Re: Blue Sheet Change Proposal

2008-04-04 Thread Olaf Kolkman
On Apr 4, 2008, at 1:16 AM, Ray Pelletier wrote: All, We are considering changing the meeting Blue Sheet by eliminating the need to enter an email address to avoid spam concerns. Is there any good reason to retain that info bit? Ray There may be reasons to contact participants after a

Re: IETF Last Call for two IPR WG Dcouments

2008-04-04 Thread Olaf Kolkman
Colleagues, The IAB discussed the IPR documents during its most recent call. It unanimously decided that the IAB-stream is to be covered by the incoming IPR document. It is our understanding that the iab-stream documents IPR are then automatically covered by the outbounds rights that

First International Workshop on Simulation and Modelling in Emergent Computational Systems (SMECS-2008)

2008-04-04 Thread Fatos Xhafa
Apologies for cross-postings Dear Colleague, We would like to bring to your attention the First International Workshop on Simulation and Modelling in Emergent Computational Systems (SMECS-2008) http://www.cse.ohio-state.edu/%7Eicpp2008/

Re: Blue Sheet Change Proposal

2008-04-04 Thread Dave Crocker
Hadriel Kaplan wrote: IANAL, but I believe if we don't record the emails, it doesn't stop us from honoring a subpoena and giving over the blue sheets with the data we do have. I'm not saying if that's good or bad. But anyway I assume the IETF has legal counsel which has been asked what, if

Re: Blue Sheet Change Proposal

2008-04-04 Thread Iljitsch van Beijnum
On 4 apr 2008, at 1:16, Ray Pelletier wrote: We are considering changing the meeting Blue Sheet by eliminating the need to enter an email address to avoid spam concerns. Is there any good reason to retain that info bit? If the email address is useful for uniqueness and legibility issues,

Re: Blue Sheet Change Proposal

2008-04-04 Thread Harald Alvestrand
Ray Pelletier wrote: All, We are considering changing the meeting Blue Sheet by eliminating the need to enter an email address to avoid spam concerns. Is there any good reason to retain that info bit? I think you should ask Jorge whether the disambiguation factor matters - he's the lawyer,

Re: Proposed Revisions to IETF Trust Administrative Procedures

2008-04-04 Thread Harald Alvestrand
After considering the comments so far, I think I disagree with having a separate Trust chair. The idea behind making the IAOC be the Trustees was, among other things, to make sure that we didn't create yet another nexus of control in the labyrinth of committees; I understood the legal

Re: Proposed Revisions to IETF Trust Administrative Procedures

2008-04-04 Thread Harald Alvestrand
Ray Pelletier wrote: 12. The Trustees are the current members of the IAOC. When a member leaves the IAOC for whatever reason, he or she ceases to be a Trustee. When a new member joins the IAOC, he or she becomes a Trustee [ADD - upon their acceptance in writing]. This is already covered in

Re: Blue sheet harvest

2008-04-04 Thread Scott O. Bradner
it started w/ folsk scanning the pages of the early bound copies of IETFF proceedings. the sheets are no longer included in the proceedings the process you describe has happend in recent memory at more than one IETF. at what scale? 100s of people? 10s? Scott

Re: Last Call: draft-resnick-2822upd (Internet Message Format) toDraft Standard

2008-04-04 Thread Frank Ellermann
Brian E Carpenter wrote: I am disturbed that the messy situation of X- headers, created by RFC 2822's silence on the subject, has not been fixed. As far as 2822 and 2822upd are concerned header fields not specified in 2822 or 2822upd resp. are covered by optional-field in section 3.6.8. This

Re: Last Call: draft-resnick-2822upd (Internet Message Format) to Draft Standard

2008-04-04 Thread Simon Josefsson
Brian E Carpenter [EMAIL PROTECTED] writes: I am disturbed that the messy situation of X- headers, created by RFC 2822's silence on the subject, has not been fixed. Me too. I believe it would be appropriate to document that although X- headers are widely used, they are not part of the

Re: Blue Sheet Change Proposal

2008-04-04 Thread Barry Leiba
Olaf, with a cast on his right hand, says... There may be reasons to contact participants after a meeting, being able to tie the name to an e-mail might be of value. I don't know what blue sheets *you* have looked at, but on the ones I've seen I'd say that most of the scrawling looks like

Gen-ART review of draft-ietf-sipping-sbc-funcs-05.txt

2008-04-04 Thread Black_David
I have been selected as the General Area Review Team (Gen-ART) reviewer for this draft (for background on Gen-ART, please see http://www.alvestrand.no/ietf/gen/art/gen-art-FAQ.html). Please wait for direction from your document shepherd or AD before posting a new version of the draft.

