to violate this condition to  
do its business.

However, in this case there are two aspects out of control:
1) The IETF participants may have a different interpretation of the  
condition than you and I have.
2) The people running the place may have a different interpretation of  
the condition than you and I have.


I have lived close enough to what was the GDR for long enough to know  
that 2 is an extremely uncontrollable problem.
(And I have been in the IETF long enough to think that 1 isn't much  
more controllable.)


China certainly deserves to host a meeting.
Has the SAR (Hong Kong) been considered?

Gruesse, Carsten

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Marshall Eubanks


On Sep 18, 2009, at 12:14 PM, Scott Brim wrote:


Excerpts from Marshall Eubanks on Fri, Sep 18, 2009 11:42:00AM -0400:

Greetings;

We have received numerous suggestions and requests for an IETF  
meeting
in China and the IAOC has been working on a potential China meeting  
for

several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches,  
which

are not the IETF's custom. The government, which is a party to the
issue,
requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain
  any defamation against the Government of the People's Republic
  of China, or show any disrespect to the Chinese culture, or
  violates any laws of the People's Republic of China or feature
  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,
  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.

  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in  
theory,

the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.


I don't see that.  Is this what they told you?  What I see is:

- the _conference_ materials shouldn't contain political speech.
 "which are within control of the client"


In the above,

"the Hotel reserves the right to terminate the event on the spot"

I, speaking just for myself, think that this is extremely unlikely to  
happen.
There have been a number of technical meetings in the PRC in the  
recent past,
and I haven't heard of any being shut down. Also, this would be a very  
serious step
for any venue to take, and would likely mean a near termination of any  
future foreign

conference business for them for quite some time to come.

Others, of course, will have to judge this probability for themselves.

Regards
Marshall




- if an _individual_ does so, that individual may be asked to leave.

I don't see "if anyone says anything they could shut the conference
down".

Scott



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Noel Chiappa
> From: Carsten Bormann 

> Has the SAR (Hong Kong) been considered?

Excellent idea. Does HK have the same 'Great Firewall of China' issues
(which I would assume would be a fairly significant problem for many
IETF members)?

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/18/09 10:06 AM, Tim Bray wrote:
> On Fri, Sep 18, 2009 at 8:42 AM, Marshall Eubanks  wrote:
> 
>> The Chinese government has imposed a rule on all conferences held
>> since 2008 regarding political speech.
> 
> Perhaps more material to this discussion, the government has imposed
> severe and wide-ranging restrictions on people's access to the
> Internet.  This bites most sharply at the Web/HTTP level.

Given that my blog is probably blocked, I suppose I won't be doing any
blogging that week. ;-)

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkqzvV0ACgkQNL8k5A2w/vzmIgCgsYDKZXiSpoRfSRe4PdDgdnUk
EwAAnimvwWutCsq/DXyj3ColVLIfz0ET
=uIl2
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Donald Eastlake
To quote from Wikipedia: "Most national laws of the People's Republic
of China do not apply to the Special Administrative Regions of Hong
Kong or Macau. There are no known cases of the Chinese authorities
censoring critical political or religious [Internet] content in those
territories."

I am opposed to the IETF meeting in China except in Hong Kong or
Macau. While one could argue endlessly about how likely such IETF
documents as RFC 1984 and RFC 2804 or such politically and culturally
sensitive issues as language tags, "internationalization" of
protocols, issuance of advice/requests to international authorities in
reference to country codes, etc., will be a problem, it seems to me
that the risk is too great.

Thanks,
Donald
=
 Donald E. Eastlake 3rd   +1-508-634-2066 (home)
 155 Beaver Street
 Milford, MA 01757 USA
 d3e...@gmail.com

On Fri, Sep 18, 2009 at 1:00 PM, Noel Chiappa  wrote:
>    > From: Carsten Bormann 
>
>    > Has the SAR (Hong Kong) been considered?
>
> Excellent idea. Does HK have the same 'Great Firewall of China' issues
> (which I would assume would be a fairly significant problem for many
> IETF members)?
>
>        Noel
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/18/09 9:42 AM, Marshall Eubanks wrote:

>"Should the contents of the Group's activities, visual or audio
>presentations at the conference,or printed materials used at the
>conference (which are within the control of the Client) contain
>any defamation against the Government of the People's Republic
>of China, or show any disrespect to the Chinese culture, or
>violates any laws of the People's Republic of China or feature
>any topics regarding human rights or religion without prior
>approval from the Government of the People's Republic of China,
>the Hotel reserves the right to terminate the event on the spot
>and/or ask the person(s) who initiates or participates in any or
>all of the above action to leave the hotel premises immediately.
> 
>The Client will support and assist the Hotel with the necessary
>actions to handle such situations. Should there be any financial
>loss incurred to the Hotel or damage caused to the Hotel's
>reputation as a result of any or all of the above acts, the Hotel
>will claim compensation from the Client."
> 
> What does this condition mean ? 

The problem is that we have no idea what this means, and even worse we
have in principle no way of discovering what it might mean. Presumably
interpretation of the rule will be up to the local authorities, and we
have no way of knowing beforehand what activities might be they might
construe as defamation of the local government, disrespect for the local
culture, violation of the local laws, or discussion of human rights or
religion. However, we can think of many statements that could be made
and topics that could be discussed at an IETF meeting that might fall
afoul of this rule. As a recent example, consider the session on network
neutrality during the technical plenary at IETF 75, which included a
freewheeling discussion about encryption as a human right (as I recall,
Ted Hardie even used the word "liberty"). Given the extraordinarily
vague nature of this condition, I think its effect would be chilling on
the freedom of speech that is necessary to complete even our technical
work, which as we know often threatens the asserted power of those who
function on Layer 8.

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkqzxpoACgkQNL8k5A2w/vyMYgCgt9o9NSLMcKXccpSiaWj8ECz/
b7IAnR76E++IDiQ8gQEr7bry+NXY1K7o
=Zg2A
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Dean Willis


On Sep 18, 2009, at 11:24 AM, Ben Campbell wrote:




Finally, do you think that, in this group of people, there won't be  
at least one who cannot resist stating their opinions about some  
political hot button? Or for that matter, figure out they can DoS  
the entire IETF by throwing up a controversial slide.  Obviously  
there's some wiggle-room in the "within the control of the client"  
clause--but that's the sort of thing that gets worked out in courts  
later. It's not very helpful when the on-site authorities have  
already pulled the plug, and I don't expect them to be sympathetic  
to the idea that the IETF cannot control the behavior of it's  
participants.




You are absolutely right.

I might find a little political speech tempting, and can assure you  
that there would be a number of other people with pithy political  
comments to make.


Perhaps something like "Free Tibet and Taiwan, Celebrate Falan Gong,  
Porn is a Human Right",  as a footer on every slide? After all, we  
have no rules about political speech. If the IETF tried to move to  
suppress such discourse,  we could well be sued back in the States.


I can certainly imagine people with agendae using this as an  
opportunity to score massive publicity by getting the IETF shut down  
or even better arranging for mass arrests and/or related civil  
disobedience on a large scale. It might even be a good thing, but it  
would be better if we weren't caught in the middle of it. Or maybe I'm  
wrong; perhaps the best service we can give the world is to be made  
examples of in China.


There are other risks as well. It wasn't too long ago that the Mexican  
government had to send a plane to retrieve many of the Mexican  
citizens in the country, after PRC health authorities decided to put  
them all into a rather primitive extended quarantine (read  
"concentration/death camp"). Given the IETF's penchant for outbreaks  
of respiratory diseases (the "IETF cold/flu" that frequently gets  
around), I'd not like to have that happen to us. I was doing standards  
work and we were scheduled to meet in Guangdong during the SARS  
outbreak, and remember television scenes of hospitals fenced in with  
barbed wire, with the afflicted being fork-lifted over the fence to  
die, as all supplies in the hospitals had supposedly been exhausted  
and water and electricity cut off to "prevent spread". Not that any  
country would do all that well in such a situation, but the People's  
Republic of China has a proven track record of being rather scary, at  
least from a western point of view.


See:

http://news.bbc.co.uk/2/hi/americas/8033089.stm

http://online.wsj.com/article/SB124137876507580987.html

http://www.salisburypost.com/Lifestyle/082109-quarantined-in-china

So all in all, I'd say I'm not comfortable with the idea of an IETF  
meeting in the PRC at this time. Maybe, in a few years, if they open  
up their Internet and cut back on the human rights abuses associated  
with the users of our technology (making bloggers "disappear" is just  
NOT acceptable), then we'll be ready to meet there. But not now, not  
yet.


--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Dave CROCKER



Marshall Eubanks wrote:

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, 



Marshall,

Thanks for asking.

I've only been to China a couple of times, but it was enough to be impressed, 
particularly with many aspects of their Internet technical and operations savvy.


Alas, that's not the question here.

As a community, we of the IETF are extremely diverse, extremely undisciplined, 
and extremely insensitive.  In particular, attempting to place us into an 
environment with distinctive political constraints is loaded with risk.  We 
can't even follow local customs to avoid sitting in inappropriate places in the 
hotel (Munich), nevermind the already-noted exchange that took place at the last 
IETF Plenary...


We should try to avoid venues that have visa challenges and behavior challenges. 
 Our diversity ensures that the former will be a real problem.  Our unruliness 
makes the latter quite likely to be a problem.


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Ross Callon
Speaking solely as an individual, providing only my personal opinion:

I think that this is not acceptable and we should not sign it.  

I understand that no location is perfect. However, I think that this goes well 
beyond what we normally put up with and well beyond what we should put up with.

There are two classes of issues which concern me:

The first is the risk to the IETF. I understand that the likelihood of anything 
happening as a result of this is very low. However, the IETF is a very unruly 
and opinionated group, and is probably more unruly than other groups that have 
recently met in China (or anywhere else). We have little idea what IETF 
attendees will do either in spite of or even because of this restriction. It 
would not be surprising to have some sort of major dust-up at the IESG plenary 
over this issue, and we don't know how the host country officials would react 
to this. Also, while the risk of the meeting being stopped in the middle seems 
very low, if it did happen this would be a very bad result for all concerned. 
If one IETF attendee were to be booted out of the hosting country based on 
something that they said or put on their slides or in a jabber room even that 
would be very bad. 

Also, from a moral point of view I don't think that we should accept this. 
Freedom of speech is a very basic freedom that is guaranteed in a wide range of 
countries (although of course not all).  The people who live there don't have 
the ability to say "no" without serious consequences. We DO have the ability to 
say no, and I think that we should. 

Again, this is just my personal opinion, and not the opinion of any group nor 
organization that I might happen to be associated with. 

thanks, Ross

-Original Message-
From: iesg-boun...@ietf.org [mailto:iesg-boun...@ietf.org] On Behalf Of 
Marshall Eubanks
Sent: 18 September 2009 11:42
To: IETF Announcement list; IETF-Discussion list; Working Group Chairs
Cc: IAOC Jabberr; IAB IAB; IESG; irtf-ch...@irtf.org
Subject: Request for community guidance on issue concerning a future meeting of 
the IETF

Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting for
several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the  
issue,
requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

"Should the contents of the Group's activities, visual or audio
presentations at the conference,or printed materials used at the
conference (which are within the control of the Client) contain
any defamation against the Government of the People's Republic
of China, or show any disrespect to the Chinese culture, or
violates any laws of the People's Republic of China or feature
any topics regarding human rights or religion without prior
approval from the Government of the People's Republic of China,
the Hotel reserves the right to terminate the event on the spot
and/or ask the person(s) who initiates or participates in any or
all of the above action to leave the hotel premises immediately.

The Client will support and assist the Hotel with the necessary
actions to handle such situations. Should there be any financial
loss incurred to the Hotel or damage caused to the Hotel's
reputation as a result of any or all of the above acts, the Hotel
will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.

The members of the IAOC, speaking as individuals, do not like this
condition as a matter of principle. The IAOC does believe that this
condition would not prevent the IETF from conducting its business.

We note that the Vancouver/Quebec survey conducted earlier thi

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread SM

At 08:42 18-09-2009, Marshall Eubanks wrote:

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this


As an IETF participant, I do not take any position on the above.


has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the
issue,


It is in the custom of the IETF to follow local laws in respect to meetings.


The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

   "Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain
   any defamation against the Government of the People's Republic
   of China, or show any disrespect to the Chinese culture, or
   violates any laws of the People's Republic of China or feature
   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,
   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.


The topics to be discussed at an IETF meeting are set by the IETF.  I 
am not aware of any practice that requires government approval of the 
topics.  I note that contributions are subject to the rules of RFC 
5378 and RFC 3979 (updated by RFC 4879).



   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client."


That is a liability the IETF can live without.

I believe that it is an extremely bad idea for the IETF to accept the 
rule implemented in the hotel agreement.


One of the requirements for an IETF meeting which most attendees care 
about is Internet access.  The only political restriction on that is 
that network must not assign RFC 1918 IP addresses to users and that 
there must not be any filtering which purports to "enhance the user 
experience" or protect them.


Some IETF participants might be considered as being disrespectful 
towards the "leadership".  They can turn a meeting into a rowdy 
party.  If the above is implemented, there are risks, both internal 
and external, of a public relations nightmare.


Regards,
-sm 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Rahul Aggarwal

Hi Ross,

Please see below:

On Fri, 18 Sep 2009, Ross Callon wrote:

> Speaking solely as an individual, providing only my personal opinion:
>


Same here.

> I think that this is not acceptable and we should not sign it.
>

Agreed.

> I understand that no location is perfect. However, I think that this goes 
> well beyond what
>  we normally put up with and well beyond what we should put up with.
>
> There are two classes of issues which concern me:
>
> The first is the risk to the IETF. I understand that the likelihood of 
> anything happening
> as a result of this is very low. However, the IETF is a very unruly and
> opinionated group, and is probably more unruly than other groups that
> have recently met in China (or anywhere else). We have little idea what
> IETF attendees will do either in spite of or even because of this
> restriction. It would not be surprising to have some sort of major
> dust-up at the IESG plenary over this issue, and we don't know how the
> host country officials would react to this. Also, while the risk of the
> meeting being stopped in the middle seems very low, if it did happen
> this would be a very bad result for all concerned. If one IETF attendee were 
> to be
> booted out of the hosting country based on something that they said or
> put on their slides or in a jabber room even that would be very bad.
>
> Also, from a moral point of view I don't think that we should accept this. 
> Freedom of
> speech is a very basic freedom that is guaranteed in a wide range of
> countries (although of course not all).  The people who live there don't
> have the ability to say "no" without serious consequences. We DO have
> the ability to say no, and I think that we should.
>

I agree with that. This is basically about freedom of speech. It would be
ironical to host a meeting of the IETF, which stands for open Internet
standards, in a setting which limits open speech.

This is purely my personal opinion as well.

rahul

> Again, this is just my personal opinion, and not the opinion of any
> group nor organization 'that I might happen to be associated with.
>


> thanks, Ross
>
> -Original Message-
> From: iesg-boun...@ietf.org [mailto:iesg-boun...@ietf.org] On Behalf Of 
> Marshall Eubanks
> Sent: 18 September 2009 11:42
> To: IETF Announcement list; IETF-Discussion list; Working Group Chairs
> Cc: IAOC Jabberr; IAB IAB; IESG; irtf-ch...@irtf.org
> Subject: Request for community guidance on issue concerning a future meeting 
> of the IETF
>
> Greetings;
>
> We have received numerous suggestions and requests for an IETF meeting
> in China and the IAOC has been working on a potential China meeting for
> several years. We are now close to making a decision on a potential
> upcoming  meeting in China. However, the following issue has arisen
> and we would appreciate your feedback.
>
> The Chinese government has imposed a rule on all conferences held
> since 2008 regarding political speech. A fundamental law in China
> requires that one not criticize the government. Practically, this
> has reference to public political statements or protest marches, which
> are not the IETF's custom. The government, which is a party to the
> issue,
> requires that people who attend conferences in China (the IETF being
> but one example) not engage in political speech during their tour
> in China. We consider this to be acceptable, on the basis that the
> IETF intends to abide by the laws of whatever nations it visits and
> we don't believe that this impacts our ability to do technical work.
>
> The rule is implemented in the Hotel agreement and reads (note that
> the "Client" would be the Host, and the "Group" would be the IETF) :
>
> "Should the contents of the Group's activities, visual or audio
> presentations at the conference,or printed materials used at the
> conference (which are within the control of the Client) contain
> any defamation against the Government of the People's Republic
> of China, or show any disrespect to the Chinese culture, or
> violates any laws of the People's Republic of China or feature
> any topics regarding human rights or religion without prior
> approval from the Government of the People's Republic of China,
> the Hotel reserves the right to terminate the event on the spot
> and/or ask the person(s) who initiates or participates in any or
> all of the above action to leave the hotel premises immediately.
>
> The Client will support and assist the Hotel with the necessary
> actions to handle such situations. Should there be any financial
> loss incurred to the Hotel or damage cau

RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Bernard Aboba

The IETF does not and cannot make any warranties relating to the political 
views, manners or behavior of attendees.   The attendees are responsible for 
their own actions, and the IETF has no ability ensure their conformance to 
local laws or customers.  If attendees violate the laws or customs of the host 
country, they may face consequences -- but they're on their own. 

So if the question is whether the IETF should sign any agreement that takes 
responsibility for the behavior attendees, I'd say that this is a bad idea.   
It's not really an issue of politics -- I'd say the same thing if the meeting 
were being held in Palm Beach and the city requested that the IETF take 
responsibility for ensuring that participants conformed to the dress code (no 
white after labor day!). 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Enrico Marocco
Dean Willis wrote:
> So all in all, I'd say I'm not comfortable with the idea of an IETF  
> meeting in the PRC at this time. Maybe, in a few years, if they open  
> up their Internet and cut back on the human rights abuses associated  
> with the users of our technology (making bloggers "disappear" is just  
> NOT acceptable), then we'll be ready to meet there. But not now, not  
> yet.

Or, at the very least, remove the Facebook block: that would be a real
show stopper for many of us.

(Besides, I've heard that Mafia Wars scores play an essential role in
resolving disputes within the IESG...)

I'm only half kidding.

-- 
Ciao,
Enrico


smime.p7s
Description: S/MIME Cryptographic Signature
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Steven M. Bellovin
On Fri, 18 Sep 2009 11:12:59 -0500
Matt Crawford  wrote:

> On Sep 18, 2009, at 10:42 AM, Marshall Eubanks wrote:
> > We are therefore asking for input from the community by two means -
> > by commenting on the IETF discussion list, ...
> 
> I'm trying to imagine the thought police remaining calm during a  
> plenary such as the one at Danvers. I can't quite picture it.
> 
Speaking of Danvers -- what is the situation -- theory and practice --
regarding encrypted transmissions to/from such a meeting?  I think that
a high percentage of IETF attendees are using various sorts of VPNs
and/or encrypted tunnels for email retrieval, remote login, etc.  Note
that I'm assuming they don't care much if we discuss cryptographic
technology (i.e., they're happy for the Security Area to meet).  I'm
just talking ordinary, day-to-day activities for many participants.

