Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-30 Thread Stephen Kent
I too support publication of this document as a Standards Track RFC, in light of the salient message traffic of late. Steve ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Patents and reality

2009-07-30 Thread Dave Cridland
On Wed Jul 29 19:41:58 2009, Lawrence Rosen wrote: I agree completely with Richard Stallman's responses to an earlier email. I repeat the relevant parts of that earlier exchange below. This reflects a basic policy that should be adopted by IETF. I'm not in favour of software patents, and wh

Spotify & Peerialism to Speak on P2P at IETF 75

2009-07-30 Thread Ray Pelletier
All; Spotify & Peerialism to Speak on P2P at IETF 75 in Stockholm Thursday 30 July 1200 - 1300 CEST (UTC+2) Audio: http://feed.verilan.com/ietf/p2p.m3u (turned on just prior to event) Presentations, when available: http://www.ietf.org/meeting/75/p2p-presentations Spotify (http://

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-30 Thread Michael Tüxen
Dear all, I also support the publication of the ID as a standards track ID. The mechanism described in the document is important and also used, for example, in DTLS/SCTP. Best regards Michael On Jul 30, 2009, at 8:59 AM, Stephen Kent wrote: I too support publication of this document as a Stand

Re: On Thursday's Multipath TCP BOF

2009-07-30 Thread Fred Baker
+1. I likewise will be unable to attend. But I think it is valuable and important. I do question whether perhaps it should be an IRTF effort rather than an IETF effort, but I think there is value in it and would support it being looked into. It seems to me that there are several aspects t

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-30 Thread Bernard Aboba
I also support publication of this document as a Standards Track RFC. A substantial number of existing protocols (including TLS, EAP-TLS, PEAP, EAP-TTLSv0, DTLS/SRTP and EAP FAST) already utilize the technology in this document, which has proven quite useful.

RE: Last Call: draft-harkins-emu-eap-pwd (EAP Authentication UsingOnly A Password) to Proposed Standard

2009-07-30 Thread Bernard Aboba
Some technical comments on the document. Overall, I noticed that two important capabilities are not currently supported: 1. Support for identity privacy. Currently the specification does not support this, which could be a concern, particularly in Europe. Privacy implies the negotiatio

Labels for AD management style

2009-07-30 Thread Dave CROCKER
Pete, You characterized an AD or wg chair as having a management style of "facilitator". I'd be quite interested in your definition of that style and of any other management style labels that you can /quickly/ generate. I'm not looking for a protracted, formal discourse, just some labels and

Re: Labels for AD management style

2009-07-30 Thread Dave CROCKER
Yes, folks. This was a mis-post. I very much apologize for it. And yes, even worse it says something about nomcom. But no, it does not disclose any actual nomcom information, other than some of my personal thoughts about a way to discuss some issues. It certainly says nothing about IETF pers

Retention of blue sheets

2009-07-30 Thread Samuel Weiler
[Sorry for the possible duplicate; my posting from last night hasn't appeared yet.] During the plenary yesterday, it came out that the IETF has retained the working group attendance sheets ("blue sheets") from previous meetings, and those are occasionally the subject of subpoenas. In the inte

Re: Retention of blue sheets

2009-07-30 Thread Scott O. Bradner
the reason that the blue sheets were created was as part of maintaining a full record of the open standards process - the question of room size was never considered the basic idea is discussed in section 8 of RFC 2026 Each of the organizations involved in the development and approval of In

Re: Retention of blue sheets

2009-07-30 Thread Scott Brim
Samuel Weiler allegedly wrote on 07/30/2009 16:03 GMT+02:00: [Sorry for the possible duplicate; my posting from last night hasn't appeared yet.] During the plenary yesterday, it came out that the IETF has retained the working group attendance sheets ("blue sheets") from previous meetings, and th

Re: Retention of blue sheets

2009-07-30 Thread Eliot Lear
Unless the sobpeonas pose a substantial burden to the secretariat, I would prefer that we do not throw away history. These are public meetings, after all. Eliot On 7/30/09 4:03 PM, Samuel Weiler wrote: > [Sorry for the possible duplicate; my posting from last night hasn't > appeared yet.] > > Du

Re: Retention of blue sheets

2009-07-30 Thread Pete Resnick
On 7/30/09 at 3:03 PM +0100, Samuel Weiler wrote: What harms would come from destroying those old records and/or not collecting such details in the future? And how widespread is the support for destroying them? Repeating something I just mentioned to Sam in the hallway (and IANAL, even thou