Re: Blue Sheet Change Proposal

2008-04-04 Thread Suresh Krishnan
Hadriel Kaplan wrote: I think he means if the sheet is truly used for proof of presence and IPR awareness then it's not good enough to allow name collisions. But I don't see how blue sheets would hold any strength anyway for that purpose, because 1) signing doesn't mean I was there the

Re: Blue Sheet Change Proposal

2008-04-04 Thread Iljitsch van Beijnum
On 4 apr 2008, at 16:37, Suresh Krishnan wrote: And in addition, somebody could be in the room AND be aware of IPR and NOT SIGN the blue sheet. There is nothing saying that people in the room have to sign a blue sheet. I, for one, have seen people pass around blue sheets without

Re: Blue Sheet Change Proposal

2008-04-04 Thread Mr Kim Sanders
- If there were a database with everyone on file . - If each person were assigned a permanent identity code . - If block l(i.e. disconnected) letters were required . - If persons designated as having legible handwriting wrote everything but the signature . /Kim - Original Message -

Re: Blue Sheet Change Proposal

2008-04-04 Thread Henning Schulzrinne
The registration database for each IETF meeting already contains email addresses of all attendees, presumably a superset of the blue-sheet signers. More technologically-advanced conferences and trade-shows use RFID or (a few years ago) mag stripes to avoid deciphering handwriting. The

Re: Blue Sheet Change Proposal

2008-04-04 Thread Tony Hansen
Barry Leiba wrote: Olaf, with a cast on his right hand, says... There may be reasons to contact participants after a meeting, being able to tie the name to an e-mail might be of value. I don't know what blue sheets *you* have looked at, but on the ones I've seen I'd say that most of

Re: Blue Sheet Change Proposal

2008-04-04 Thread Michael Thomas
Eric Rescorla wrote: At Thu, 3 Apr 2008 20:10:12 -0400 (EDT), Scott O. Bradner wrote: Ole guessed My understanding is that the blue sheet serves mainly as a record of who was in the room which I think is largely used to plan room capacities for the next meeting. the

Re: Blue Sheet Change Proposal

2008-04-04 Thread Dave Crocker
Tony Hansen wrote: I like Olaf's suggestion of adding a level of indirection. While yes, it's an appealing suggestion, it is probably not as useful as it sounds. 1. A layer of indirection for a human mechanism is another opportunity for human error. A new, unfamiliar string is more

Re: Blue sheet harvest

2008-04-04 Thread Scott O. Bradner
and signing the sheet is strictly voluntary to date well, there are no guards with guns watching but someone who decides to not sign is not being honest about their participation Scott ___ IETF mailing list IETF@ietf.org

Re: Blue sheet harvest

2008-04-04 Thread Bill Manning
On Fri, Apr 04, 2008 at 07:08:41AM -0400, Scott O. Bradner wrote: it started w/ folsk scanning the pages of the early bound copies of IETFF proceedings. the sheets are no longer included in the proceedings right - the point is that this has been a problem for years. the

Re: Blue Sheet Change Proposal

2008-04-04 Thread Eric Rescorla
At Fri, 04 Apr 2008 08:57:50 -0700, Michael Thomas wrote: Eric Rescorla wrote: At Thu, 3 Apr 2008 20:10:12 -0400 (EDT), Scott O. Bradner wrote: Ole guessed My understanding is that the blue sheet serves mainly as a record of who was in the room which I think is largely

Re: Blue Sheet Change Proposal

2008-04-04 Thread Derek Atkins
Harald Alvestrand [EMAIL PROTECTED] writes: Diving straight into armchairing myself, I'll just note that under EU data privacy laws, it's illegal to collect personal info for which you have no legitimate purpose - so if we never use those emails for anything, we shouldn't collect them. I've

Re: Blue sheet harvest

2008-04-04 Thread Theodore Tso
On Fri, Apr 04, 2008 at 11:50:08AM -0700, Bill Manning wrote: On Fri, Apr 04, 2008 at 07:08:41AM -0400, Scott O. Bradner wrote: it started w/ folsk scanning the pages of the early bound copies of IETFF proceedings. the sheets are no longer included in the proceedings right -

Re: Blue sheet harvest

2008-04-04 Thread Iljitsch van Beijnum
On 4 apr 2008, at 21:14, Theodore Tso wrote: Do people seriously think (or fear) they are are getting scanned in the room? Let me observe that an electronic blue sheet system can trivially hide one participant's information from all others, making the issue mostly moot. (I guess we'll have

Re: Blue Sheet Change Proposal

2008-04-04 Thread John C Klensin
--On Friday, 04 April, 2008 08:26 +0200 Olaf Kolkman [EMAIL PROTECTED] wrote: There may be reasons to contact participants after a meeting, being able to tie the name to an e-mail might be of value. If folk think the spam concern is important (not me) the engineering approach is a layer of

Re: Blue Sheet Change Proposal

2008-04-04 Thread Bill Manning
WIDE camps have done the RFID thing for several years now. --bill On Fri, Apr 04, 2008 at 11:35:12AM -0400, Henning Schulzrinne wrote: The registration database for each IETF meeting already contains email addresses of all attendees, presumably a superset of the blue-sheet signers.