N.B. It is extremely unlikely that I'd attend a meeting in that slot,
regardless of where it was; my current $DAYJOB doesn't give me the
luxury of attending most IETF meetings.


--Steve Bellovin, http://www.cs.columbia.edu/~smb
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Alissa Cooper

On Sep 18, 2009, at 11:42 AM, Marshall Eubanks wrote:


  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain
  any defamation against the Government of the People's Republic
  of China, or show any disrespect to the Chinese culture, or
  violates any laws of the People's Republic of China or feature
  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,
  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.



We will definitely talk about privacy in GEOPRIV. One interpretation  
of the above provision would lead me to conclude that at the very  
least the GEOPRIV group would have to get some of its presentation  
materials approved by the government in advance.








___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Gene Gaines
Marshall, excellent statement for the IAOC.
May I recommend that the IETF sit down with representatives of the People's
Republic of China and the U.S. government and discuss concerns with meetings
in both countries -- the issue of censorship in China and arbitrary visa
problems in the U.S.

Not to open Internet-related issues, only to establish procedures and
agreements that will permit the IETF to meet in both countries without
having to sacrifice the open character of its meetings and without having
the visa problems that have harmed some individuals in the past.

It is important to both countries and to the the IETF to normalize its
meeting relationships.

Gene Gaines

On Fri, Sep 18, 2009 at 3:33 PM, Bernard Aboba wrote:

>  The IETF does not and cannot make any warranties relating to the political
> views, manners or behavior of attendees.   The attendees are responsible for
> their own actions, and the IETF has no ability ensure their conformance to
> local laws or customers.  If attendees violate the laws or customs of the
> host country, they may face consequences -- but they're on their own.
>
> So if the question is whether the IETF should sign any agreement that takes
> responsibility for the behavior attendees, I'd say that this is a bad
> idea.   It's not really an issue of politics -- I'd say the same thing if
> the meeting were being held in Palm Beach and the city requested that the
> IETF take responsibility for ensuring that participants conformed to the
> dress code (no white after labor day!).
>
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>
>
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Marshall Eubanks


On Sep 18, 2009, at 3:51 PM, Gene Gaines wrote:


Marshall, excellent statement for the IAOC.


Thank you, but I trust that you and others understand that the  
statement represents the consensus view of the IAOC, and was prepared  
by the IAOC working together.


The Chair, Bob Hinden, has been unavailable because he is on vacation.  
I volunteered to be the Acting Chair,

which is why I am writing this instead of Bob.

Regards
Marshall




May I recommend that the IETF sit down with representatives of the  
People's Republic of China and the U.S. government and discuss  
concerns with meetings in both countries -- the issue of censorship  
in China and arbitrary visa problems in the U.S.


Not to open Internet-related issues, only to establish procedures  
and agreements that will permit the IETF to meet in both countries  
without having to sacrifice the open character of its meetings and  
without having the visa problems that have harmed some individuals  
in the past.


It is important to both countries and to the the IETF to normalize  
its meeting relationships.


Gene Gaines

On Fri, Sep 18, 2009 at 3:33 PM, Bernard Aboba > wrote:
The IETF does not and cannot make any warranties relating to the  
political views, manners or behavior of attendees.   The attendees  
are responsible for their own actions, and the IETF has no ability  
ensure their conformance to local laws or customers.  If attendees  
violate the laws or customs of the host country, they may face  
consequences -- but they're on their own.


So if the question is whether the IETF should sign any agreement  
that takes responsibility for the behavior attendees, I'd say that  
this is a bad idea.   It's not really an issue of politics -- I'd  
say the same thing if the meeting were being held in Palm Beach and  
the city requested that the IETF take responsibility for ensuring  
that participants conformed to the dress code (no white after labor  
day!).


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/18/09 1:33 PM, Bernard Aboba wrote:
> The IETF does not and cannot make any warranties relating to the
> political views, manners or behavior of attendees.   The attendees are
> responsible for their own actions, and the IETF has no ability ensure
> their conformance to local laws or customers.  If attendees violate the
> laws or customs of the host country, they may face consequences -- but
> they're on their own.
> 
> So if the question is whether the IETF should sign any agreement that
> takes responsibility for the behavior attendees, I'd say that this is a
> bad idea.   It's not really an issue of politics -- I'd say the same
> thing if the meeting were being held in Palm Beach and the city
> requested that the IETF take responsibility for ensuring that
> participants conformed to the dress code (no white after labor day!).

Wearing white after Labor Day, while gauche, does not put a damper on
technical discussions (and their inevitable political ramifications)
within the IETF.

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkqz6YIACgkQNL8k5A2w/vwFrgCeK1cDB59f40e+R/C1/YEOXC0u
zXgAnRqD71gLSrLHJI81hze7tq2wSwUY
=TAU3
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Stephen Farrell



On 18 Sep 2009, at 16:42, Marshall Eubanks  wrote:


Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China


I'd have no problem with such a meeting if, and only if, there would  
be a normal meeting network with normal Internet access. I reckon the  
hotel-pull-the-plug scenario is unlikely enough to ignore, (assuming  
there are no other restrictions),


Stephen

PS: will there be a prize for the least appropriate BoF proposal? :-)
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread John C Klensin


--On Friday, September 18, 2009 15:46 -0400 "Steven M. Bellovin"
 wrote:

>...
> Speaking of Danvers -- what is the situation -- theory and
> practice -- regarding encrypted transmissions to/from such a
> meeting?  I think that a high percentage of IETF attendees are
> using various sorts of VPNs and/or encrypted tunnels for email
> retrieval, remote login, etc.  Note that I'm assuming they
> don't care much if we discuss cryptographic technology (i.e.,
> they're happy for the Security Area to meet).  I'm just
> talking ordinary, day-to-day activities for many participants.

I obviously cannot speak for the meeting or venue, but I've
routinely used encrypted tunnels from various facilities and
hotels in Beijing and have not encountered a problem for many
years (and the problems then were not clearly different from
problems I used to routinely encounter in hotels in the US and
Western Europe).

Commitments and clarity would definitely be good, especially
given that someone feels a need for the sort of provision
Marshall quoted, but my impression from some experience is that,
if we confine our networking efforts and technical (and even
technical policy) discussions to the meeting and meeting
participants, we would be extremely unlikely to have any
problems.  Now, if some IETF participant decided to wander into
a far-away neighborhood of Beijing, find a random Internet cafe,
wander in, and offer to teach everyone there how to set up an
encrypted tunnel to web proxies in some problematic country (or
other entity)... well, I haven't had any first-hand experiences
that let me guess what would happen, although I assume it would
be treated as bad judgment or worse.

  john


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Ole Jacobsen

Technically, the IETF (or ISOC or IAOC) will not be signing the 
agreement, the host in China will, but that's in some sense a fairly 
minor detail. We would still be expected to "play by the rules".

I don't think anyone is expecting us to warrant the views or 
behaviors of our attendees, so Marshall's question is really about 
disclosing what the rules are ("you have been warned") and asking the 
community if they can live with those rules. And yes, if you break the 
rules, you're on your own, but if it brings down the meeting (and 
network in the process) that's not good for anyone, but we feel it is 
VERY unlikely to happen.

Whether or not we should meet in China based on principles of
free speech and such is, I think, something we need to come to
at least a rough consensus on. We, the IAOC, are confident that
a meeting there would be successful by the usual criteria that
we apply for meetings, but we recognize that the matter at hand
is important and thus it is being disclosed prior to any agreement 
being made.

Ole




Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



On Fri, 18 Sep 2009, Bernard Aboba wrote:

> 
> The IETF does not and cannot make any warranties relating to the 
> political views, manners or behavior of attendees.  The attendees 
> are responsible for their own actions, and the IETF has no ability 
> ensure their conformance to local laws or customers.  If attendees 
> violate the laws or customs of the host country, they may face 
> consequences -- but they're on their own.
> 
> So if the question is whether the IETF should sign any agreement 
> that takes responsibility for the behavior attendees, I'd say that 
> this is a bad idea.  It's not really an issue of politics -- I'd say 
> the same thing if the meeting were being held in Palm Beach and the 
> city requested that the IETF take responsibility for ensuring that 
> participants conformed to the dress code (no white after labor 
> day!).
> 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Theodore Tso
In addition to the distasteful restriction on freedom of speech placed
on attendees (comments, perhaps made in jest, during the plenary or
even in the hallway about the "great firewall of china" might cause
summary ejection of the individuals or the entire groups), there are
two other issues that don't seem to be addressed in the Hotel
agreement.

(1) What assurances if any can be given about IETF members being
granted or denied visas based on blog postings talking about, say,
Google or Cisco being evil due to their aiding and abetting China's
censorship of the Internet made available to their citizens (not to
mention those who may have in the past rendered technical assistance
to those in China desiring to circumvent the "Great Firewall")?

(2) What sort of access will IETF'ers have to the Internet?  Will
IETF'ers behind the Great Firewall?  What about the ability for
IETF'ers to use encryption (ssh, IPSEC, etc.) to connect to their
corporate Intranet?  Note that encrypted tunnels could be used by
IETF'ers to proxy out to get unfiltered internet access --- but will
the Chinese government allow this on the grounds that they won't be
able to monitor network activity for "political activity"?  If these
restrictions prevents people from being to connect to their corporate
networks, it would seem to be an absolute showstopper.

- Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Noel Chiappa
> From: Theodore Tso 

> (comments, perhaps made in jest, during the plenary or even in the
> hallway about the "great firewall of china" might cause summary
> ejection of the individuals or the entire groups)

Look at the bright side: if that should by some chance happen, we'd never,
ever, have to have this discussion again.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Robert Elz
Date:Fri, 18 Sep 2009 14:29:44 -0700 (PDT)
From:Ole Jacobsen 
Message-ID:  

  | Whether or not we should meet in China based on principles of
  | free speech and such is, I think, something we need to come to
  | at least a rough consensus on.

Actually, no, we don't, and shouldn't.   If we were to start down
that road we'd need to start analysing the policies of countries on
all kinds of sensitive issues, such as religious freedom, the right
to "bear arms", compulsory military service provisions, whether
or not abortion is permitted, adherence to the Kyoto pact on
climate control, 

None of that makes sense for an organisation like the IETF.   On the
other hand, individuals both can, and should, exercise their own
right to refuse to attend meetings in locations where if they were
to attend they'd feel either threatened, or to perhaps be complicit
in some policy with which they disagree.

If the effect of that were to cause attendance at some site to be
so low that useful work was impossible, then the chances of a future
meeting there would be negligible - and that's the one thing that the
IETF (or IAOC or whoever) should consider - will it be possible to
hold an effective IETF meeting, if the answer to that is no, then
look elsewhere, if yes, then that is a suitable venue, after which
it's just a (perhaps not trivial) matter of choosing between all
the available suitable venues offered for any particular meeting.

kre

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Theodore Tso
On Sat, Sep 19, 2009 at 08:16:18AM +0700, Robert Elz wrote:
> Date:Fri, 18 Sep 2009 14:29:44 -0700 (PDT)
> From:Ole Jacobsen 
> Message-ID:  
> 
>   | Whether or not we should meet in China based on principles of
>   | free speech and such is, I think, something we need to come to
>   | at least a rough consensus on.
> 
> Actually, no, we don't, and shouldn't.   If we were to start down
> that road we'd need to start analysing the policies of countries on
> all kinds of sensitive issues, such as religious freedom, the right
> to "bear arms", compulsory military service provisions, whether
> or not abortion is permitted, adherence to the Kyoto pact on
> climate control, 

I think we can make a distinction between things that aren't going to
affect (or are highly unlikely) to directly affect an average IETF
attendee, and issues are more general in nature, or what an oppressive
regime inflicts on its citizens.  If there was a proposal to go to a
country was highly likely to clap someone in irons and lock them away
just because they were Jewish, and it would apply to IETF attendees, I
hope it would be obvious that this would be a "religious freedom"
issue that would impact our choice of that venue.

Some IETF'ers might decide that they don't want to render legtimacy to
a regime that denies its citizens Free Speach, and I agree with you
that should be a decision that each attendee should make for its own.

OTOH, if there is a legal agreement which must be signed which clearly
impacts the free speach rights of IETF attendees, past a certain
level, I think it is valid for us as a community to decide that maybe
using such a venue might not be the path of wisdom.

Whether or not the situation "on the ground" in Beijing is likely to
rise to that level, I am not sure.  Maybe people are right in that the
authorities understand that if they were to be unreasonable, it's
highly likely that it would be widely publicized and it would be a
major black eye for them.  On the other hand, having heard stories
(admittedly many years ago), about someone on an international
assignment in China who called his wife and talked to her in Portugese
(since that was her native language), only to have a heavily
Chinese-accented voice break into the line to demand, "speak in
English", I'd be feeling rather cautious about going to China and
would probably feel that I would want to be very careful about how I
spoke and behaved while in that country, far more than most other
civilized parts of the world --- which wouldn't make it to be a
terribly pleasant place to visit.

  - Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Ole Jacobsen


On Fri, 18 Sep 2009, Theodore Tso wrote:

> 
> OTOH, if there is a legal agreement which must be signed which clearly
> impacts the free speach rights of IETF attendees, past a certain
> level, I think it is valid for us as a community to decide that maybe
> using such a venue might not be the path of wisdom.

Which is why we asked you :-)

> 
> Whether or not the situation "on the ground" in Beijing is likely to 
> rise to that level, I am not sure.  Maybe people are right in that 
> the authorities understand that if they were to be unreasonable, 
> it's highly likely that it would be widely publicized and it would 
> be a major black eye for them.  On the other hand, having heard 
> stories (admittedly many years ago), about someone on an 
> international assignment in China who called his wife and talked to 
> her in Portugese (since that was her native language), only to have 
> a heavily Chinese-accented voice break into the line to demand, 
> "speak in English", I'd be feeling rather cautious about going to 
> China and would probably feel that I would want to be very careful 
> about how I spoke and behaved while in that country, far more than 
> most other civilized parts of the world --- which wouldn't make it 
> to be a terribly pleasant place to visit.

I think that if you would ask the thousands of businessmen who visit 
China every day you would not hear such stories in 2009. Having just 
come from a meeting in Beijing (APNIC 28), I can certainly attest to 
the fact that nobody worries about what they say in public or private 
and there isn't an army of listeners ready to jump on you (at least as 
far as I could tell). Of course, if you wander down to a certain 
square and unroll a banner, it would probably get you arrested before 
anyone had a chance to read it. Since that's not typically something 
we do in the IETF, the IAOC does not feel it would impact our ability 
to have a good meeting.

The result of the survey will be informative, I am sure.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Michael StJohns
Given that one of the reasons for moving meetings out of the US was an 
inability to get timely visas for physical entry I find it kind of ironic that 
we're contemplating having a meeting in a place where there's a complete 
inability to get a visa for your mind.

Yup - hyperbole - but I will note the set of permissible actions at this venue 
appears to be much more constrained than any other venue we've visited.   I 
will also note that many if not most of the topics considered within the 
security area could be in violation of PRC law.  We've been focusing on the 
free speech issues and really should be considering whether or not we have more 
fundamental issues.  For those who have said "the government is unlikely to 
enforce..." various items, I would suggest that its not smart to knowingly 
violate any laws in any country.

Mike


At 11:42 AM 9/18/2009, Marshall Eubanks wrote:
>Greetings;
>
>We have received numerous suggestions and requests for an IETF meeting
>in China and the IAOC has been working on a potential China meeting for
>several years. We are now close to making a decision on a potential
>upcoming  meeting in China. However, the following issue has arisen
>and we would appreciate your feedback.
>
>The Chinese government has imposed a rule on all conferences held
>since 2008 regarding political speech. A fundamental law in China
>requires that one not criticize the government. Practically, this
>has reference to public political statements or protest marches, which
>are not the IETF's custom. The government, which is a party to the  
>issue,
>requires that people who attend conferences in China (the IETF being
>but one example) not engage in political speech during their tour
>in China. We consider this to be acceptable, on the basis that the
>IETF intends to abide by the laws of whatever nations it visits and
>we don't believe that this impacts our ability to do technical work.
>
>The rule is implemented in the Hotel agreement and reads (note that
>the "Client" would be the Host, and the "Group" would be the IETF) :
>
>   "Should the contents of the Group's activities, visual or audio
>   presentations at the conference,or printed materials used at the
>   conference (which are within the control of the Client) contain
>   any defamation against the Government of the People's Republic
>   of China, or show any disrespect to the Chinese culture, or
>   violates any laws of the People's Republic of China or feature
>   any topics regarding human rights or religion without prior
>   approval from the Government of the People's Republic of China,
>   the Hotel reserves the right to terminate the event on the spot
>   and/or ask the person(s) who initiates or participates in any or
>   all of the above action to leave the hotel premises immediately.
>
>   The Client will support and assist the Hotel with the necessary
>   actions to handle such situations. Should there be any financial
>   loss incurred to the Hotel or damage caused to the Hotel's
>   reputation as a result of any or all of the above acts, the Hotel
>   will claim compensation from the Client."
>
>What does this condition mean ? The hotel staff would have, in theory,
>the legal right to shut down the meeting and ask the offending
>participants to leave the property immediately. While we do not
>foresee a situation where such action would take place, we feel that
>it is proper to disclose these conditions to the community.
>
>The members of the IAOC, speaking as individuals, do not like this
>condition as a matter of principle. The IAOC does believe that this
>condition would not prevent the IETF from conducting its business.
>
>We note that the Vancouver/Quebec survey conducted earlier this year
>asked for people to suggest venues in Asia; an overwhelming majority
>(94%) of those who mentioned China were in favor of having a meeting
>there.
>
>We are therefore asking for input from the community by two means - by
>commenting on the IETF discussion list, and also by completing a very
>short survey on people's intentions to travel to China, or not,
>subject to these conditions. This survey can be found here :
>
>https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d
>
>All responses received by October 1, 2009 at  9:00 AM EDT  (1300 UTC)
>will be considered by the IAOC in making its decision. We appreciate
>the assistance of the community in providing us with data that will
>help us to make an informed decision.
>
>Regards
>Marshall Eubanks
>(acting for the IAOC)
>
>___
>IETF-Announce mailing list
>ietf-annou...@ietf.org
>https://www.ietf.org/mailman/listinfo/ietf-announce


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Dave CROCKER



Robert Elz wrote:

If the effect of that were to cause attendance at some site to be
so low that useful work was impossible, then the chances of a future
meeting there would be negligible - and that's the one thing that the
IETF (or IAOC or whoever) should consider



Robert,

Trying to follow up on Ted Tso's very reasonable comments...

You are suggesting an evaluation model that would cause going to a place that 
resulted in poor attendance and other problems during the meeting, thereby 
seriously damaging the effectiveness of that meeting.  If we believe the 
incremental cost and utility of a single meeting is small, then this is a 
reasonable model.


If instead we know that costs are quite high -- as they are -- and we believe 
that each meeting should be treated as strategically important, then we should 
not be so cavalier in taking risks with their success.


d/

ps.  I quite like Pete's suggestion to simply cross off the problematic section 
of text.  However, since it is really the host -- that is, a Chinese group -- 
and not "us" signing the thing, I suspect this approach has its own problems.