Re: Retention of blue sheets

2009-07-30 Thread Eliot Lear
Going even further, I would like to see the list of attendees for each working group made visible online, so those of us who aren't there can determine who was there. I realize that might well be a burden, of course. Eliot On 7/30/09 4:24 PM, Eliot Lear wrote: > Unless the sobpeonas pose a subst

Re: Retention of blue sheets

2009-07-30 Thread Ole Jacobsen
I think it was pretty clearly explained that there is much benefit to retaining the records. Listening to the comments in the plenary I would indeed say that you were ALMOST alone in thinking otherwise. As for the "legal risk", it was also explained that the IETF itself or, rather, the IETF Tru

Re: Retention of blue sheets

2009-07-30 Thread Alissa Cooper
The discussion about blue sheets begs the question: does the IETF (or the Trust) have a privacy policy? I did a quick look for one but I didn't see one posted anywhere. If there's a legal entity collecting personal information (which there obviously is), it should have a privacy policy. A

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-30 Thread ned+ietf
I too support publication of this document as a Standards Track RFC, in light of the salient message traffic of late. +1 Ned ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

Re: Retention of blue sheets

2009-07-30 Thread David Morris
On Thu, 30 Jul 2009, Alissa Cooper wrote: The discussion about blue sheets begs the question: does the IETF (or the Trust) have a privacy policy? I did a quick look for one but I didn't see one posted anywhere. If there's a legal entity collecting personal information (which there obviously

Re: Retention of blue sheets

2009-07-30 Thread Alissa Cooper
The fact that this came up in the context of subpoenas argues in the other direction. That meeting attendance is subject to subpoena was probably not evident (or disclosed) to most attendees. What kinds of legal process does the Trust respond to? Do requests have to have court backing, or w

Retention of blue sheets

2009-07-30 Thread Samuel Weiler
During the plenary this evening, it came out that the IETF has retained the working group attendance sheets ("blue sheets") from previous meetings, and those are occasionally the subject of subpoenas. In the interest of minimizing IETF overhead and reducing legal risks to individual participa

Re: [TLS] Last Call: draft-ietf-tls-extractor(Keying MaterialExporters for Transport Layer Security (TLS))to Proposed Standard

2009-07-30 Thread Jeffrey A. Williams
Larry and all, I agree with your conclusion here Larry! Well done! But what will determine what precisely will be that standard, if any, and if not standard is determined as a result or otherwise, how will full interoperability be accomplished? Lawrence Rosen wrote: > I agree completely with

Retention of blue sheets

2009-07-30 Thread Samuel Weiler
[Sorry for the possible duplicate; my posting from last night hasn't appeared yet.] During the plenary yesterday, it came out that the IETF has retained the working group attendance sheets ("blue sheets") from previous meetings, and those are occasionally the subject of subpoenas. In the int

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-30 Thread Bernard Aboba
I also support publication of this document as a Standards Track RFC. A substantial number of existing protocols (including TLS, EAP-TLS, PEAP, EAP-TTLSv0, DTLS/SRTP and EAP FAST) already utilize the technology in this document, which has proven quite useful. ___

Re: Retention of blue sheets

2009-07-30 Thread Marshall Eubanks
On Jul 30, 2009, at 11:49 AM, Alissa Cooper wrote: The fact that this came up in the context of subpoenas argues in the other direction. That meeting attendance is subject to subpoena was probably not evident (or disclosed) to most attendees. What kinds of legal process does the Trust resp

Re: Retention of blue sheets

2009-07-30 Thread Bill Manning
On Thu, Jul 30, 2009 at 10:11:39AM -0400, Scott O. Bradner wrote: > the reason that the blue sheets were created was as part of maintaining > a full record of the open standards process - the question of room size > was never considered > > the basic idea is discussed in section 8 of RFC 2026 > >

Re: Retention of blue sheets

2009-07-30 Thread Bill Manning
On Thu, Jul 30, 2009 at 04:25:11PM +0200, Pete Resnick wrote: > On 7/30/09 at 3:03 PM +0100, Samuel Weiler wrote: > > >What harms would come from destroying those old records and/or not > >collecting such details in the future? And how widespread is the > >support for destroying them? > > Repe