Re: Blue Sheet Change Proposal

2008-04-04 Thread David Conrad
I'm sorry. What problem are we trying to solve again? I thought we were talking about simply removing email addresses from the blue sheets, but it seems we're talking about something entirely different. Thanks, -drc On Apr 4, 2008, at 2:11 PM, Bill Manning wrote: WIDE camps have done the

Re: Blue Sheet Change Proposal

2008-04-04 Thread John C Klensin
--On Friday, 04 April, 2008 11:56 -0400 Derek Atkins [EMAIL PROTECTED] wrote: Harald Alvestrand [EMAIL PROTECTED] writes: Diving straight into armchairing myself, I'll just note that under EU data privacy laws, it's illegal to collect personal info for which you have no legitimate purpose

Re: Blue Sheet Change Proposal

2008-04-04 Thread John Levine
I've used them. So have I. At the IETF 71 IRTF ASRG session, a bunch of people who I didn't know volunteered to do stuff, and without the addresses from the blue (well, pink) sheets, it would have been a challenge to track them all down. I also get the impression that the fear of getting

Re: Blue sheet harvest

2008-04-04 Thread Bill Manning
On Fri, Apr 04, 2008 at 03:14:08PM -0400, Theodore Tso wrote: On Fri, Apr 04, 2008 at 11:50:08AM -0700, Bill Manning wrote: On Fri, Apr 04, 2008 at 07:08:41AM -0400, Scott O. Bradner wrote: it started w/ folsk scanning the pages of the early bound copies of IETFF proceedings. the

Re: Blue Sheet Change Proposal

2008-04-04 Thread Bill Manning
i was just giving an amen to Hennings note that participant identification in other venues has taken on a different form than blue-sheets... I don't see a problem to be solved - as long as folks realise that attendance/participation in the IETF is not bound by a scrawl on a sheet of paper.

Re: Last Call: draft-resnick-2822upd (Internet Message Format) toDraft Standard

2008-04-04 Thread John C Klensin
--On Friday, 04 April, 2008 14:43 +0200 Frank Ellermann [EMAIL PROTECTED] wrote: Brian E Carpenter wrote: I am disturbed that the messy situation of X- headers, created by RFC 2822's silence on the subject, has not been fixed. As far as 2822 and 2822upd are concerned header fields not

Re: Proposed Revisions to IETF Trust Administrative Procedures

2008-04-04 Thread Brian E Carpenter
On 2008-04-04 22:57, Harald Alvestrand wrote: Ray Pelletier wrote: 12. The Trustees are the current members of the IAOC. When a member leaves the IAOC for whatever reason, he or she ceases to be a Trustee. When a new member joins the IAOC, he or she becomes a Trustee [ADD - upon their

Re: Proposed Revisions to IETF Trust Administrative Procedures

2008-04-04 Thread Brian E Carpenter
-1. I think that given the pressure of work on our volunteer officials, we should allow load sharing wherever it's feasible. We have running code here - despite having the IAD's support and a volunteer Secretary for the Trust, two successive IAOC chairs have been overburdened. Brian On

Attendee lists in proceedings [Re: Blue Sheet Change Proposal]

2008-04-04 Thread Brian E Carpenter
On 2008-04-04 21:13, Dave Crocker wrote: ... As for the reported use of the lists for spam, they need not be included in the proceedings. email addresses were dropped from the proceedings years ago for that reason. Hadn't thought about it before, but I'm not seeing why attendee lists are

Re: Last Call: draft-resnick-2822upd (Internet Message Format) toDraft Standard

2008-04-04 Thread Brian E Carpenter
John, I think I agree with your suggested path. On 2008-04-05 02:03, Simon Josefsson wrote: ... Can X-* headers really be registered under RFC 3864? One X- header is provisionally registered under RFC 3864 (and is marked in the registry as 'deprecated'). On 2008-04-05 01:43, Frank Ellermann

Protocol Action: 'Guidelines for Writing an IANA Considerations Section in RFCs' to BCP

2008-04-04 Thread The IESG
The IESG has approved the following document: - 'Guidelines for Writing an IANA Considerations Section in RFCs ' draft-narten-iana-considerations-rfc2434bis-09.txt as a BCP This document has been reviewed in the IETF but is not the product of an IETF Working Group. The IESG contact person