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Eric Rescorla
> The Chinese government has imposed a rule on all conferences held
> since 2008 regarding political speech. A fundamental law in China
> requires that one not criticize the government. Practically, this
> has reference to public political statements or protest marches, which
> are not the IETF's custom. The government, which is a party to the issue,
> requires that people who attend conferences in China (the IETF being
> but one example) not engage in political speech during their tour
> in China. We consider this to be acceptable, on the basis that the
> IETF intends to abide by the laws of whatever nations it visits and
> we don't believe that this impacts our ability to do technical work.
>
> The rule is implemented in the Hotel agreement and reads (note that
> the "Client" would be the Host, and the "Group" would be the IETF) :
> 
>   "Should the contents of the Group's activities, visual or audio
>   presentations at the conference,or printed materials used at the
>   conference (which are within the control of the Client) contain
>   any defamation against the Government of the People's Republic
>   of China, or show any disrespect to the Chinese culture, or
>   violates any laws of the People's Republic of China or feature
>   any topics regarding human rights or religion without prior
>   approval from the Government of the People's Republic of China,
>   the Hotel reserves the right to terminate the event on the spot
>   and/or ask the person(s) who initiates or participates in any or
>   all of the above action to leave the hotel premises immediately.
> 
>   The Client will support and assist the Hotel with the necessary
>   actions to handle such situations. Should there be any financial
>   loss incurred to the Hotel or damage caused to the Hotel's
>   reputation as a result of any or all of the above acts, the Hotel
>   will claim compensation from the Client."
> 
> What does this condition mean ? The hotel staff would have, in theory,
> the legal right to shut down the meeting and ask the offending
> participants to leave the property immediately. While we do not
> foresee a situation where such action would take place, we feel that
> it is proper to disclose these conditions to the community.

It's not entirely clear to me what these conditions mean, so
maybe it's worth trying to parse them a bit. ISTM that there are
a bunch of potential questions about their interpretation:

1. What materials are covered under this? This could include any
   of [in roughly descending order of "officialness"]:
   (a) Materials printed in the program [Do we have a program?]
   (b) Materials presented by IETF management (IAB, IESG, etc.)
   (c) Speech by IETF management
   (d) Materials presented by WG participants
   (e) Speech by WG participants

2. What exactly is covered by the restriction on "any defamation
   against the Government of the People's Republic of China, or show
   any disrespect to the Chinese culture, or violates any laws of the
   People's Republic of China or feature any topics regarding human
   rights or religion"?

3. What recourse, if any, do we have if the hotel staff judge that
   the lines above have been crossed?

4. What, if anything, is the IETF on the hook for if the conference
   is cancelled?


None of these seem entirely clear from the text above. In the
maximal (and most worrisome) interpretation, the hotel staff, in their
sole discretion, could choose to cancel the entire IETF because a
single WG participant says something about Taiwan in the course of a
WG discussion. If that's in fact the controlling interpretation, then
that seems distinctly problematic. 

Is it really that bad? Let's take a deeper look at each term:

1. The materials covered are specified as:

"Should the contents of the Group's activities, visual or audio
presentations at the conference,or printed materials used at the
conference (which are within the control of the Client)"

Except for the final parenthetical, this seems to include all of
(a)-(e). The relevant question then becomes what the meaning
of the final parenthetical is, and in particular, who the
Client is. I suppose one could argue that the Client is just
IASA and so all that's relevant is presentations from IAOC
(or more liberally from the I*). However, if you argue that
the client is IETF then clearly the IETF management *could*
control what people present (E.g., require pre-clearance of
slides) and say (by cutting off the microphones). So, I don't
think this is particularly clear. It doesn't seem to me that
we would really have much of an argument that presentations
at the plenary aren't "within the control of the Client",
however. That said, I think the natural interpretation is
that anything that's on the agenda falls into this category--if
people want to interpret it differently, we should get a 
legal opinion to that effect--or better yet, get the
terms modified to make it clear.


2. The offensive topics are described a

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Steve Crocker
The choice is between engaging and not engaging.  Engaging is better.   
Not engaging isn't constructive.  The Internet and the IETF are all  
about engaging, expanding, communicating and being open.  Much of this  
dialog has been worried about possible extreme situations.  Let's  
focus on the center.  More than a billion people live in China and  
their use of the Internet is expanding rapidly.  They are building  
much of the technology and contributing technically.  It's to  
everyone's advantage to have comfortable, constructive interaction.   
Our first slogan was "Networks Bring People Together."


If you prefer to focus on the negatives, here's my analysis:

If we don't go to China, we have charted a downhill course and the  
rest of the world will come together without us.  The IETF will lose  
relevance.


If we do go to China and something bad happens, the consequences will  
be much worse for China than for the IETF.  The work of the IETF will  
suffer a bit, but we'll recover quickly enough.  However, China's  
quest for engagement with the rest of the world will be hurt more  
seriously.


Bottom line: We should go to China with a positive attitude.  We're  
robust enough to deal with any consequences.  If we don't go to China,  
however, we have weakened ourselves.


Steve

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Roni Even
Hi,
I support this view.
Furthermore I believe that even though people are allowed to have their
opinions about a specific country politics or values the IETF is not the
place to bring them forward regardless of the meeting location. The IETF is
a technical body and not the UN. 



Roni Even

> -Original Message-
> From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On Behalf Of
> Steve Crocker
> Sent: Saturday, September 19, 2009 10:56 PM
> To: IETF Discussion; IAOC IAOC
> Subject: Re: Request for community guidance on issue concerning a
> future meeting of the IETF
> 
> The choice is between engaging and not engaging.  Engaging is better.
> Not engaging isn't constructive.  The Internet and the IETF are all
> about engaging, expanding, communicating and being open.  Much of this
> dialog has been worried about possible extreme situations.  Let's
> focus on the center.  More than a billion people live in China and
> their use of the Internet is expanding rapidly.  They are building
> much of the technology and contributing technically.  It's to
> everyone's advantage to have comfortable, constructive interaction.
> Our first slogan was "Networks Bring People Together."
> 
> If you prefer to focus on the negatives, here's my analysis:
> 
> If we don't go to China, we have charted a downhill course and the
> rest of the world will come together without us.  The IETF will lose
> relevance.
> 
> If we do go to China and something bad happens, the consequences will
> be much worse for China than for the IETF.  The work of the IETF will
> suffer a bit, but we'll recover quickly enough.  However, China's
> quest for engagement with the rest of the world will be hurt more
> seriously.
> 
> Bottom line: We should go to China with a positive attitude.  We're
> robust enough to deal with any consequences.  If we don't go to China,
> however, we have weakened ourselves.
> 
> Steve
> 
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Melinda Shore

Roni Even wrote:

I support this view.
Furthermore I believe that even though people are allowed to have their
opinions about a specific country politics or values the IETF is not the
place to bring them forward regardless of the meeting location. The IETF is
a technical body and not the UN. 


Unfortunately (or maybe not) national regulatory policies
do have some influence on what the IETF does and one hopes
that what the IETF does has some influence on national
regulatory policies.  I think the likelihood of there being
a problem seems low, but still, it's hard not to wonder about
something like the Raven process and how that particularly
boisterous meeting (Washington?) would have fared in China.

Melinda
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Tony Hain
Michael StJohns wrote:
> 
> Given that one of the reasons for moving meetings out of the US was an
> inability to get timely visas for physical entry I find it kind of
> ironic that we're contemplating having a meeting in a place where
> there's a complete inability to get a visa for your mind.
> 
> Yup - hyperbole - but I will note the set of permissible actions at
> this venue appears to be much more constrained than any other venue
> we've visited.   I will also note that many if not most of the topics
> considered within the security area could be in violation of PRC law.
> We've been focusing on the free speech issues and really should be
> considering whether or not we have more fundamental issues.  For those
> who have said "the government is unlikely to enforce..." various items,
> I would suggest that its not smart to knowingly violate any laws in any
> country.


I too was struck by the irony of trading one set of visa issues for another
...

While I agree one should not intentionally violate any laws of the visited
country, my concern with this condition is that I might lose my ability to
acquire a visa in the future due to the stupid actions of someone else. I
don't recall the questions on the PRC visa application, but I know that a
frequent question on visa app forms is something to the effect of "have you
ever been denied access, or asked to leave the country". I am willing to
deal with the consequences of my own actions, but I am not sure I want to
risk my future livelihood over someone else's desire for 15 minutes of fame.

I have been to Beijing/Shanghai/Guangzhou/HK many times over the last 7
years, and I can't see jeopardizing the ability to conduct future business
there given the strongly held viewpoints of many IETF attendees, so it is
not clear to me that I would attend under that condition. I would be happy
to participate in normal IETF business there, as there are contributors that
deserve the same locality considerations that the rest of the group is
given. If there were some way to make it clear that any issues were personal
actions, which probably means not scheduling a plenary to invite a group
discussion which may go south, I would be less concerned about attending.

Beyond that, I do agree with Mike that we need to take a close look at the
WGs which have problematic agendas in such an environment. It is not about
how we interpret the content of the discussions, it is how the local
officials would interpret it. Unless someone fairly high up in the national
government is willing to bless the topics in advance, and strong-arm any
local enforcement that is looking to make a name for themselves, I don't
think it makes sense to even bother scheduling them to meet.

Tony


> 
> Mike
> 
> 
> At 11:42 AM 9/18/2009, Marshall Eubanks wrote:
> >Greetings;
> >
> >We have received numerous suggestions and requests for an IETF meeting
> >in China and the IAOC has been working on a potential China meeting
> for
> >several years. We are now close to making a decision on a potential
> >upcoming  meeting in China. However, the following issue has arisen
> >and we would appreciate your feedback.
> >
> >The Chinese government has imposed a rule on all conferences held
> >since 2008 regarding political speech. A fundamental law in China
> >requires that one not criticize the government. Practically, this
> >has reference to public political statements or protest marches, which
> >are not the IETF's custom. The government, which is a party to the
> >issue,
> >requires that people who attend conferences in China (the IETF being
> >but one example) not engage in political speech during their tour
> >in China. We consider this to be acceptable, on the basis that the
> >IETF intends to abide by the laws of whatever nations it visits and
> >we don't believe that this impacts our ability to do technical work.
> >
> >The rule is implemented in the Hotel agreement and reads (note that
> >the "Client" would be the Host, and the "Group" would be the IETF) :
> >
> >   "Should the contents of the Group's activities, visual or audio
> >   presentations at the conference,or printed materials used at the
> >   conference (which are within the control of the Client) contain
> >   any defamation against the Government of the People's Republic
> >   of China, or show any disrespect to the Chinese culture, or
> >   violates any laws of the People's Republic of China or feature
> >   any topics regarding human rights or religion without prior
> >   approval from the Government of the People's Republic of China,
> >   the Hotel reserves the right to terminate the event on the spot
> >   and/or ask the person(s) who initiates or participates in any or
> >   all of the above action to leave the hotel premises immediately.
> >
> >   The Client will support and assist the Hotel with the necessary
> >   actions to handle such situations. Should there be any financial
> >   loss incurred to the Hotel or damage caused to t

RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Roni Even
Melinda,
I see a difference between addressing requirements for protocol that address
national regulatory services and voicing an opinion about national
regulatory policies. 
I also noticed that the issues raised on the mailing list were wider than
national regulatory services


Roni Even

> -Original Message-
> From: Melinda Shore [mailto:melinda.sh...@gmail.com]
> Sent: Sunday, September 20, 2009 1:01 AM
> To: Roni Even
> Cc: 'Steve Crocker'; 'IETF Discussion'; 'IAOC IAOC'
> Subject: Re: Request for community guidance on issue concerning a
> future meeting of the IETF
> 
> Roni Even wrote:
> > I support this view.
> > Furthermore I believe that even though people are allowed to have
> their
> > opinions about a specific country politics or values the IETF is not
> the
> > place to bring them forward regardless of the meeting location. The
> IETF is
> > a technical body and not the UN.
> 
> Unfortunately (or maybe not) national regulatory policies
> do have some influence on what the IETF does and one hopes
> that what the IETF does has some influence on national
> regulatory policies.  I think the likelihood of there being
> a problem seems low, but still, it's hard not to wonder about
> something like the Raven process and how that particularly
> boisterous meeting (Washington?) would have fared in China.
> 
> Melinda

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Eric Rescorla
At Sat, 19 Sep 2009 15:55:55 -0400,
Steve Crocker wrote:
> The choice is between engaging and not engaging.  Engaging is better.   
> Not engaging isn't constructive.  The Internet and the IETF are all  
> about engaging, expanding, communicating and being open.  Much of this  
> dialog has been worried about possible extreme situations.  Let's  
> focus on the center.  More than a billion people live in China and  
> their use of the Internet is expanding rapidly.  They are building  
> much of the technology and contributing technically.  It's to  
> everyone's advantage to have comfortable, constructive interaction.   
> Our first slogan was "Networks Bring People Together."
> 
> If you prefer to focus on the negatives, here's my analysis:
> 
> If we don't go to China, we have charted a downhill course and the  
> rest of the world will come together without us.  The IETF will lose  
> relevance.
> 
> If we do go to China and something bad happens, the consequences will  
> be much worse for China than for the IETF.  The work of the IETF will  
> suffer a bit, but we'll recover quickly enough.  However, China's  
> quest for engagement with the rest of the world will be hurt more  
> seriously.
> 
> Bottom line: We should go to China with a positive attitude.  We're  
> robust enough to deal with any consequences.  If we don't go to China,  
> however, we have weakened ourselves.

I'm not necessarily disagreeing with this analysis, but I'm not sure
it's a complete analysis.

We've been offered a deal under certain terms that at least some of
the community aren't comfortable with. Now, it might well be true that
it's better to take those terms than not if those were the only two
options, but that's not the case here. In particular, we can refuse to
take those terms now and instead attempt to negotiate for terms that
we find more acceptable. It seems to me that even under the analysis
you've laid out that's a superior course of action.

-Ekr




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Doug Ewell
It might be helpful to avoid responses of the form "At least the Chinese 
will be able to attend, whereas they couldn't get visas into the U.S." 
or "Yeah?  Well, the U.S. has human rights problems, too!"  This is not 
a competition between the U.S. and China.  There are two hundred other 
countries where international conferences can be held.


--
Doug Ewell  |  Thornton, Colorado, USA  |  http://www.ewellic.org
RFC 5645, 4645, UTN #14  |  ietf-languages @ http://is.gd/2kf0s

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Ole Jacobsen

Eric,

Speaking not on behalf of the IAOC, but as an individual attendee who 
has also attended a couple of Internet-related meetings in China: You
raise a number of good questions. Unfortunately, since the wording was
dictated by a branch of the Chinese government I see little hope in it
either being revised or further clarified. I view the entire thing as
a warning sign that certain activities are not allowed [just like we 
have signs that say "violators may be prosecuted"]. The broadness
of these statements I am sure is deliberate.

In a more recent message you said:

" In particular, we can refuse to take those terms now and instead 
  attempt to negotiate for terms that we find more acceptable."

I very much doubt that we have any way to negotiate with the Chinese 
government on this.

But back to the specifics:

I don't think the rules were written with a group like the IETF in 
mind. I also don't think, in fact I am pretty certain, that the hotel 
staff would be the ones who decide to shut down the meeting or take 
other action. I am sure what would happen, in practice, is that the 
*local host* would intervene, warn the offender and that would 
probably be the end of it. This assumes there was ever anything for 
the hotel or host to complain about in the first place which is 
something I also doubt,  unless someone in our community decides 
that they want to push the boundaries and prove a point. That is 
frankly my ONLY worry about this matter. The Chinese government is, by 
now, well aware of what a typical IETF meeting looks like and would 
not have granted permission for the meeting to take place if they 
expected us to stage a political rally, but just in case we should be 
so inclined, there is a set of rules spelled out (albeit broadly) in 
the text we are discussing.

I assure you that there is no intention to have WG materials 
pre-screened or anything of the sort, heck they're never ready on time 
anyway ;-) And I honestly do not think that anyone should plan on 
being more careful than usual about what they say in general WG 
discussions or plenaries. The meeting should be like any other IETF
meeting in terms of content.

So, we can do what Steve Crocker suggests, go to China with a positive
attitude or stay home and wonder what might have happened.

Ole

On Sat, 19 Sep 2009, Eric Rescorla wrote:


> It's not entirely clear to me what these conditions mean, so
> maybe it's worth trying to parse them a bit. ISTM that there are
> a bunch of potential questions about their interpretation:
> 
> 1. What materials are covered under this? This could include any
>of [in roughly descending order of "officialness"]:
>(a) Materials printed in the program [Do we have a program?]
>(b) Materials presented by IETF management (IAB, IESG, etc.)
>(c) Speech by IETF management
>(d) Materials presented by WG participants
>(e) Speech by WG participants
> 
> 2. What exactly is covered by the restriction on "any defamation
>against the Government of the People's Republic of China, or show
>any disrespect to the Chinese culture, or violates any laws of the
>People's Republic of China or feature any topics regarding human
>rights or religion"?
> 
> 3. What recourse, if any, do we have if the hotel staff judge that
>the lines above have been crossed?
> 
> 4. What, if anything, is the IETF on the hook for if the conference
>is cancelled?
> 
[snip]
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Richard Golodner
On Sun, 2009-09-20 at 00:48 +0300, Roni Even wrote:
> The IETF is
> a technical body and not the UN. 
What more needs to be said? Please stay on track for the sake of the
IETF itself.
Richard Golodner

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-19 Thread Simon Perreault
On Saturday 19 September 2009 15:55:55 Steve Crocker wrote:
> The choice is between engaging and not engaging.  Engaging is better.
> Not engaging isn't constructive.

Thank you. I wanted to say this, but could not find the right words.

I fully agree with Steve Crocker.

In the long run, exposure to and participation in the IETF might even prove 
beneficial to the Chinese.

Thanks,
Simon
-- 
DNS64 open-source   --> http://ecdysis.viagenie.ca
STUN/TURN server--> http://numb.viagenie.ca
vCard 4.0   --> http://www.vcarddav.org
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Wassim Haddad
Hi,

I also fully agree with Steve. I wrote similar thoughts in the survey.


Regards,

Wassim H.



From: ietf-boun...@ietf.org [ietf-boun...@ietf.org] On Behalf Of Simon 
Perreault [simon.perrea...@viagenie.ca]
Sent: Saturday, September 19, 2009 21:18
To: Steve Crocker
Cc: IAOC IAOC; ietf@ietf.org
Subject: Re: Request for community guidance on issue concerning a   future  
meeting of the IETF

On Saturday 19 September 2009 15:55:55 Steve Crocker wrote:
> The choice is between engaging and not engaging.  Engaging is better.
> Not engaging isn't constructive.

Thank you. I wanted to say this, but could not find the right words.

I fully agree with Steve Crocker.

In the long run, exposure to and participation in the IETF might even prove
beneficial to the Chinese.