Re: Retention of blue sheets

2009-07-30 Thread Simon Josefsson
Eliot Lear writes: > Unless the sobpeonas pose a substantial burden to the secretariat, I > would prefer that we do not throw away history. These are public > meetings, after all. Perhaps there are different definitions of "public", but I wouldn't call anything that required registration, payme

Re: Retention of blue sheets

2009-07-30 Thread Eliot Lear
Hi Simon, On 7/30/09 8:50 PM, Simon Josefsson wrote: > Perhaps there are different definitions of "public", but I wouldn't call > anything that required registration, payment, and legal obligations > (NOTE WELL) to be called a "public meeting". > Yeah, I think we have different definitions. A

Re: Retention of blue sheets

2009-07-30 Thread Scott O. Bradner
Bill - sez Pointing this out for completeness sake, it is not currently required to sign said sheets to participate in WG sessions. no one is lording over you but it is expected that all people in the room will sign Scott ___ Ietf mailin

Re: Retention of blue sheets

2009-07-30 Thread Brian E Carpenter
On 2009-07-31 02:25, Pete Resnick wrote: > On 7/30/09 at 3:03 PM +0100, Samuel Weiler wrote: > >> What harms would come from destroying those old records and/or not >> collecting such details in the future? And how widespread is the >> support for destroying them? > > Repeating something I just

Re: Retention of blue sheets

2009-07-30 Thread Paul Wouters
On Fri, 31 Jul 2009, Brian E Carpenter wrote: I think that we *care* about IPR disclosures and that we *hate* the idea of people observing IETF activity and concealing relevant patents. So having a record of WG attendance is important; having a record of mailing list membership would be the same

Re: Retention of blue sheets

2009-07-30 Thread Stephan Wenger
Hi Brian, One can sit in a WG meeting for years, and never incur a disclosure obligation under BCP78, correct? Just sitting there and not saying/writing/contributing a thing does not trigger a disclosure obligation. Same goes for merely being subscribed to a mailing list. This is a major differ

Re: Retention of blue sheets

2009-07-30 Thread Marc Petit-Huguenin
Stephan Wenger wrote: > Hi Brian, > > One can sit in a WG meeting for years, and never incur a disclosure > obligation under BCP78, correct? Just sitting there and not > saying/writing/contributing a thing does not trigger a disclosure > obligation. Same goes for merely being subscribed to a mai

Re: Retention of blue sheets

2009-07-30 Thread Brian E Carpenter
On 2009-07-31 11:09, Stephan Wenger wrote: > Hi Brian, > > One can sit in a WG meeting for years, and never incur a disclosure > obligation under BCP78, correct? Just sitting there and not > saying/writing/contributing a thing does not trigger a disclosure > obligation. Same goes for merely bein

Re: Retention of blue sheets

2009-07-30 Thread Brian E Carpenter
On 2009-07-31 11:23, Marc Petit-Huguenin wrote: > Stephan Wenger wrote: >> Hi Brian, >> >> One can sit in a WG meeting for years, and never incur a disclosure >> obligation under BCP78, correct? Just sitting there and not >> saying/writing/contributing a thing does not trigger a disclosure >> obli

Re: Retention of blue sheets

2009-07-30 Thread Stephan Wenger
My immediate guess would be that if it were shown that you hummed against a certain draft then yes, you would be under disclosure obligation under BCP78. My personal theory on the meaning of "participate" in BCP78 is that when you influence in any way the decision making process related to a draf

Re: Retention of blue sheets

2009-07-30 Thread Stephan Wenger
On 7/30/09 4:29 PM, "Brian E Carpenter" wrote: > [...] > >> >> That said, I'm in favor of keeping the blue sheets based on principles of >> record retention. But their IPR impact, I believe, is rather limited. > > If A asserts that B said something, and B denies having been present > at th

Weekly posting summary for ietf@ietf.org

2009-07-30 Thread Thomas Narten
Total of 112 messages in the last 7 days. script run at: Fri Jul 31 00:53:01 EDT 2009 Messages | Bytes| Who +--++--+ 4.46% |5 | 3.53% |25118 | nsla...@tumbolia.org 3.57% |4 | 4.39% |31276 | bernard_ab..

Re: Retention of blue sheets

2009-07-30 Thread SM
At 07:03 30-07-2009, Samuel Weiler wrote: During the plenary yesterday, it came out that the IETF has retained the working group attendance sheets ("blue sheets") from previous meetings, and those are occasionally the subject of subpoenas. In the interest of minimizing IETF overhead and reduci