Thanks,
Simon
--
DNS64 open-source   --> http://ecdysis.viagenie.ca
STUN/TURN server--> http://numb.viagenie.ca
vCard 4.0   --> http://www.vcarddav.org
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Michael StJohns
Hi Steve -

To paraphrase, you believe we should accept constraints upon the topics that 
can be raised at the meeting (stick to the center) as the cost of doing 
business in China.  And the reason for that is to maintain the relevance of the 
IETF?

I'm finding this argument not well constructed.

I agree that engagement is good, but the IETF is about individuals and we 
engage better at a personal level than IETF to country.   That can be 
accomplished at any venue - and possibly better at a venue without excessive 
constraints on discussion.

I'd be happy to have a WG meeting in the PRC - on topics other than those 
common to the security area, but I remain concerned about prior restraint for 
the IETF as a whole as a price of holding a meeting there.


At 03:55 PM 9/19/2009, Steve Crocker wrote:
>The choice is between engaging and not engaging.  Engaging is better.   
>Not engaging isn't constructive.  The Internet and the IETF are all  
>about engaging, expanding, communicating and being open.  Much of this  
>dialog has been worried about possible extreme situations.  Let's  
>focus on the center.  More than a billion people live in China and  
>their use of the Internet is expanding rapidly.  They are building  
>much of the technology and contributing technically.  It's to  
>everyone's advantage to have comfortable, constructive interaction.   
>Our first slogan was "Networks Bring People Together."
>
>If you prefer to focus on the negatives, here's my analysis:
>
>If we don't go to China, we have charted a downhill course and the  
>rest of the world will come together without us.  The IETF will lose  
>relevance.

This construction is black and white and somewhat irrelevant.  The IETF not 
meeting at this time in China is unlikely to make the rest of the world "come 
together without us".  Nor will us going to the meeting be the sole reason for 
the world coming together with us.  

>If we do go to China and something bad happens, the consequences will  
>be much worse for China than for the IETF.  The work of the IETF will  
>suffer a bit, but we'll recover quickly enough.  However, China's  
>quest for engagement with the rest of the world will be hurt more  
>seriously.

There's bad and there's BAD.  I'm mostly concerned not about the whole IETF 
being kicked out of the hotel/PRC, but in individuals being sequestered or 
removed for speech that in any other IETF venue would be relevant and on-topic 
for the technical discussion.  That (fear of) prior restraint has a strong 
possibility of adversely affecting the IETF by limiting discussion and 
constraining the free flow of ideas.  And that - free flow of ideas- not 
"engagement" - is the strength of the IETF.



>Bottom line: We should go to China with a positive attitude.  We're  
>robust enough to deal with any consequences.  If we don't go to China,  
>however, we have weakened ourselves.

Bottom line - we should be the IETF and find venues that will accept us for 
ourselves.

___


Hmm.. I was going to stop there, but let's ask the meta question:  What is the 
maximum set of constraints you think we should accept on the IETF as the price 
of holding a meeting?  For example, would it be acceptable to go somewhere 
where a class of IETF participant were treated as 2nd class citizens and 
possibly segregated?  Would it be acceptable to go somewhere where ALL 
presentations had to be vetted and approved by the local government?  Etc?  

Its all about slippery slopes - if we accept constraints other than those we 
impose upon ourselves, we weaken ourselves.

Mike



>Steve
>
>___
>Ietf mailing list
>Ietf@ietf.org
>https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Steve Crocker
I don't think the IETF, either as a whole, in any of its working  
groups, or as individuals, need feel inhibited about having the same  
sorts of discussions in Beijing that it would have anywhere else.


Run the experiment and get some data.  Survey attendees afterwards and  
find out what everyone felt.  (My prediction: There will be more  
discussion about the usual problems of not enough cookies, location of  
restaurants, connectivity, etc.)


Steve




On Sep 20, 2009, at 12:37 PM, Michael StJohns wrote:


Hi Steve -

To paraphrase, you believe we should accept constraints upon the  
topics that can be raised at the meeting (stick to the center) as  
the cost of doing business in China.  And the reason for that is to  
maintain the relevance of the IETF?


I'm finding this argument not well constructed.

I agree that engagement is good, but the IETF is about individuals  
and we engage better at a personal level than IETF to country.
That can be accomplished at any venue - and possibly better at a  
venue without excessive constraints on discussion.


I'd be happy to have a WG meeting in the PRC - on topics other than  
those common to the security area, but I remain concerned about  
prior restraint for the IETF as a whole as a price of holding a  
meeting there.



At 03:55 PM 9/19/2009, Steve Crocker wrote:

The choice is between engaging and not engaging.  Engaging is better.
Not engaging isn't constructive.  The Internet and the IETF are all
about engaging, expanding, communicating and being open.  Much of  
this

dialog has been worried about possible extreme situations.  Let's
focus on the center.  More than a billion people live in China and
their use of the Internet is expanding rapidly.  They are building
much of the technology and contributing technically.  It's to
everyone's advantage to have comfortable, constructive interaction.
Our first slogan was "Networks Bring People Together."

If you prefer to focus on the negatives, here's my analysis:

If we don't go to China, we have charted a downhill course and the
rest of the world will come together without us.  The IETF will lose
relevance.


This construction is black and white and somewhat irrelevant.  The  
IETF not meeting at this time in China is unlikely to make the rest  
of the world "come together without us".  Nor will us going to the  
meeting be the sole reason for the world coming together with us.



If we do go to China and something bad happens, the consequences will
be much worse for China than for the IETF.  The work of the IETF will
suffer a bit, but we'll recover quickly enough.  However, China's
quest for engagement with the rest of the world will be hurt more
seriously.


There's bad and there's BAD.  I'm mostly concerned not about the  
whole IETF being kicked out of the hotel/PRC, but in individuals  
being sequestered or removed for speech that in any other IETF venue  
would be relevant and on-topic for the technical discussion.  That  
(fear of) prior restraint has a strong possibility of adversely  
affecting the IETF by limiting discussion and constraining the free  
flow of ideas.  And that - free flow of ideas- not "engagement" - is  
the strength of the IETF.





Bottom line: We should go to China with a positive attitude.  We're
robust enough to deal with any consequences.  If we don't go to  
China,

however, we have weakened ourselves.


Bottom line - we should be the IETF and find venues that will accept  
us for ourselves.


___


Hmm.. I was going to stop there, but let's ask the meta question:   
What is the maximum set of constraints you think we should accept on  
the IETF as the price of holding a meeting?  For example, would it  
be acceptable to go somewhere where a class of IETF participant were  
treated as 2nd class citizens and possibly segregated?  Would it be  
acceptable to go somewhere where ALL presentations had to be vetted  
and approved by the local government?  Etc?


Its all about slippery slopes - if we accept constraints other than  
those we impose upon ourselves, we weaken ourselves.


Mike




Steve

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf





___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Michael StJohns
Steve -

Some 15 years ago, the IETF had a plenary session on the NSA's CLIPPER chip 
initiative.  That was a hot topic of the time and was a great example of open 
discussion.  

That discussion could not be had at an IETF in the PRC.

We've had various discussions on P2P systems and their ability to evade 
government restrictions.

That discussion could not be had at an IETF in the PRC.

We've had discussions on E164 and whether or not the owner of E164.ARPA could 
allocate a country code for Taiwan.

That discussion could not be had at an IETF in the PRC.

I'm not sure what the hot topics will be at the time of a PRC meeting and 
whether or not they might be offensive to the PRC government - there may be 
none or they may be non-offensive. 

The question I'd like us to consider:  Is it in the best interests of the IETF 
to pre-censor ourselves as the price of holding a meeting in a specific venue?

I don't know the answer to that question. 


If the answer is yes - let's do it... but it feels like we're losing something 
that's critical to the IETF.


At 12:53 PM 9/20/2009, Steve Crocker wrote:
>I don't think the IETF, either as a whole, in any of its working  
>groups, or as individuals, need feel inhibited about having the same  
>sorts of discussions in Beijing that it would have anywhere else.
>
>Run the experiment and get some data.  Survey attendees afterwards and  
>find out what everyone felt.  (My prediction: There will be more  
>discussion about the usual problems of not enough cookies, location of  
>restaurants, connectivity, etc.)
>
>Steve
>
>
>
>
>On Sep 20, 2009, at 12:37 PM, Michael StJohns wrote:
>
>>Hi Steve -
>>
>>To paraphrase, you believe we should accept constraints upon the  
>>topics that can be raised at the meeting (stick to the center) as  
>>the cost of doing business in China.  And the reason for that is to  
>>maintain the relevance of the IETF?
>>
>>I'm finding this argument not well constructed.
>>
>>I agree that engagement is good, but the IETF is about individuals  
>>and we engage better at a personal level than IETF to country.
>>That can be accomplished at any venue - and possibly better at a  
>>venue without excessive constraints on discussion.
>>
>>I'd be happy to have a WG meeting in the PRC - on topics other than  
>>those common to the security area, but I remain concerned about  
>>prior restraint for the IETF as a whole as a price of holding a  
>>meeting there.
>>
>>
>>At 03:55 PM 9/19/2009, Steve Crocker wrote:
>>>The choice is between engaging and not engaging.  Engaging is better.
>>>Not engaging isn't constructive.  The Internet and the IETF are all
>>>about engaging, expanding, communicating and being open.  Much of  
>>>this
>>>dialog has been worried about possible extreme situations.  Let's
>>>focus on the center.  More than a billion people live in China and
>>>their use of the Internet is expanding rapidly.  They are building
>>>much of the technology and contributing technically.  It's to
>>>everyone's advantage to have comfortable, constructive interaction.
>>>Our first slogan was "Networks Bring People Together."
>>>
>>>If you prefer to focus on the negatives, here's my analysis:
>>>
>>>If we don't go to China, we have charted a downhill course and the
>>>rest of the world will come together without us.  The IETF will lose
>>>relevance.
>>
>>This construction is black and white and somewhat irrelevant.  The  
>>IETF not meeting at this time in China is unlikely to make the rest  
>>of the world "come together without us".  Nor will us going to the  
>>meeting be the sole reason for the world coming together with us.
>>
>>>If we do go to China and something bad happens, the consequences will
>>>be much worse for China than for the IETF.  The work of the IETF will
>>>suffer a bit, but we'll recover quickly enough.  However, China's
>>>quest for engagement with the rest of the world will be hurt more
>>>seriously.
>>
>>There's bad and there's BAD.  I'm mostly concerned not about the  
>>whole IETF being kicked out of the hotel/PRC, but in individuals  
>>being sequestered or removed for speech that in any other IETF venue  
>>would be relevant and on-topic for the technical discussion.  That  
>>(fear of) prior restraint has a strong possibility of adversely  
>>affecting the IETF by limiting discussion and constraining the free  
>>flow of ideas.  And that - free flow of ideas- not "engagement" - is  
>>the strength of the IETF.
>>
>>
>>
>>>Bottom line: We should go to China with a positive attitude.  We're
>>>robust enough to deal with any consequences.  If we don't go to  
>>>China,
>>>however, we have weakened ourselves.
>>
>>Bottom line - we should be the IETF and find venues that will accept  
>>us for ourselves.
>>
>>___
>>
>>
>>Hmm.. I was going to stop there, but let's ask the meta question:   
>>What is the maximum set of constraints you think we should accept on  
>>the IETF as the price of holding a meeting?  Fo

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Olaf Kolkman


On Sep 20, 2009, at 7:18 PM, Michael StJohns wrote:



Some 15 years ago, the IETF had a plenary session on the NSA's  
CLIPPER chip initiative.  That was a hot topic of the time and was a  
great example of open discussion.


That discussion could not be had at an IETF in the PRC.

We've had various discussions on P2P systems and their ability to  
evade government restrictions.


That discussion could not be had at an IETF in the PRC.

We've had discussions on E164 and whether or not the owner of  
E164.ARPA could allocate a country code for Taiwan.


That discussion could not be had at an IETF in the PRC.




Mike,

Do you have evidence that those items could not be discussed or do you  
suspect that those items could not have been discussed?



--Olaf







Olaf M. KolkmanNLnet Labs
   Science Park 140,
http://www.nlnetlabs.nl/   1098 XG Amsterdam



PGP.sig
Description: This is a digitally signed message part
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Ole Jacobsen

Mike,

"That discussion could not be had at an IETF in the PRC."

That's YOUR interpretation. Obviously the IAOC, or at least speaking 
for myself only, do not believe this is true. If we have to change
the "normal content" of an IETF meeting in order to meet in a given
location, then I fully agree that we should not meet in such a place.

As I've said many times already, there is a state law in place and the 
hotel has reminded us of this by inserting the clause (which the HOST 
not the IETF/IAOC or ISOC) will be signing. We can certainly agree 
that the language is broad and that it seems to give a lot of power to 
the hotel, but that's likely because this is generic language that is 
inserted into the contract to protect the business interests of the 
hotel (I'm not defending it, just an observation).

The language in question is not intended to curb our speech, or make 
us worry about what we can say in the course of doing normal IETF 
business. I am sure it wasn't even designed with a group like the IETF 
in mind. I know that you can choose to read it that way and I 
understand your right to object to the language on principle, but I 
have to tell you in all honesty that unless someone decides to score a 
political point by doing something really "stupid" there is nothing to 
worry about. I further predict that IF such a stupid act were to take 
place, there would be plenty of warning, negotiation and so on rather 
than swift action.

Please try to keep in mind that (various organizations in) China has 
been wanting to host an IETF meeting since 1997. One organization has
finally been given government approval to do so. This is a Big Deal
for them. Do you really think the Chinese government is looking for
an excuse to make an example of a bunch of geeks meeting in a hotel
and embarrass the local host in the process? I don't think so.

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Clint Chaplin
On Fri, Sep 18, 2009 at 6:16 PM, Robert Elz  wrote:
>    Date:        Fri, 18 Sep 2009 14:29:44 -0700 (PDT)
>    From:        Ole Jacobsen 
>    Message-ID:  
>
>  | Whether or not we should meet in China based on principles of
>  | free speech and such is, I think, something we need to come to
>  | at least a rough consensus on.
>
> Actually, no, we don't, and shouldn't.   If we were to start down
> that road we'd need to start analysing the policies of countries on
> all kinds of sensitive issues, such as religious freedom, the right
> to "bear arms", compulsory military service provisions, whether
> or not abortion is permitted, adherence to the Kyoto pact on
> climate control, 
>

Going down the path of banning meetings in various locations due to
ideological issues could rapidly create a dilemma that Berkeley,
California found itself in.

The Berkeley city council banned purchasing fuel for the city vehicles
from various suppliers due to human rights issues, among others.  They
at some point found out that they had banned all possible suppliers,
and therefor could not purchase fuel.  They had to compromise on their
stance in order to keep the community running.

>
> kre
>
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>



-- 
Clint (JOATMON) Chaplin
Principal Engineer
Corporate Standardization (US)
SISA
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread SM

At 12:55 19-09-2009, Steve Crocker wrote:

The choice is between engaging and not engaging.  Engaging is better.
Not engaging isn't constructive.  The Internet and the IETF are all
about engaging, expanding, communicating and being open.  Much of this
dialog has been worried about possible extreme situations.  Let's
focus on the center.  More than a billion people live in China and
their use of the Internet is expanding rapidly.  They are building
much of the technology and contributing technically.  It's to
everyone's advantage to have comfortable, constructive interaction.
Our first slogan was "Networks Bring People Together."


As far as I am aware, the IETF engages participants from all 
countries, including China.  There is on-going work within the IETF 
on technologies that will be useful to the people living in 
China.  Participants from China do contribute to the IETF.  I have 
not seen participants shun because they are from China or proposals 
shun because they are made by a participant from China or any other country.


The IETF does not run the Internet.  The IETF is not about 
politics.  Some countries may not agree with the contents of RFC 1984 
or RFC 2804.  The "IETF does not take a moral position when there is 
no clear consensus around a single position".


The choice is not about engaging or not engaging.  The IAOC requested 
community guidance about a rule implemented in the Hotel agreement 
[1].  I do have some side questions but I prefer not to ask them for 
now.  I suggest that the IAOC does not base its decision on the 
results of a survey as the results are not the "sense of the room".


I'll mention that this is a very delicate issue for unstated 
reasons.  There were some comments that referred to a region in the 
Far East.  That is to be expected as there is a diversity of 
views.  It does not affect the technical choices of the IETF.


There was a message posted by Ole Jacobsen [2].  I read "host" in 
terms of premises and not in terms of country.  It discloses the 
rules.  The question is whether people attending a meeting can live 
with the "warning".  Would you:


  (i) tone down your comments as there are people, irrespective of country,
  that find the IETF norm unbusiness-like.

 (ii) self-censor to avoid any interpretation that may be considered as
  infringing the rules.

(iii) explore the limits of what is considered as acceptable.

The choice of a location for a meeting is not about making a 
political statement.  If we focus on the center only, it is going to 
be interpreted as a political statement.  Whatever decision is taken, 
it won't look good.


There are some IETF participants that have business interests in 
China [4].  To them, it is a question of whether attending the IETF 
meeting can have a negative impact on their ability to conduct business.


Some people have commented on a negotiation of the conditions.  The 
outcome was obvious [3].  The world does not work as the IETF 
does.  There was a (non-IETF related) meeting that got pulled off 
because some government (not China) thought that it could be used as 
a bargaining chip to influence the decision of the organizer on another matter.


An IETF meeting in Beijing will be successful both in terms of 
participation and revenue.  You can run IPSec sessions from AS 
4808.  You may receive bogus DNS answers.  A secdir review may be 
similar to the message [5] posted by Ekr.  The lawyers have not chipped in yet.


Regards,
-sm

1. http://www.ietf.org/mail-archive/web/ietf-announce/current/msg06549.html
2. http://www.ietf.org/mail-archive/web/ietf/current/msg58524.html
3. http://www.ietf.org/mail-archive/web/ietf/current/msg58562.html
4. http://www.ietf.org/mail-archive/web/ietf/current/msg58551.html
5. http://www.ietf.org/mail-archive/web/ietf/current/msg58547.html 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Marshall Eubanks

Dear Michael;

What follows is purely my opinion.

On Sep 20, 2009, at 1:18 PM, Michael StJohns wrote:


Steve -

Some 15 years ago, the IETF had a plenary session on the NSA's  
CLIPPER chip initiative.  That was a hot topic of the time and was a  
great example of open discussion.


That discussion could not be had at an IETF in the PRC.



I do not agree with this and the following assertions about what  
cannot be discussed in our technical meetings.
These were all technical discussions and, while they may have  
political or other implications, is there
any Internet technology for which that is not the case ? The basic  
engineering design of the Internet has fairly

profound political implications.

I have not censored my technical discussions in the past for political  
reasons and do not intend to do
so in the future. I would be opposed to any meeting location that  
required such technical censorship. Politeness and respect towards the  
Host, yes, of course. Censorship of technical discussions, pre or  
otherwise, no.


I do not feel that we will be technically censored in any Chinese IETF  
meeting and would certainly not have supported going forward with  
this, even to this extent, if I did feel that way.


I recognize that this is ultimately a judgement call, and others may  
differ, but that is my opinion.


Regards
Marshall

We've had various discussions on P2P systems and their ability to  
evade government restrictions.


That discussion could not be had at an IETF in the PRC.

We've had discussions on E164 and whether or not the owner of  
E164.ARPA could allocate a country code for Taiwan.


That discussion could not be had at an IETF in the PRC.

I'm not sure what the hot topics will be at the time of a PRC  
meeting and whether or not they might be offensive to the PRC  
government - there may be none or they may be non-offensive.


The question I'd like us to consider:  Is it in the best interests  
of the IETF to pre-censor ourselves as the price of holding a  
meeting in a specific venue?


I don't know the answer to that question.


If the answer is yes - let's do it... but it feels like we're losing  
something that's critical to the IETF.



At 12:53 PM 9/20/2009, Steve Crocker wrote:

I don't think the IETF, either as a whole, in any of its working
groups, or as individuals, need feel inhibited about having the same
sorts of discussions in Beijing that it would have anywhere else.

Run the experiment and get some data.  Survey attendees afterwards  
and

find out what everyone felt.  (My prediction: There will be more
discussion about the usual problems of not enough cookies, location  
of

restaurants, connectivity, etc.)

Steve




On Sep 20, 2009, at 12:37 PM, Michael StJohns wrote:


Hi Steve -

To paraphrase, you believe we should accept constraints upon the
topics that can be raised at the meeting (stick to the center) as
the cost of doing business in China.  And the reason for that is to
maintain the relevance of the IETF?

I'm finding this argument not well constructed.

I agree that engagement is good, but the IETF is about individuals
and we engage better at a personal level than IETF to country.
That can be accomplished at any venue - and possibly better at a
venue without excessive constraints on discussion.

I'd be happy to have a WG meeting in the PRC - on topics other than
those common to the security area, but I remain concerned about
prior restraint for the IETF as a whole as a price of holding a
meeting there.


At 03:55 PM 9/19/2009, Steve Crocker wrote:
The choice is between engaging and not engaging.  Engaging is  
better.

Not engaging isn't constructive.  The Internet and the IETF are all
about engaging, expanding, communicating and being open.  Much of
this
dialog has been worried about possible extreme situations.  Let's
focus on the center.  More than a billion people live in China and
their use of the Internet is expanding rapidly.  They are building
much of the technology and contributing technically.  It's to
everyone's advantage to have comfortable, constructive interaction.
Our first slogan was "Networks Bring People Together."

If you prefer to focus on the negatives, here's my analysis:

If we don't go to China, we have charted a downhill course and the
rest of the world will come together without us.  The IETF will  
lose

relevance.


This construction is black and white and somewhat irrelevant.  The
IETF not meeting at this time in China is unlikely to make the rest
of the world "come together without us".  Nor will us going to the
meeting be the sole reason for the world coming together with us.

If we do go to China and something bad happens, the consequences  
will
be much worse for China than for the IETF.  The work of the IETF  
will

suffer a bit, but we'll recover quickly enough.  However, China's
quest for engagement with the rest of the world will be hurt more
seriously.


There's bad and there's BAD.  I'm mostly concerned not about

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Ole Jacobsen

You said:

"There was a message posted by Ole Jacobsen [2].  I read "host" in 
terms of premises and not in terms of country.  It discloses the 
rules.  The question is whether people attending a meeting can live 
with the "warning".  Would you:

  (i) tone down your comments as there are people, irrespective of 
  country, that find the IETF norm unbusiness-like.

 (ii) self-censor to avoid any interpretation that may be considered 
  as infringing the rules.

(iii) explore the limits of what is considered as acceptable."

For clarification, "host" means the organization in China that is 
organizing the meeting, finding local sponsors etc, etc. The most
recent host was .SE in Stockholm for IETF 75, the next host is
WIDE for IETF 76 in Hiroshima.

As for (i) and (ii), I would say "we should not have to". Beyond
some cultural sensitivity which it's always good to observe, I
don't think self-censorship is what is needed or requested.

Regarding (iii), I would obviously not recommend such action, and
apart from our usual desire to run experiments, I don't really see
what purpose this would serve.

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Tim Bray
On Sun, Sep 20, 2009 at 10:55 AM, Marshall Eubanks  wrote:

>  Politeness and respect towards the Host, yes, of
> course. Censorship of technical discussions, pre or otherwise, no.

Perhaps you'd like to rephrase that.  It is an incontrovertible fact
that there are many people who feel the PRC government is corrupt and
authoritarian, sends its armed forces to shoot down peaceful
protesters, brutally oppresses national minorities, invades some
neighbors and threatens to invade others, kidnaps and locks up people
for expressing their opinions; is essentially barbarous and thus has
forfeited any right to respect from civilized people.  To be fair, you
can find people who have a gripe with any government in the world,
although China's is unusually controversial.  In any case, respect for
any particular governing body really can't be imposed as a
precondition of attending any meeting anywhere.

 -Tim
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Marshall Eubanks


On Sep 20, 2009, at 2:15 PM, Tim Bray wrote:

On Sun, Sep 20, 2009 at 10:55 AM, Marshall Eubanks  
 wrote:



Politeness and respect towards the Host, yes, of
course. Censorship of technical discussions, pre or otherwise, no.


Perhaps you'd like to rephrase that.  It is an incontrovertible fact
that there are many people who feel the PRC government is corrupt and
authoritarian, sends its armed forces to shoot down peaceful
protesters, brutally oppresses national minorities, invades some
neighbors and threatens to invade others, kidnaps and locks up people
for expressing their opinions; is essentially barbarous and thus has
forfeited any right to respect from civilized people.  To be fair, you
can find people who have a gripe with any government in the world,
although China's is unusually controversial.  In any case, respect for
any particular governing body really can't be imposed as a
precondition of attending any meeting anywhere.



I was speaking purely for myself, and about our hosts. I believe that,  
if I accept someone's hospitality,
that implies that I should show them politeness and respect while I am  
their guest.
That is not the same as saying that I will agree with them, or even  
that I will hold my tongue, but

I do try and be polite.

Regards
Marshall



-Tim



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Ole Jacobsen
Tim,

The government of China is NOT the host of the meeting. Beyond normal 
courtesy as you cross the border (unless you want to be detained), I 
wouldn't expect you to act in any particular way towards government 
officials.

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



On Sun, 20 Sep 2009, Tim Bray wrote:

> On Sun, Sep 20, 2009 at 10:55 AM, Marshall Eubanks  
> wrote:
> 
> >  Politeness and respect towards the Host, yes, of
> > course. Censorship of technical discussions, pre or otherwise, no.
> 
> Perhaps you'd like to rephrase that.  It is an incontrovertible fact 
> that there are many people who feel the PRC government is corrupt 
> and authoritarian, sends its armed forces to shoot down peaceful 
> protesters, brutally oppresses national minorities, invades some 
> neighbors and threatens to invade others, kidnaps and locks up 
> people for expressing their opinions; is essentially barbarous and 
> thus has forfeited any right to respect from civilized people.  To 
> be fair, you can find people who have a gripe with any government in 
> the world, although China's is unusually controversial.  In any 
> case, respect for any particular governing body really can't be 
> imposed as a precondition of attending any meeting anywhere.
> 
>  -Tim
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Adrian Farrel

Roni wrote:


Furthermore I believe that even though people are allowed to have their
opinions about a specific country politics or values the IETF is not the
place to bring them forward regardless of the meeting location. The IETF 
is

a technical body and not the UN.


Yes. It really will not be a productive use of email space to comment on 
each other's countries as if we had studied the culture and socio-political 
situation in any more depth than the mass media in our own countries shows 
us.


Surely individuals are free to make their own choices about attending or 
staying away. If sufficient individuals stated their intention to stay away 
(for whatever reason), that would give the IAOC pause for thought because 
the success of the meeting is dependent on attendance. But otherwise we 
should just make up our own minds and act on our own principles.


Adrian 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Dave CROCKER



Olaf Kolkman wrote:
Do you have evidence that those items could not be discussed or do you 
suspect that those items could not have been discussed?


When discussed as other than a technical matter, "privacy" is typically viewed 
as a human rights topic.


Discussion of human rights issues is prohibited by the contract.


But we all really need to be more careful about discussing this contracted 
constraint.  To add to some of the latest comments posted:


This is not about "engaging" China and Chinese people in the IETF. They are, and 
have been for many years, fully engaged in the IETF, with some IETF technical 
work of particular importance to China.  Again:  Chinese participants are 
already fully engaged in the IETF and have been for a long time.


If our ability to hold a meeting in a particular venue is a test of the hosting 
country's engagement in IETF work, then this represents yet one more reason we 
should routinize our meetings, holding them in a fixed set of places.  We should 
seek to avoid having this been an opportunity for the IETF to give offense or 
suffer a bad meeting, or for a country to be offended.  Having this sort of 
political concern be a factor in what really ought to be mundane meeting 
logistics administration strikes me a strategically distracting.  (And, like 
others, I think it both arrogant and silly to think that the IETF can influence 
anyone else's culture; we have enough problems with our own...)


Rather, I will again suggest that the question needs to be about the match 
between the /particular/ details of IETF operational culture, versus 
/particular/ rules at a venue.  Not in terms of principles but in terms of behavior.


I have enjoyed the meetings I have attended in China and was impressed with both 
the expertise of local participants and the hosting details.  But Asian 
organizations, like APNIC, industry trade associations like 3gPP, and frankly 
every other group I've been around, have meeting styles that are nothing like 
the range displayed in the IETF.


Imagine that the rule in question were that all attendees had to wear either a 
coat and tie, or a skirt, and that violation of that rule would cause 
individuals to be excluded, with broad enough violation terminating the meeting. 
 Imagine further that various folk assured us that individual violations of 
that rule wouldn't cause a problem.  Would we agree to such a constraint?  I 
doubt it.  Yet it's really a very mild effort to ensure a reasonable business 
tone for a meeting.


But it doesn't match the realities of an IETF meeting.

I find it hard to believe that the discussion about net neutrality that we had 
at the last plenary would be acceptable according to the rules of the contract 
now in question.  And I find it hard to imagine that having that plenary in 
Beijing would not have elicited far stronger and more pointed and specifically 
problematic comments from the floor.  Again:  We are an indelicate group.  Let's 
not pretend otherwise and let's not pretend that decades of consistent behavior 
will magically change for a meeting in a particular venue.


And we should be careful at arm-waving dismissals of the concerns.  The 
constraints in the contract are real and meaningful and, as noted, they are 
unlike anything the IETF has had to agree to in more than 20 years of meetings. 
 It does not matter whether any of us individually approves or disapproves of 
the rules.  Equally, it does not matter whether other groups have agreed to the 
rules and had successful meetings.


What should matter is whether agreeing to the rules makes sense, given the 
realities of IETF meeting behavior.


As for the survey, it only queries whether folks will attend, given the 
constraint.  Or rather, it only queries whether folks /say/ they will attend. 
Whether they actually do attend will not be known. Survey questions like this 
measure attitude, not behavior.


Better, there are various other, important questions it doesn't ask.  So let's 
be very careful about what we claim is learned from the survey.


Also, let's be careful about our expectations, should the meeting be held in 
Beijing, with the constraints being agreed to. It is quite likely that problems 
that ensue will not be as visible or as massive as some folk have put forward as 
the strawman alternative.  In other words, when thinking about likely outcomes, 
don't assume it will be all black or all white.  Systemic hassles are usually 
pursued more subtly than that.


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Donald Eastlake
Steve,

No, ignoring extreme situations and unless a promise of no Internet
access censorship for the IETF meeting can be obtained, it is a choice
between endorsing censorship or opposing it. Networks censored on a
political, religious, and cultural basis do not "Bring People
Together".

Your message below is fundamentally inconsistent. You claim that the
IETF is so insignificant that if it doesn't meet in China, the IETF
will become irrelevant. Yet you claim that the IETF is so significant
that if it holds a meeting in China and there are troubles, this will
strike a severe blow against China's aspirations. You can't have it
both way.

Donald

On Sat, Sep 19, 2009 at 3:55 PM, Steve Crocker  wrote:
> The choice is between engaging and not engaging.  Engaging is better.  Not
> engaging isn't constructive.  The Internet and the IETF are all about
> engaging, expanding, communicating and being open.  Much of this dialog has
> been worried about possible extreme situations.  Let's focus on the center.
>  More than a billion people live in China and their use of the Internet is
> expanding rapidly.  They are building much of the technology and
> contributing technically.  It's to everyone's advantage to have comfortable,
> constructive interaction.  Our first slogan was "Networks Bring People
> Together."
>
> If you prefer to focus on the negatives, here's my analysis:
>
> If we don't go to China, we have charted a downhill course and the rest of
> the world will come together without us.  The IETF will lose relevance.
>
> If we do go to China and something bad happens, the consequences will be
> much worse for China than for the IETF.  The work of the IETF will suffer a
> bit, but we'll recover quickly enough.  However, China's quest for
> engagement with the rest of the world will be hurt more seriously.
>
> Bottom line: We should go to China with a positive attitude.  We're robust
> enough to deal with any consequences.  If we don't go to China, however, we
> have weakened ourselves.
>
> Steve
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Michael StJohns
Sorry - over generalizing here - but I think fairly.Change "PRC" to "this 
hotel under the terms of the contract as presented in the initial contract" and 
 add "without violating the terms of the contract to the end of the statement" 
and consider what I said again.  A plain text reading of those terms would - I 
believe - ban these types of discussions.  

But I'll mostly stand by my original comments given that the contract terms as 
presented to us, were presented to the hotel by the government and are there to 
enforce a government requirement.


If the terms were simply those imposed by this site, and we could get other 
terms at other locations in the country - let's do that.  But those terms are 
imposed on the host by the hotel at the behest of the government and are 
apparently not negotiable regardless of which site in the country we choose. 

At 01:36 PM 9/20/2009, Olaf Kolkman wrote:

>On Sep 20, 2009, at 7:18 PM, Michael StJohns wrote:
>
>>
>>Some 15 years ago, the IETF had a plenary session on the NSA's  
>>CLIPPER chip initiative.  That was a hot topic of the time and was a  
>>great example of open discussion.
>>
>>That discussion could not be had at an IETF in the PRC.
>>
>>We've had various discussions on P2P systems and their ability to  
>>evade government restrictions.
>>
>>That discussion could not be had at an IETF in the PRC.
>>
>>We've had discussions on E164 and whether or not the owner of  
>>E164.ARPA could allocate a country code for Taiwan.
>>
>>That discussion could not be had at an IETF in the PRC.
>
>
>
>Mike,
>
>Do you have evidence that those items could not be discussed or do you  
>suspect that those items could not have been discussed?
>
>
>--Olaf
>
>
>
>
>
>
>
>Olaf M. KolkmanNLnet Labs
>   Science Park 140,
>http://www.nlnetlabs.nl/   1098 XG Amsterdam
>
>
>


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Randall Gellens

Personally, I have three specific concerns with a meeting in China:

(1) The law and associated hotel rule Marshall quoted could be 
violated by what may appear to IETF participants as technical 
discussion.  For example, the manipulation/censorship of Internet 
traffic by or under orders of the Chinese government is well known. 
If this were to be mentioned or discussed during the IETF, perhaps in 
the context of encryption, tunneling, web proxy, DNS, or some other 
technical area, we could run be violating the law and hence the rule.


(2) This is a very personal concern, but my experience with China is 
that it is among the worst places to try and avoid tobacco smoke.


(3) Similarly to (2), my experience in Bejing has been that the air 
is exceptionally polluted.  Hence, I'd be concerned for those IETF 
members who would find this makes participation difficult.


--
Randall Gellens
Opinions are personal;facts are suspect;I speak for myself only
-- Randomly selected tag: ---
The solution to a problem changes the nature of the problem.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Peny Yang
Just try to clarify somethings here, check inline please:

On Mon, Sep 21, 2009 at 9:42 AM, Randall Gellens  wrote:
> Personally, I have three specific concerns with a meeting in China:
>
> (1) The law and associated hotel rule Marshall quoted could be violated by
> what may appear to IETF participants as technical discussion.  For example,
> the manipulation/censorship of Internet traffic by or under orders of the
> Chinese government is well known. If this were to be mentioned or discussed
> during the IETF, perhaps in the context of encryption, tunneling, web proxy,
> DNS, or some other technical area, we could run be violating the law and
> hence the rule.
[Peny] Well, I am afraid IETF is basically a technical standard
organization. Actually, we have been discussing the technologies
mentioned by you in China every day. But, I personally don't have any
trouble. Did somebody else have?
Again, I am afraid your concern is a bit too political. We basically
will only have technical discussion in IETF.

> (2) This is a very personal concern, but my experience with China is that it
> is among the worst places to try and avoid tobacco smoke.
[Peny] I am sorry for your bad experience. However, IMHO, your
experience may be the story 10 years ago. I am a smoker. When I would
like to smoke, I always go find the smoking corner.
Now, in Beijing, smoking is prohibited in most of public areas. From
my experience, the policies on smoking in China are more restrict than
some other countries like EU, Japan.

> (3) Similarly to (2), my experience in Bejing has been that the air is
> exceptionally polluted.  Hence, I'd be concerned for those IETF members who
> would find this makes participation difficult.
[Peny] At this moment, I am pretty sure that I can see the blue sky
out of my office. I guess your last visit to Beijing is probably 5
years ago. If IETF could have a meeting in Beijing, I strongly
recommend to have it in autumn. It's the most lovely season of
Beijing.

BR
Peny

>
> --
> Randall Gellens
> Opinions are personal;    facts are suspect;    I speak for myself only
> -- Randomly selected tag: ---
> The solution to a problem changes the nature of the problem.
> ___
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stephen Farrell

I just filled in the form.

The main potential issue I would have with such a meeting
is whether or not we'd have a normal meeting network
with normal Internet access. If there's anything that'd
be different about the meeting network and/or access to the
Internet, then I think the IAOC MUST bring that to the
community before making any decision. If there's to be nothing
different, then I think the IAOC would be wise to be
crystal-clear about that.

Absent that information, I don't think that the survey is
useful and it shouldn't be used as the basis for a positive
decision.

The reason I think this is important is that we can only
speculate about reactions to microphone statements, but
we can know in advance about any networking restrictions.
If we cannot access the Internet as usual then I would be
against such a meeting since it would mean participants
could not do their work as usual.

I have yet to see a clear statement on the above. If this
is not yet resolved, that would also be useful to know,

Stephen.



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Jari Arkko

Steve,

If we don't go to China, we have charted a downhill course and the 
rest of the world will come together without us. The IETF will lose 
relevance.


If we do go to China and something bad happens, the consequences will 
be much worse for China than for the IETF. The work of the IETF will 
suffer a bit, but we'll recover quickly enough. However, China's quest 
for engagement with the rest of the world will be hurt more seriously.


Bottom line: We should go to China with a positive attitude. We're 
robust enough to deal with any consequences. If we don't go to China, 
however, we have weakened ourselves.


FWIW I agree with Steve on this.

(I don't think going to China will make or break our relevance, but it 
is important to be where networks and equipment are being built, so 
other things being equal I'd really like to go.)


Jari

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Jari Arkko
I have been in a couple of meetings in China, and everything always went 
smoothly. Arrival process at the airport is one of the moat pleasant 
that I've had outside Schengen area in EU. There is a lot of university 
and commercial activity on new Internet technology, and going there 
gives one typically a very different, fresh viewpoint. I never had any 
problems with my VPN and had also direct access to the sites that I use 
daily. Its a large country with very large variations in the level of 
modernization and infrastructure, e.g., hotel, restaurant and Internet 
connection quality can vary quite a bit. Some of my colleagues in the 
same lab have also been over there, e.g., the 3GPP security group has 
met there several times (and they often deal with topics such as 
encryption or anonymity) and the experience was similar.


With regards to the hotel clause I need to say that I'm not an expert in 
writing hotel contracts. But I'll just that there are plenty of laws 
that one has to obey in every country. Unfortunately, there may not 
always be an bulletproof way to avoid getting into problems with 
purposefully vague laws. If the authorities really wanted to, I'm sure a 
sizable fraction of the IETF could be investigated in many countries 
for, say, export of encryption software or just being a crypto expert 
(see, e.g., http://en.wikipedia.org/wiki/Dmitry_Sklyarov), 
reverse-engineering which might be a violation of DCMA (see, e.g., 
http://en.wikipedia.org/wiki/Cryptography#Digital_rights_management), 
copyright violations for your personal benefit, building software or 
protocols that allow others to violate someone's copyright (we have 
several working groups trying to improve P2P technology), or linking to 
infringing content*. But for some reason none of us are suddenly scared 
about these things. That's because we know from experience that when we 
go to a country, we are not suddenly all arrested. I would suggest the 
way to resolve our current question is to look for other meetings that 
have taken place in China. If operator forums, 3GPP, IEEE, a few major 
scientific conferences on our field, etc have successfully met there, I 
think we should go as well.


I also strongly believe that political views should not matter for this 
discussion. For the record, I'm not happy with the actions of the 
Chinese government. But I'm also unhappy with many other governments, 
including the one in my own country. If we start blaming a particular 
country, there's a lot of blame to go around.


Jari

*) Message to whoever intercepts this e-mail: Naturally, I have not been 
involved with any of the listed activities :-)


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dave Cridland

On Fri Sep 18 20:19:26 2009, SM wrote:
Some IETF participants might be considered as being disrespectful  
towards the "leadership".  They can turn a meeting into a rowdy  
party.  If the above is implemented, there are risks, both internal  
and external, of a public relations nightmare.


I wonder what might happen if a remote participant started openly,  
and pointedly, talking about human rights, say, or the Tibet  
situation, on the XMPP chatroom service.


Now, obviously that participant is not going to be ejected from the  
hotel - they could easily be a few thousand miles away - but  
presumably some authority somewhere might well act.


Would that action be:

1) The termination of XMPP services (either by the hotel, or by the  
GFW).


2) The termination of IP services from the hotel.

3) The termination of the conference.

It strikes me that any of these would harm participation very  
heavily, and since it presents little or no risk to the remote  
participant - who could therefore remotely participate purely for  
disruptive purposes - it opens up a large window of disruption by  
essentially external parties.


There's already been comments that an IETF meeting held within the  
GFW would be seized upon by the press as ironic. It seems to be that  
one sabotaged, or used deliberately for political purposes, would  
raise much more press, and worse, this press coverage may actually be  
useful to someone wanting to ensure the point is made.


I'd like to know what the PRC might say to that. The only solutions I  
immediately see would be to give the PRC administrative rights over  
the chatrooms, or else perform such policing ourselves, neither of  
which exactly fills me with glee.


FWIW, I wouldn't be going to China, but then, I nearly always  
remotely participate, so no change there. I do think we should make  
every effort to hold a meeting in China, though, as a hefty chunk of  
network expertise is there.


Dave.
--
Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net
 - acap://acap.dave.cridland.net/byowner/user/dwd/bookmarks/
 - http://dave.cridland.net/
Infotrope Polymer - ACAP, IMAP, ESMTP, and Lemonade
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dave Cridland
Rather than debate on whether this would have been or wouldn't have  
been the case, can I suggest we actually approach the PRC government  
and ask them? I'm sure they'd be willing to at least tell us. Their  
purpose here is presumably to avoid contraversial topics being  
discussed, rather than to catch us out.


I suspect that the idea would be to avoid calling to attention any  
political viewpoints specifically relating to China, rather than  
discussing the basic problems and issues.


On Sun Sep 20 18:18:29 2009, Michael StJohns wrote:

Steve -

Some 15 years ago, the IETF had a plenary session on the NSA's  
CLIPPER chip initiative.  That was a hot topic of the time and was  
a great example of open discussion.


That discussion could not be had at an IETF in the PRC.


[...]

Dave.
--
Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net
 - acap://acap.dave.cridland.net/byowner/user/dwd/bookmarks/
 - http://dave.cridland.net/
Infotrope Polymer - ACAP, IMAP, ESMTP, and Lemonade
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Rescorla
At Sat, 19 Sep 2009 15:28:06 -0700 (PDT),
Ole Jacobsen wrote:
> I don't think the rules were written with a group like the IETF in 
> mind. I also don't think, in fact I am pretty certain, that the hotel 
> staff would be the ones who decide to shut down the meeting or take 
> other action. I am sure what would happen, in practice, is that the 
> *local host* would intervene, warn the offender and that would 
> probably be the end of it. This assumes there was ever anything for 
> the hotel or host to complain about in the first place which is 
> something I also doubt,  unless someone in our community decides 
> that they want to push the boundaries and prove a point. That is 
> frankly my ONLY worry about this matter. The Chinese government is, by 
> now, well aware of what a typical IETF meeting looks like and would 
> not have granted permission for the meeting to take place if they 
> expected us to stage a political rally, but just in case we should be 
> so inclined, there is a set of rules spelled out (albeit broadly) in 
> the text we are discussing.

I'm not really following you here. I've read the stated contract
terms and I'm concerned that they prohibit activities which may
reasonably occur during IETF. Are you saying:

(a) No, they don't prohibit those activities.
(b) Yes, they do prohibit those activities, but they won't actually
be enforced that way.

If you're saying (a), I'd be interested in seeing your analysis
of why that is the case, since my own analysis indicates the
contrary. Indeed, it seems to me that this very discussion
we are having now (which clearly is an appropriate IETF discussion),
violates a number of the terms.

If you're saying (b), then I have to say I don't find that very
reassuring.


> I assure you that there is no intention to have WG materials 
> pre-screened or anything of the sort, heck they're never ready on time 
> anyway ;-) And I honestly do not think that anyone should plan on 
> being more careful than usual about what they say in general WG 
> discussions or plenaries. The meeting should be like any other IETF
> meeting in terms of content.
> 
> So, we can do what Steve Crocker suggests, go to China with a positive
> attitude or stay home and wonder what might have happened.

I'm a little puzzled by "stay home". It's not like the world
is divided into "China" and "Home". In what way are Hiroshima,
Anaheim, and Maastricht, to pick three random examples any more 
"Home" than China?

-Ekr


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Ole Jacobsen

On Mon, 21 Sep 2009, Eric Rescorla wrote:

> I'm not really following you here. I've read the stated contract
> terms and I'm concerned that they prohibit activities which may
> reasonably occur during IETF. Are you saying:
> 
> (a) No, they don't prohibit those activities.
> (b) Yes, they do prohibit those activities, but they won't actually
> be enforced that way.
> 
> If you're saying (a), I'd be interested in seeing your analysis of 
> why that is the case, since my own analysis indicates the contrary. 
> Indeed, it seems to me that this very discussion we are having now 
> (which clearly is an appropriate IETF discussion), violates a number 
> of the terms.

What I am saying is (c) that you have listed a set of topics and 
concluded that they violate the contract, I don't agree. I have stated 
what I believe to be the INTENTION of the language in the contract, 
namely prevent political protest at the meeting. I have now attended 
68 out of 75 IETF meetings, but I have never seen "political protest" 
of the form that I think might lead to a meeting being shut down in 
China. Yes, we are a rowdy bunch at times, and we discuss a lot of 
technical things that spill over into layer 9, but let me repeat what 
I said earlier: There is no way the host, with the understanding of 
the government, would invite us to meet in China if they expected us 
to:

a) Not discuss our usual topics
b) Stage a political rally

The offending hotel clause, simply put, is a reminder of b.

> 
> I'm a little puzzled by "stay home". It's not like the world
> is divided into "China" and "Home". In what way are Hiroshima,
> Anaheim, and Maastricht, to pick three random examples any more 
> "Home" than China?

I thought this was clear, but: Staying home for any value of home
would mean not attending a meeting in China if it were held there,
or more generally not holding the meeting there. There are already
some people who have said they would "stay" home if we held a meeting 
there, based on principle or based on what I will characterize as 
"fear of consequences".

My personal belief, and the belief of many of have attended meetings
in China is that the fear is unfounded.


Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dean Willis


On Sep 20, 2009, at 12:41 PM, Ole Jacobsen wrote:



Please try to keep in mind that (various organizations in) China has
been wanting to host an IETF meeting since 1997. One organization has
finally been given government approval to do so. This is a Big Deal
for them. Do you really think the Chinese government is looking for
an excuse to make an example of a bunch of geeks meeting in a hotel
and embarrass the local host in the process? I don't think so.




No,  the PRC government at the top level is not trying to make an  
example of the IETF. They're probably trying very hard to get the IETF  
to engage with them.


But there a re a lot of people in the world who will be looking for  
ways to make the PRC government over-react against the IETF, resulting  
in an international incident that is embarrassing or otherwise  
damaging to the PRC. IETF is a much more visible target than other  
SDOs that might meet in China (including 3GPP2 and OMA that I have had  
experience with). Further, it might be easier to trigger a  
governmental reaction against IETF than those other bodies due to the  
politically sensitive nature of some of our work. After all, we're the  
people who made things happen so that Taiwan would have its own  
country code in the DNS.


http://en.wikipedia.org/wiki/Country_code_top-level_domain

And there are "politcal immune cells" that operate at a level below  
that of the top-level government people that made the decision to  
allow the IETF. It's hard to say what sort of actions might cause them  
to activate against us or our people.


Another way to ask this question: Are our members who are Falun Gong  
practitioners going to be persecuted for their beliefs while attending  
IETF? Are our members who are active in Tibetan or Taiwanese  
independence movements going to be quietly picked up off the street  
outside our venue? Are our members who run large-scale porn web sites  
going to be hassled? Will the IETF be held financially liable for  
their legal defense? If so, would it not behoove said movements to  
orchestrate a few arrests in order to gain international attention and  
force the IETF to financial and politically engage on behalf of the  
movements?


This seems like a golden opportunity for publicity, and I'd bet every  
dissident with half a clue is currently thinking very hard about how  
to maximize the opportunity. If they can make it happen by leaking  
something into the ear of a suspected snitch, they will. If they can  
make it happen by setting up a WG conversation around a risky topic,  
they will. If they can make it happen by having someone pretending to  
be a senior party member threaten the hotel manager, causing the hotel  
manager to close a working group meeting, they will. If they can make  
it happen by triggering the political immune system (which they  
understand far better than we do) in any way, they will.


Do we have a large political bullseye painted on our foreheads? Yes,  
we do. Should we let that stop us from meeting in China? That's the  
open question. There are risks, we need to understand those risks, and  
then we can decide whether or not we want to go down that path.


We should perhaps note that at least one  SIP interoperability event  
(SIPit 21) was held in China. The hospitality was reported as  
excellent, no real political problems were reported, and the event   
was generally considered quite successful. I seem to recall that they  
did have an issue with network connectivity. However, this is a very  
small group, and much less attractive as a political target than a  
meeting of the full IETF would be.



--
Dean Willis

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Noel Chiappa
> From: Dean Willis 

> there are a lot of people in the world who will be looking for ways
> to make the PRC government over-react against the IETF, resulting in
> an international incident that is embarrassing or otherwise damaging
> to the PRC.

I normally agree with Dean on very little, but I think he has an
interesting point here - because I was thinking the exact same thing
earlier this morning, that someone with an axe to grind could make use of
this.

Of course, it's not at all clear that such an attempt would succeed:
during the Olympics, a number of foreign activists tried to stage small
protests - and were quickly seized by the authorities, and put on planes
out of the country. I would expect the same measured, but strict, reaction
here.

> Are our members who are Falun Gong practitioners going to be
> persecuted for their beliefs while attending IETF? Are our members
> who are active in Tibetan or Taiwanese independence movements going
> to be quietly picked up off the street outside our venue? 

More likely they just wouldn't be given visas to begin with. That happened
at the Olympics, too.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stewart Bryant

Noel Chiappa wrote:


> Are our members who are Falun Gong practitioners going to be
> persecuted for their beliefs while attending IETF? Are our members
> who are active in Tibetan or Taiwanese independence movements going
> to be quietly picked up off the street outside our venue? 


More likely they just wouldn't be given visas to begin with. That happened
at the Olympics, too.

  


So we need to know how many people who would normally attend would
expect to be denied visas.

- Stewart
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Tim Chown
On Mon, Sep 21, 2009 at 07:01:22AM -0700, Ole Jacobsen wrote:
> 
> My personal belief, and the belief of many of have attended meetings
> in China is that the fear is unfounded.

When I attended APAN24 in China, I felt the discussions in each session
were very open.  

As with the IETF, there was also plenty of good discussions around tables
outside the meeting rooms (smoke-free, for the person who asked) and
network access seemed open.   The meeting agenda contained some of the 
topics that some posters to this thread seem to have concerns with
(see http://www.apan.net/meetings/xian2007/schedule.html).  And a lot
of very interesting and innovative new application areas.

I think the IETF should explore every possibility to host a meeting in
China.

-- 
Tim


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Alan DeKok
Marshall Eubanks wrote:
> We have received numerous suggestions and requests for an IETF meeting
> in China and the IAOC has been working on a potential China meeting for
> several years. We are now close to making a decision on a potential
> upcoming  meeting in China. However, the following issue has arisen
> and we would appreciate your feedback.

  I would suggest waiting until after Hiroshima to make a decision.  I'm
hearing that a large number of people (such as myself) do not have the
budget for a trip to Asia.  I suspect an IETF in China within the next 2
years will have lower attendance than Hiroshima.

  Alan DeKok.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Ben Campbell

Could technical discussions about the following be considered political?

Internet censorship (including evading of it)
Data privacy
anonymization
Lawful intercept
Spyware
DRM

I have personally seen IETF presentations that explicitly talked about  
on how encryption and anonymization are pro-human-rights technologies,  
which would seem a direct contravention of the language of the contract.


Finally, do you think that, in this group of people, there won't be at  
least one who cannot resist stating their opinions about some  
political hot button? Or for that matter, figure out they can DoS the  
entire IETF by throwing up a controversial slide.  Obviously there's  
some wiggle-room in the "within the control of the client" clause--but  
that's the sort of thing that gets worked out in courts later. It's  
not very helpful when the on-site authorities have already pulled the  
plug, and I don't expect them to be sympathetic to the idea that the  
IETF cannot control the behavior of it's participants.


Is the "hotel agreement" something that individual participants would  
be party to? Would the IAOC expect individual participants to sign a  
contract around this sort of thing in order to participate?



On Sep 18, 2009, at 10:42 AM, Marshall Eubanks wrote:


Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting  
for

several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the  
issue,

requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain
  any defamation against the Government of the People's Republic
  of China, or show any disrespect to the Chinese culture, or
  violates any laws of the People's Republic of China or feature
  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,
  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.

  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.

The members of the IAOC, speaking as individuals, do not like this
condition as a matter of principle. The IAOC does believe that this
condition would not prevent the IETF from conducting its business.

We note that the Vancouver/Quebec survey conducted earlier this year
asked for people to suggest venues in Asia; an overwhelming majority
(94%) of those who mentioned China were in favor of having a meeting
there.

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, and also by completing a very
short survey on people's intentions to travel to China, or not,
subject to these conditions. This survey can be found here :

https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d

All responses received by October 1, 2009 at  9:00 AM EDT  (1300 UTC)
will be considered by the IAOC in making its decision. We appreciate
the assistance of the community in providing us with data that will
help us to make an informed decision.

Regards
Marshall Eubanks
(acting for the IAOC)



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
[Trimming to just the IETF Discussion list, as this topic is going to  
be one heck of a time sink and flame thrower accelerant]


Before we get all high and mighty, check out  18 U.S.C.A. § 2384 and  
18 U.S.C.A. § 2385.


Is it more likely such laws would be enforced in Beijing than in New  
York? Unquestionably.


Is it likely that the Chinese government would look for trouble at the  
IETF? Doubtful.


Will the Chinese government have a lassaiz faire approach to some  
whacked out IETF participant looking for trouble? Probably not.  
However, unless you are a Chinese national (in which case all bets are  
off) you will probably fare better in the Chinese legal system than in  
other places where we have held IETFs.


Yes, a Free Tibet license plate ($10 from the VA Department of Motor  
Vehicles) might get you in trouble in Beijing. Then again, I wouldn't  
drive around Miami with an "I Endorse Castro" bumper sticker, either.  
True, you would not get arrested for the latter. Then again, you might  
end up pummeled or worse.



I have been to many, many conferences and business meetings in China.  
I would offer that one will find:


1. Beijing is way more expensive then you would expect.

2. Beijing has surprisingly good infrastructure. IETF anecdote: UK  
interim LEMONADE meeting: no WiFi, only dial-up; only port 80 enabled;  
all NATed
& Firewalled access. Beijing interim LEMONADE meeting: WiFi, nothing  
blocked, actual Internet access. YMMV.


3. Beijing is a big city, like most big cities, meaning some pluses  
and minuses, including the usual pickpockets, shady taxis, etc. offset  
by thousands of years of culture.


4. Language will be an issue for non-speakers, but like any big city  
you should be able to get around.


5. Beijing proper is geographically much, much, much larger than most  
cities. If you decide to not stay in the conference hotel, be very  
careful about how far away the conference venue is.


6. China's visa process, while infinitely better than that of the U.S.  
and Russian Federation, is still a government-run bureaucracy that is  
expensive and time-consuming. Apply for your visa as soon as you know  
you will be going.


On Sep 18, 2009, at 12:26 PM, Carsten Bormann wrote:


On Sep 18, 2009, at 17:42, Marshall Eubanks wrote:


The IAOC does believe that this
condition would not prevent the IETF from conducting its business.


Marshall,

I also do not believe that the IETF needs to violate this condition  
to do its business.

However, in this case there are two aspects out of control:
1) The IETF participants may have a different interpretation of the  
condition than you and I have.
2) The people running the place may have a different interpretation  
of the condition than you and I have.


I have lived close enough to what was the GDR for long enough to  
know that 2 is an extremely uncontrollable problem.
(And I have been in the IETF long enough to think that 1 isn't much  
more controllable.)


China certainly deserves to host a meeting.
Has the SAR (Hong Kong) been considered?

Gruesse, Carsten



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
In the LEMONADE group we had the same initial thoughts (there is  
another word for that phrase...) about attendance when we were  
planning interim meetings.


Here are some stats:
Vancouver: no visa issues for anyone: about 10 participants
Dallas: a few visa troubles: about 15 participants
Toronto: no visa issues for anyone: about 10 participants
London: few visa issues for anyone, geographically closest to 50% of  
the active WG members: about 10 participants

Beijing: few visa issues for anyone: about 25 participants


On Sep 18, 2009, at 3:08 PM, Alan DeKok wrote:


Marshall Eubanks wrote:
We have received numerous suggestions and requests for an IETF  
meeting
in China and the IAOC has been working on a potential China meeting  
for

several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.


 I would suggest waiting until after Hiroshima to make a decision.   
I'm

hearing that a large number of people (such as myself) do not have the
budget for a trip to Asia.  I suspect an IETF in China within the  
next 2

years will have lower attendance than Hiroshima.

 Alan DeKok.


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
#1 - all the other meetings I've been in in China, including ones that  
talked about 'unfriendly firewall traversal' seemed to be ignored. YMMV.


#2 & #3 - this is very, very, very true. For those who remember the  
conference hotel in Prague, Beijing air makes Prague look like a  
bastion of healthy living and fresh air. Worse yet, the Beijing  
geography is similar to LA, except with even more industrial pollution  
and more impact from the nearby desert.


On Sep 20, 2009, at 9:42 PM, Randall Gellens wrote:


Personally, I have three specific concerns with a meeting in China:

(1) The law and associated hotel rule Marshall quoted could be  
violated by what may appear to IETF participants as technical  
discussion.  For example, the manipulation/censorship of Internet  
traffic by or under orders of the Chinese government is well known.  
If this were to be mentioned or discussed during the IETF, perhaps  
in the context of encryption, tunneling, web proxy, DNS, or some  
other technical area, we could run be violating the law and hence  
the rule.


(2) This is a very personal concern, but my experience with China is  
that it is among the worst places to try and avoid tobacco smoke.


(3) Similarly to (2), my experience in Bejing has been that the air  
is exceptionally polluted.  Hence, I'd be concerned for those IETF  
members who would find this makes participation difficult.


--
Randall Gellens
Opinions are personal;facts are suspect;I speak for myself  
only

-- Randomly selected tag: ---
The solution to a problem changes the nature of the problem.


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Geoff Mulligan
I have helped setup one and attended another conference in Beijing and
have attended one conference in Hong Kong.

All of them were technical by nature, but not nearly as large as the
IETF.  Nor did any have the potential of political debate that might
arise in the IETF.

Personally I found the events in Beijing to be culturally more
interesting and getting around and things to see in Beijing much better
and the food and hotels were cheaper (airfare to Beijing was higher).

One event did have some Chinese government official attendance.  We had
no problems.  There were no warnings about "watch what you said".  From
my point of view it wasn't even a consideration or an issue.

Perhaps another consideration is the issue of Visa's.  I thought that
Visa's (at least for the US) were not required for Hong Kong or Macau,
but they are for Beijing.

I really think that there is less worry about the control of speech
issue than with the logistics.

geoff

PS - My internet connection (to most sites :-) was actually better from
Beijing. Disclaimer - My personal experience - you connection may vary.


On Fri, 2009-09-18 at 13:28 -0400, Donald Eastlake wrote:
> To quote from Wikipedia: "Most national laws of the People's Republic
> of China do not apply to the Special Administrative Regions of Hong
> Kong or Macau. There are no known cases of the Chinese authorities
> censoring critical political or religious [Internet] content in those
> territories."
> 
> I am opposed to the IETF meeting in China except in Hong Kong or
> Macau. While one could argue endlessly about how likely such IETF
> documents as RFC 1984 and RFC 2804 or such politically and culturally
> sensitive issues as language tags, "internationalization" of
> protocols, issuance of advice/requests to international authorities in
> reference to country codes, etc., will be a problem, it seems to me
> that the risk is too great.
> 
> Thanks,
> Donald
> =
>  Donald E. Eastlake 3rd   +1-508-634-2066 (home)
>  155 Beaver Street
>  Milford, MA 01757 USA
>  d3e...@gmail.com
> 
> On Fri, Sep 18, 2009 at 1:00 PM, Noel Chiappa  
> wrote:
> >> From: Carsten Bormann 
> >
> >> Has the SAR (Hong Kong) been considered?
> >
> > Excellent idea. Does HK have the same 'Great Firewall of China' issues
> > (which I would assume would be a fairly significant problem for many
> > IETF members)?
> >
> >Noel
> > ___
> > Ietf mailing list
> > Ietf@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf
> >

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread John G. Scudder
Applying the same disclaimers Ross did (this is just me as an  
individual) I'd like to generally agree with his risk/benefit  
argument, and to add two more points to it.  First, I don't see an  
offsetting compelling benefit.  Second, there would also seem to be a  
risk of loss of productivity due to self-censorship by people who do  
choose to attend.


--John

On Sep 18, 2009, at 3:11 PM, Ross Callon wrote:


Speaking solely as an individual, providing only my personal opinion:

I think that this is not acceptable and we should not sign it.

I understand that no location is perfect. However, I think that this  
goes well beyond what we normally put up with and well beyond what  
we should put up with.


There are two classes of issues which concern me:

The first is the risk to the IETF. I understand that the likelihood  
of anything happening as a result of this is very low. However, the  
IETF is a very unruly and opinionated group, and is probably more  
unruly than other groups that have recently met in China (or  
anywhere else). We have little idea what IETF attendees will do  
either in spite of or even because of this restriction. It would not  
be surprising to have some sort of major dust-up at the IESG plenary  
over this issue, and we don't know how the host country officials  
would react to this. Also, while the risk of the meeting being  
stopped in the middle seems very low, if it did happen this would be  
a very bad result for all concerned. If one IETF attendee were to be  
booted out of the hosting country based on something that they said  
or put on their slides or in a jabber room even that would be very  
bad.


Also, from a moral point of view I don't think that we should accept  
this. Freedom of speech is a very basic freedom that is guaranteed  
in a wide range of countries (although of course not all).  The  
people who live there don't have the ability to say "no" without  
serious consequences. We DO have the ability to say no, and I think  
that we should.


Again, this is just my personal opinion, and not the opinion of any  
group nor organization that I might happen to be associated with.


thanks, Ross

-Original Message-
From: iesg-boun...@ietf.org [mailto:iesg-boun...@ietf.org] On Behalf  
Of Marshall Eubanks

Sent: 18 September 2009 11:42
To: IETF Announcement list; IETF-Discussion list; Working Group Chairs
Cc: IAOC Jabberr; IAB IAB; IESG; irtf-ch...@irtf.org
Subject: Request for community guidance on issue concerning a future  
meeting of the IETF


Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting  
for

several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the
issue,
requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

   "Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain
   any defamation against the Government of the People's Republic
   of China, or show any disrespect to the Chinese culture, or
   violates any laws of the People's Republic of China or feature
   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,
   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.

   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to le

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Randall Gellens

At 5:45 PM +0800 9/21/09, Peny Yang wrote:


 However, IMHO, your
 experience may be the story 10 years ago. I am a smoker. When I would
 like to smoke, I always go find the smoking corner.
 Now, in Beijing, smoking is prohibited in most of public areas. From
 my experience, the policies on smoking in China are more restrict than
 some other countries like EU, Japan.


My experience was a couple of years ago, not ten, but it's good to 
hear that things have improved.  Can you tell me what this "smoking 
corner" is?  I recall that a few years ago Copenhagen airport, for 
example, had such things, but they were simply designated indoor 
areas, and as such, were no help at all.  Likewise, a few years ago, 
meetings in Japan officially prohibited smoking in many public areas, 
but the hotel simply wheeled in portable "smoking areas" which did 
nothing to help.


Can you tell me more about the smoking policy in China now?

And I agree with you about Japan, although that in the last few years 
I've been able to find 100% non-smoking restaurants (it takes some 
work).


--
Randall Gellens
Opinions are personal;facts are suspect;I speak for myself only
-- Randomly selected tag: ---
Thoughts, like fleas, jump from man to man.  But they don't bite everybody.
   --Stanislaw Lec
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Randall Gellens

At 7:28 AM -0700 9/21/09, Wes Hardaker wrote:


 What would happen to those discussions?

   1) they would happen anyway, and nothing would happen (yay!)
  (regardless of whether they went "unnoticed" or "weren't offensive")
   2) thew would happen anyway, and would get "shut down"
   3) they wouldn't happen because of fear

 The problem isn't just one of "can we have it".  The mere existence of
 the policy may prevent people from voicing a comment they might in
 another venue.  A single missing comment or discussion due to fear would
 be a bad thing.


Even with the "yay!" of (1), I personally don't like the idea that 
we're violating the law and hotel policy, even if we are getting away 
with it.


--
Randall Gellens
Opinions are personal;facts are suspect;I speak for myself only
-- Randomly selected tag: ---
"!sgub evah t'nseod CP sihT ?sgub naem ayaddahW"
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Rich Kulawiec
On Fri, Sep 18, 2009 at 03:46:24PM -0400, Steven M. Bellovin wrote:
> N.B. It is extremely unlikely that I'd attend a meeting in that slot,
> regardless of where it was; my current $DAYJOB doesn't give me the
> luxury of attending most IETF meetings.

To piggyback on this, much the same situation exists here as well,
and no doubt for some others.

My proposed solution to this is to do away with physical meetings
altogether.  They're expensive in terms of money, time, energy
consumption, etc., and surely we, of all people, should be well-equipped
to do without them.  We have the requisite technology -- or if we don't,
we *could* have the requisite technology.  We should be using it, and
providing an example for the rest of the world to follow.

---Rsk

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Steven Blake
On Fri, 2009-09-18 at 15:11 -0400, Ross Callon wrote:

> Speaking solely as an individual, providing only my personal opinion:
> 
> I think that this is not acceptable and we should not sign it.  
> 
> I understand that no location is perfect. However, I think that this
> goes well beyond what we normally put up with and well beyond what we
> should put up with.
> 
> There are two classes of issues which concern me:
> 
> The first is the risk to the IETF. I understand that the likelihood of
> anything happening as a result of this is very low. However, the IETF
> is a very unruly and opinionated group, and is probably more unruly
> than other groups that have recently met in China (or anywhere else).
> We have little idea what IETF attendees will do either in spite of or
> even because of this restriction. It would not be surprising to have
> some sort of major dust-up at the IESG plenary over this issue, and we
> don't know how the host country officials would react to this. Also,
> while the risk of the meeting being stopped in the middle seems very
> low, if it did happen this would be a very bad result for all
> concerned. If one IETF attendee were to be booted out of the hosting
> country based on something that they said or put on their slides or in
> a jabber room even that would be very bad. 
> 
> Also, from a moral point of view I don't think that we should accept
> this. Freedom of speech is a very basic freedom that is guaranteed in
> a wide range of countries (although of course not all).  The people
> who live there don't have the ability to say "no" without serious
> consequences. We DO have the ability to say no, and I think that we
> should. 
> 
> Again, this is just my personal opinion, and not the opinion of any
> group nor organization that I might happen to be associated with. 
> 
> thanks, Ross

+1

// Steve

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Wes Hardaker
> On Sun, 20 Sep 2009 18:42:36 -0700, Randall Gellens  
> said:

RG> (1) The law and associated hotel rule Marshall quoted could be
RG> violated by what may appear to IETF participants as technical
RG> discussion.  For example, the manipulation/censorship of Internet
RG> traffic by or under orders of the Chinese government is well known. If
RG> this were to be mentioned or discussed during the IETF, perhaps in the
RG> context of encryption, tunneling, web proxy, DNS, or some other
RG> technical area, we could run be violating the law and hence the
RG> rule.

I've had similar thoughts: what happens when the lines are blurred?
Where are the lines exactly in the first place?  I think many potential
technical conversations will be conversations that could be viewed as
anti-government because the IETF frequently develops technology to get
around middle-box impediments.

What would happen to those discussions?

  1) they would happen anyway, and nothing would happen (yay!)
 (regardless of whether they went "unnoticed" or "weren't offensive")
  2) thew would happen anyway, and would get "shut down"
  3) they wouldn't happen because of fear

The problem isn't just one of "can we have it".  The mere existence of
the policy may prevent people from voicing a comment they might in
another venue.  A single missing comment or discussion due to fear would
be a bad thing.

-- 
Wes Hardaker
Cobham Analytic Solutions
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stephane H Maes
 
I want to echo Eric Burger's notes.

1) I have been to China many times to attend conferences, standard meetings 
(including IETF Lemonade, OMA, 3GPP, ...) and business meetings. I have never 
felt or observed any constraint in what can be discussed, presented or done. 
Sure that did not involve making political statements or staging public 
protest; but it would not cross my mind to do that anywhere else I have meeting 
either anyway.

2) Infrastructure (network, hotels, restaurant, transport etc) is very good. 
Networking is better than in many places.

3) Security in major cities is OK. Some places and some countryside are more 
risky. But it does not feel worse than in many other international or US 
locations. Same common sense is required.

4) Meetings in China are extremely well attended (more local / Asian 
participants than usual; usually expert in the domains in discussions BUT also 
more experts from other geographies...)

5) No meeting I attuned has been "closed" for improper discussions and I have 
not heard of individual expelled or running into trouble.

6) working with hotels and Chinese companies (~ host) to have such meetings has 
been very easy (we did organize meetings aside from the IETF Lemonade meetings 
and OMA meeting) and without any problem with hotel or government. Being able 
to tunnel through firewall etc was on the agenda. Government owned Chinese 
companies participated.

I do believe that the main issue at hand here is that IETF and the host (really 
the host if I understand well) will be somehow expected to ensure that its 
participants attend IETF for IETF purposes, not as an excuse to stage public 
protests outside the IETF activities. It's again no different from other 
meetings. So I guess the question is: is it that IETF participation is such 
that for the host it may be hard to feel comfortable ensuring such things? If 
an incident like that occurs can it be considered as an individual issue or do 
we expect many participants will be involved?

Thanks

Stephane

_
Stephane H. Maes, PhD, 
Chief Architect & CTO, Mobility, Voice, and Communications, Oracle.
Ph: +1-203-300-7786 (mobile/SMS); Fax / Office UM: +1-650-607-6296
e-mail: stephane.m...@oracle.com
IM: shmaes (AIM/Y!/skype) or stephane_m...@hotmail.com (MSN Messenger) or 
stephane.m...@gmail.com (Google)
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Lindqvist Kurt Erik


On 18 sep 2009, at 21.46, Steven M. Bellovin wrote:


On Fri, 18 Sep 2009 11:12:59 -0500
Matt Crawford  wrote:


On Sep 18, 2009, at 10:42 AM, Marshall Eubanks wrote:

We are therefore asking for input from the community by two means -
by commenting on the IETF discussion list, ...


I'm trying to imagine the thought police remaining calm during a
plenary such as the one at Danvers. I can't quite picture it.


Speaking of Danvers -- what is the situation -- theory and practice --
regarding encrypted transmissions to/from such a meeting?  I think  
that

a high percentage of IETF attendees are using various sorts of VPNs
and/or encrypted tunnels for email retrieval, remote login, etc.  Note
that I'm assuming they don't care much if we discuss cryptographic
technology (i.e., they're happy for the Security Area to meet).  I'm
just talking ordinary, day-to-day activities for many participants.

N.B. It is extremely unlikely that I'd attend a meeting in that slot,
regardless of where it was; my current $DAYJOB doesn't give me the
luxury of attending most IETF meetings.



I access my network equipment located in China over SSH, and when I  
have been there I have accessed my network equipment in Stockholm over  
SSH. Didn't try any other cryptography as far as I can remember. Maybe  
SSL, but nothing I can reacall.


Best regards,

- kurtis -






PGP.sig
Description: This is a digitally signed message part
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Lindqvist Kurt Erik


On 19 sep 2009, at 21.55, Steve Crocker wrote:

The choice is between engaging and not engaging.  Engaging is  
better.  Not engaging isn't constructive.  The Internet and the IETF  
are all about engaging, expanding, communicating and being open.   
Much of this dialog has been worried about possible extreme  
situations.  Let's focus on the center.  More than a billion people  
live in China and their use of the Internet is expanding rapidly.   
They are building much of the technology and contributing  
technically.  It's to everyone's advantage to have comfortable,  
constructive interaction.  Our first slogan was "Networks Bring  
People Together."


If you prefer to focus on the negatives, here's my analysis:

If we don't go to China, we have charted a downhill course and the  
rest of the world will come together without us.  The IETF will lose  
relevance.


If we do go to China and something bad happens, the consequences  
will be much worse for China than for the IETF.  The work of the  
IETF will suffer a bit, but we'll recover quickly enough.  However,  
China's quest for engagement with the rest of the world will be hurt  
more seriously.


Bottom line: We should go to China with a positive attitude.  We're  
robust enough to deal with any consequences.  If we don't go to  
China, however, we have weakened ourselves.




Steve, well put!

For whatever my own views on the political system in PRC is - I don't  
for a second believe that what the contract language refers to is to  
any of the technical discussions in the IETF. Every country have their  
own laws that restrict freedom of speech in one way or the other (so  
does the three I kind of consider home too). For example, if I would  
have stood up in Stockholm and burnt a Swedish flag - this would have  
been an action that would have had sever consequences for me (if we  
would have had enough police officers in Sweden, but that is a  
different discussion :-)). I admit there is a difference, the  
consequences would have been for me as an individual - not for the  
organizers.


That said, Eric made the analysis that the actions seems to be  
directed towards the organizers, but the area covered is vague. Still,  
I believe this is in reference to topics well outside the topics  
normally discussed inside the IETF.


Best regards,

- kurtis -






PGP.sig
Description: This is a digitally signed message part
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stephan Wenger
Hi,

A personal opinion:

I believe that the logistic concerns voiced here (cost, visa, air pollution,
freedom of network access for IETF business needs) should not be seen as a
deterrent and are not likely to be a practical problem.  There are
associated problems and risks, and they are IMHO considerably larger than
the ones of this infamous RFID experiment, but they appear to me to be
manageable.

Still, I am against the idea of an IETF meeting hosted in the PRC at the
present time, and I'm not in favor of signing the agreement as proposed.
Given a choice by my clients or employer, I'm also not going to travel to
the PRC.

My main motivation lies in the moral dimension, as excellently formulated by
Ross in his second class of concern (reproduced below for convenience).

The need for self-censorship beyond of what common sense suggests to a
western-educated person is a second, albeit smaller and perhaps a bit
selfish, concern.

This is not only a PRC issue: I would also argue against IETF meetings in
perhaps two thirds of the UN member states, for similar reasons.

In contrast to SDOs under control of political entities (ITU, ESTI, ...), we
do have a choice of venue.  Let's exercise it.

Regards,
Stephan

P.s.: A personal anecdote; skip it if you are in a rush: Between 1984 and
1989 I was living in West Berlin, which was at the time surrounded by the
so-called German Democratic Republic (GDR).  The GDR's political system
shared some aspects of the system in the PRC, including certain limitations
in personal freedom, that I was not willing to endorse in any way.
When driving from West Berlin to the rest of free Germany, one necessarily
had to transit through the GDR.  Catering to those transit drivers, the GDR
offered cheap food, gas, cigarettes and booze at "Intershop" shops along
these transit routes, for western currency of course.  Stopping and shopping
there was popular, and one could save quite a bit of money.
I tried to *never* take advantage of these commercial offerings.  It was my
minor, risk-free way to deny the then GDR regime a few pennies of western
currency.  (Occasionally I did get gas, because I forgot to fill up in the
West, but I do not recall to ever have filled up...).
In summary, at the time I did have a choice, and I exercised it.  It did
cost me a bit, and it was unlikely to have any measurable effect on the
political system in the GDR.  Still, it felt right to me.
Needless to say, with the fall of the iron curtain, all this became a
non-issue.



On 9/18/09 12:11 PM, "Ross Callon"  wrote:

> Speaking solely as an individual, providing only my personal opinion:
> 
> I think that this is not acceptable and we should not sign it.
> 
> I understand that no location is perfect. However, I think that this goes well
> beyond what we normally put up with and well beyond what we should put up
> with.
> 
> There are two classes of issues which concern me:
> 
> The first is the risk to the IETF. I understand that the likelihood of
> anything happening as a result of this is very low. However, the IETF is a
> very unruly and opinionated group, and is probably more unruly than other
> groups that have recently met in China (or anywhere else). We have little idea
> what IETF attendees will do either in spite of or even because of this
> restriction. It would not be surprising to have some sort of major dust-up at
> the IESG plenary over this issue, and we don't know how the host country
> officials would react to this. Also, while the risk of the meeting being
> stopped in the middle seems very low, if it did happen this would be a very
> bad result for all concerned. If one IETF attendee were to be booted out of
> the hosting country based on something that they said or put on their slides
> or in a jabber room even that would be very bad.
> 
> Also, from a moral point of view I don't think that we should accept this.
> Freedom of speech is a very basic freedom that is guaranteed in a wide range
> of countries (although of course not all).  The people who live there don't
> have the ability to say "no" without serious consequences. We DO have the
> ability to say no, and I think that we should.
> 
> Again, this is just my personal opinion, and not the opinion of any group nor
> organization that I might happen to be associated with.
> 
> thanks, Ross
> 
> -Original Message-
> From: iesg-boun...@ietf.org [mailto:iesg-boun...@ietf.org] On Behalf Of
> Marshall Eubanks
> Sent: 18 September 2009 11:42
> To: IETF Announcement list; IETF-Discussion list; Working Group Chairs
> Cc: IAOC Jabberr; IAB IAB; IESG; irtf-ch...@irtf.org
> Subject: Request for community guidance on issue concerning a future meeting
> of the IETF
> 
> Greetings;
> 
> We have received numerous suggestions and request

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dean Willis


On Sep 18, 2009, at 11:24 AM, Ben Campbell wrote:

Could technical discussions about the following be considered  
political?

...
DRM


The various mobile groups, OMA in particular (as OMA DRM was once a  
key piece of their plan) have apparently not had any trouble  
discussing DRM in mainland venues. Nor, as far as I know, have they  
encountered any "oversight" on their discourse during the meetings.  
They do tend to be much smaller groups, and talk a lot less shop over  
dinner, and be more "standards professionals" and less "activist  
intellectual" than IETFers. At times past they did have trouble  
getting "real" Internet access, but I understand that has gotten  
better over the last few years.


But I do think IETFers would be much more likely to say something  
problematic, and that IETF would be a much bigger target for agents  
provocateurs than the mobile phone standards bodies have historically  
been. If I'm finding "pushing the envelope" to be tempting, I'm sure  
that there are other folks who will find it to be irresistible. After  
all, IETF (unlike 3GPP) is not a job. It's a lifestyle. We have a lot  
more financially independent people who are just there because they  
like it than 3GPP does, and they often spend their money on "causes"  
rather than just whiskey and sex like "real" standards professionals  
do (or at least pretend to do; really we're all saving up for a flat- 
screen TV, college for the kids, and a vacation in the tropics).


--
Dean


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peny Yang
On Tue, Sep 22, 2009 at 12:29 AM, Randall Gellens  wrote:
> At 5:45 PM +0800 9/21/09, Peny Yang wrote:
>
>>  However, IMHO, your
>>  experience may be the story 10 years ago. I am a smoker. When I would
>>  like to smoke, I always go find the smoking corner.
>>  Now, in Beijing, smoking is prohibited in most of public areas. From
>>  my experience, the policies on smoking in China are more restrict than
>>  some other countries like EU, Japan.
>
> My experience was a couple of years ago, not ten, but it's good to hear that
> things have improved.  Can you tell me what this "smoking corner" is?
[Peny] OK. "Smoking corner" means some areas for smoking. China
Government surely respects the right of smokers, when they tried to
protect the health of non-smokers.

> I
> recall that a few years ago Copenhagen airport, for example, had such
> things, but they were simply designated indoor areas, and as such, were no
> help at all.  Likewise, a few years ago, meetings in Japan officially
> prohibited smoking in many public areas, but the hotel simply wheeled in
> portable "smoking areas" which did nothing to help.
[Peny] Well, every country has similar issues as you mentioned. In
China, we also have such kind of smoking areas. I couldn't say they
are 100% isolated from other areas.


> Can you tell me more about the smoking policy in China now?
[Peny] OK. Originally, I was trying to find a English webpage for you.
However, I didn't find it. Anyway, the link below is the policy on
smoking in Beijing since Mar. 2008.
http://www.gov.cn/gzdt/2008-04/10/content_941252.htm
I am not sure if you have some Chinese friends to translate it for you.

> And I agree with you about Japan, although that in the last few years I've
> been able to find 100% non-smoking restaurants (it takes some work).
[Peny] Well, I have to say quite a lot of EU countries are also the
same style. Anyway, just like other countries, China is just a
country, which has smokers and non-smokers. This issue should not be a
barrier for a IETF meeting in China.

> --
> Randall Gellens
> Opinions are personal;    facts are suspect;    I speak for myself only
> -- Randomly selected tag: ---
> Thoughts, like fleas, jump from man to man.  But they don't bite everybody.
>   --Stanislaw Lec
>
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/18/09 14:33, Sep 18, John G. Scudder wrote:
[T]here would also seem to be a risk of loss of productivity due to 
self-censorship by people who do choose to attend.


+1

/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread L. Giuliano


Applying the usual disclaimer- this is my personal opinion, and doesn't 
reflect the views of any organization with which I may be affiliated:


I do believe this provision is counter to the values and spirit of 
contribution toward the evolution of the Internet as a tool for open 
communication, and thus, would not be in favor of holding a meeting where 
such a provision is required.




On Fri, 18 Sep 2009, Marshall Eubanks wrote:


Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting for
several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the issue,
requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the "Client" would be the Host, and the "Group" would be the IETF) :

  "Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain
  any defamation against the Government of the People's Republic
  of China, or show any disrespect to the Chinese culture, or
  violates any laws of the People's Republic of China or feature
  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,
  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.

  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compensation from the Client."

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.

The members of the IAOC, speaking as individuals, do not like this
condition as a matter of principle. The IAOC does believe that this
condition would not prevent the IETF from conducting its business.

We note that the Vancouver/Quebec survey conducted earlier this year
asked for people to suggest venues in Asia; an overwhelming majority
(94%) of those who mentioned China were in favor of having a meeting
there.

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, and also by completing a very
short survey on people's intentions to travel to China, or not,
subject to these conditions. This survey can be found here :

https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d

All responses received by October 1, 2009 at  9:00 AM EDT  (1300 UTC)
will be considered by the IAOC in making its decision. We appreciate
the assistance of the community in providing us with data that will
help us to make an informed decision.

Regards
Marshall Eubanks
(acting for the IAOC)


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/21/09 09:01, Sep 21, Ole Jacobsen wrote:

On Mon, 21 Sep 2009, Eric Rescorla wrote:

   

I'm not really following you here. I've read the stated contract
terms and I'm concerned that they prohibit activities which may
reasonably occur during IETF. Are you saying:

(a) No, they don't prohibit those activities.
(b) Yes, they do prohibit those activities, but they won't actually
 be enforced that way.

If you're saying (a), I'd be interested in seeing your analysis of
why that is the case, since my own analysis indicates the contrary.
Indeed, it seems to me that this very discussion we are having now
(which clearly is an appropriate IETF discussion), violates a number
of the terms.
 

What I am saying is (c) that you have listed a set of topics and
concluded that they violate the contract, I don't agree. I have stated
what I believe to be the INTENTION of the language in the contract,
namely prevent political protest at the meeting.
   


One of the points that I've had drummed into me by lawyers is that when 
the language of a contract doesn't clearly match the intention of the 
parties to the contract, then the language needs to be rewritten. So if 
the intention is to prevent political protest, it needs to say exactly 
that and no more.


I think Eric is being reasonable in interpreting the language to mean 
literally what it says.


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ray Pelletier


On Sep 22, 2009, at 2:45 PM, Adam Roach wrote:


On 9/21/09 09:01, Sep 21, Ole Jacobsen wrote:

On Mon, 21 Sep 2009, Eric Rescorla wrote:



I'm not really following you here. I've read the stated contract
terms and I'm concerned that they prohibit activities which may
reasonably occur during IETF. Are you saying:

(a) No, they don't prohibit those activities.
(b) Yes, they do prohibit those activities, but they won't actually
be enforced that way.

If you're saying (a), I'd be interested in seeing your analysis of
why that is the case, since my own analysis indicates the contrary.
Indeed, it seems to me that this very discussion we are having now
(which clearly is an appropriate IETF discussion), violates a number
of the terms.


What I am saying is (c) that you have listed a set of topics and
concluded that they violate the contract, I don't agree. I have  
stated

what I believe to be the INTENTION of the language in the contract,
namely prevent political protest at the meeting.



One of the points that I've had drummed into me by lawyers is that  
when the language of a contract doesn't clearly match the intention  
of the parties to the contract, then the language needs to be  
rewritten. So if the intention is to prevent political protest, it  
needs to say exactly that and no more.


The language in the contract is a statement of the law and is intended  
to put the Host and group on notice of such.

If the language were not in the contract, it would still be the law.

Ray




I think Eric is being reasonable in interpreting the language to  
mean literally what it says.


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ole Jacobsen

I'm sure that's great advise from the lawyers, but you don't typically
get to negotiate clauses that are required by national law. We'd 
obviously love to have it removed or reworded since this would remove
any (some?) concern, but as Ray says, it's the law.

Ole


On Tue, 22 Sep 2009, Adam Roach wrote:
> 
> One of the points that I've had drummed into me by lawyers is that when the
> language of a contract doesn't clearly match the intention of the parties to
> the contract, then the language needs to be rewritten. So if the intention is
> to prevent political protest, it needs to say exactly that and no more.
> 
> I think Eric is being reasonable in interpreting the language to mean
> literally what it says.
> 
> /a
> 
> 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Pete Resnick

A couple of things so as not to lose sight of what's actually being discussed:

On 9/20/09 at 5:13 PM +0200, Henk Uijterwaal wrote:


Pete Resnick wrote:

Personally, I'm of the opinion that the Host (and the IAOC if faced 
with similar text in a contract they need to sign) should simply 
cross off the portion, say that they don't agree to the condition, 
sign the rest of it, and see what comes back. Call it "negotiation".


We already asked if this condition could be removed and the answer 
was a sound no with no room for discussion.


You'll note that nowhere in my message did I suggest that you ask 
(and I'm not at all surprised that the hotel said "No"). I have never 
heard of a contract negotiation where one party asks the other such 
things. I said that the host should simply cross it off and sign the 
remainder and see what happens. Better yet (and I've done this sort 
of thing in contract negotiations myself), "reword" the paragraph 
such that it still expresses the constraints of the law, but gives 
the hotel and the host no enforcement duties, and say, "We've 
reworded this and we believe it still captures the necessary 
requirements." See what happens.


And I'll also note again that this contract is between the hotel and 
the host. The IAOC contract with either should explicitly include 
words indicating that the discussion of technical topics that touch 
on human rights issues are excluded from this clause.


On 9/22/09 at 2:50 PM -0400, Ray Pelletier wrote:

The language in the contract is a statement of the law and is 
intended to put the Host and group on notice of such. If the 
language were not in the contract, it would still be the law.


Certainly the part about "defamation", "show any disrespect", and 
"violates any laws" (which, according to Marshall's original message, 
includes certain politicial statements and protest marches) are 
clearly a statement of the law as others have explained in this 
thread. I've heard nothing so far that indicates that the rest of the 
clause (with regard to terminating the event or the hotel or host 
having responsibility for the enforcement) is any part of the law.


On 9/22/09 at 11:52 AM -0700, Ole Jacobsen wrote:

I'm sure that's great advise from the lawyers, but you don't 
typically get to negotiate clauses that are required by national 
law. We'd obviously love to have it removed or reworded since this 
would remove any (some?) concern, but as Ray says, it's the law.


Ray did not say that the clause is required by national law, nor has 
anybody else as far as I have read. All Ray said was the the clause 
was putting the IETF on notice of the law. Let's not start this 
discussion from a point of amateur lawyering (as if this discussion 
is different than every other). Someone should find out what the law 
really requires and whether this is just a clause in a contract from 
an overly vigilant hotel.


For the record, I said in the survey that this language wouldn't stop 
me from going (because it's no money out of my pocket if the 
conference gets cancelled midweek, and I don't *think* I would be 
restrained in anything I might say, but I think contracting this 
meeting with such a clause is kind of nuts and I wouldn't do it if I 
were on the IAOC.


pr
--
Pete Resnick 
Qualcomm Incorporated
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ingemar Johansson S
Hi

At first when I read the terms posted by Marshall Eubanks I sort of wanted to 
react with my reptile brain and boycott the whole thing. 

Looking in perspective however the idealistic part of me wants to believe that 
the Chinese people gains a lot more than they lose if the IETF visits China, 
nobody gains if we boycott countries just because we don't like their reign. 
IETF should not take on a political position, the only possible political 
position should be that the country in question must be able to issue visas to 
people coming from all countries (this is however not exactly the case with any 
country today). 

In the unlikely but possible case that something unfortunate happens and the 
whole meeting closes down because somebody makes a political manifest at the 
meeting I believe it gives a lot more bad-will for the Chinese government than 
for the IETF.

That said, history has shown quite clearly that all efforts to try to control 
what people say and think will ultimately fail, it happened in the former 
eastern block and will happen in China as well and it is quite obvious that IP 
technology has made the control apparatus even more complex for the Chinese 
government.
It's like when you construct a pond with concrete, the water will always find 
the cracks...

/Ingemar
*** 
Ingemar Johansson 
Senior Research Engineer, IETF "nethead" 
EAB/TVK - Multimedia Technologies 
Ericsson Research Ericsson AB 
Box 920 S-971 28 Luleå, Sweden 
Tel: +46 (0)10 7143042 
ECN: 852-43042 
Mobile: +46 (0)730 783289 
Visit http://labs.ericsson.com !
*** 

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Tue, 22 Sep 2009 22:22:31 -0500,
Pete Resnick wrote:
> On 9/22/09 at 2:50 PM -0400, Ray Pelletier wrote:
> 
> >The language in the contract is a statement of the law and is 
> >intended to put the Host and group on notice of such. If the 
> >language were not in the contract, it would still be the law.
> 
> Certainly the part about "defamation", "show any disrespect", and 
> "violates any laws" (which, according to Marshall's original message, 
> includes certain politicial statements and protest marches) are 
> clearly a statement of the law as others have explained in this 
> thread. I've heard nothing so far that indicates that the rest of the 
> clause (with regard to terminating the event or the hotel or host 
> having responsibility for the enforcement) is any part of the law.

This is exactly right.

Reasoning by analogy is always dangerous, but let me suggest an
analogy: say that we wanted to have an IETF in an area that had
a lot of hurricanes. Now, the likelihood of a hurricane is not
something we can control--I don't expect to negotiate with 
national law--but the extent to which it effects the IETF is
at least partly within the hotel's control. So, one could imagine
a number of clauses about what happens in the event of a hurricane
in which the hotel becomes unusable:

- The event is cancelled and lose all our money.
- The event is cancelled but the hotel refunds a prorated portion
  of our money.
- The event is cancelled but the hotel pays a large indemnity
  (thus allowing us to have a replacement event).

Note that we can't get rid of the risk of hurricanes, but we can
control who bears that risk. 

Now, this isn't a perfect analogy, since in the case of an IETF
meeting, we do have limited control of the risk of the meeting being
cancelled (though the IETF's control of it is really extremely
limited, since they have such limited control over their members) and
since the hotel's control over the situation is probably more limited
here--but whether they unilaterally cancel the meeting at any hint of
wrongdoing is likely to be in their control. However, I think the
basic point remains: this contract seems to make the host and the IETF
bear a large amount of risk which could be shifted to others.  It's
not at all clear to me that that point can't be negotiated with the
hotel. Why would that be dictated by the Chinese government?

-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Mon, 21 Sep 2009 07:01:22 -0700 (PDT),
Ole Jacobsen wrote:
> 
> 
> On Mon, 21 Sep 2009, Eric Rescorla wrote:
> 
> > I'm not really following you here. I've read the stated contract
> > terms and I'm concerned that they prohibit activities which may
> > reasonably occur during IETF. Are you saying:
> > 
> > (a) No, they don't prohibit those activities.
> > (b) Yes, they do prohibit those activities, but they won't actually
> > be enforced that way.
> > 
> > If you're saying (a), I'd be interested in seeing your analysis of 
> > why that is the case, since my own analysis indicates the contrary. 
> > Indeed, it seems to me that this very discussion we are having now 
> > (which clearly is an appropriate IETF discussion), violates a number 
> > of the terms.
> 
> What I am saying is (c) that you have listed a set of topics and 
> concluded that they violate the contract, I don't agree. 

I'm sorry, I don't see the difference between (a) and (c). Either our
activities violate the language of the contract or they don't. You say
that you don't agree that our activities violate the language. If so,
that's good news, but it would help if you shared your analysis so
that people who are concerned can come to the same conclusion as you.


> I have stated 
> what I believe to be the INTENTION of the language in the contract, 
> namely prevent political protest at the meeting. I have now attended 
> 68 out of 75 IETF meetings, but I have never seen "political protest" 
> of the form that I think might lead to a meeting being shut down in 
> China. Yes, we are a rowdy bunch at times, and we discuss a lot of 
> technical things that spill over into layer 9, but let me repeat what 
> I said earlier: There is no way the host, with the understanding of 
> the government, would invite us to meet in China if they expected us 
> to:
> 
> a) Not discuss our usual topics
> b) Stage a political rally
> 
> The offending hotel clause, simply put, is a reminder of b.

Now I'm really confused, because *this* sounds like my alternative
(b) above. 

Perhaps what you're saying here is that (1) the contract doesn't
prohibit these activities and (2) even if if did, our counterparties
can be trusted not to interpret it in a way we would find
objectionable. If so, I have to say I don't find this particularly
comforting: as I've seen no analysis to support (1) [and several
analysis which suggest the contrary], and (2) relying on intentions
rather than contract language seems like an extraordinarily unsafe
practice given the costs to us of having a meeting cancelled
(even if we're not on the hook for paying the hotel a bunch of
money).

-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


  1   2   3   >