Re: path forward with RFC 3932bis

2009-09-21 Thread Jari Arkko
Brian, I think my comment still applies - it should be the IESG that appeals against the Editor's final decision, not the other way round. Ok. I have no problem placing the burden on initiating the formal dispute resolution from the IESG side instead. For instance, if the current text

Re: [rfc-i] path forward with RFC 3932bis

2009-09-21 Thread Jari Arkko
Jim, Is there a reason that RFC 5620 (RFC Editor Model Version 1) has not been taken into account while doing this update? It would seem that this could change some of the processes from what they are today. I think we have taken it into account, or can you describe more exactly what issue

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Peny Yang
Just try to clarify somethings here, check inline please: On Mon, Sep 21, 2009 at 9:42 AM, Randall Gellens ra...@qualcomm.com wrote: Personally, I have three specific concerns with a meeting in China: (1) The law and associated hotel rule Marshall quoted could be violated by what may appear

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stephen Farrell
I just filled in the form. The main potential issue I would have with such a meeting is whether or not we'd have a normal meeting network with normal Internet access. If there's anything that'd be different about the meeting network and/or access to the Internet, then I think the IAOC MUST bring

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Jari Arkko
Steve, If we don't go to China, we have charted a downhill course and the rest of the world will come together without us. The IETF will lose relevance. If we do go to China and something bad happens, the consequences will be much worse for China than for the IETF. The work of the IETF will

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Jari Arkko
I have been in a couple of meetings in China, and everything always went smoothly. Arrival process at the airport is one of the moat pleasant that I've had outside Schengen area in EU. There is a lot of university and commercial activity on new Internet technology, and going there gives one

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dave Cridland
On Fri Sep 18 20:19:26 2009, SM wrote: Some IETF participants might be considered as being disrespectful towards the leadership. They can turn a meeting into a rowdy party. If the above is implemented, there are risks, both internal and external, of a public relations nightmare. I

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dave Cridland
Rather than debate on whether this would have been or wouldn't have been the case, can I suggest we actually approach the PRC government and ask them? I'm sure they'd be willing to at least tell us. Their purpose here is presumably to avoid contraversial topics being discussed, rather than

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Rescorla
At Sat, 19 Sep 2009 15:28:06 -0700 (PDT), Ole Jacobsen wrote: I don't think the rules were written with a group like the IETF in mind. I also don't think, in fact I am pretty certain, that the hotel staff would be the ones who decide to shut down the meeting or take other action. I am sure

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Ole Jacobsen
On Mon, 21 Sep 2009, Eric Rescorla wrote: I'm not really following you here. I've read the stated contract terms and I'm concerned that they prohibit activities which may reasonably occur during IETF. Are you saying: (a) No, they don't prohibit those activities. (b) Yes, they do prohibit

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Dean Willis
On Sep 20, 2009, at 12:41 PM, Ole Jacobsen wrote: Please try to keep in mind that (various organizations in) China has been wanting to host an IETF meeting since 1997. One organization has finally been given government approval to do so. This is a Big Deal for them. Do you really think the

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Noel Chiappa
From: Dean Willis dean.wil...@softarmor.com there are a lot of people in the world who will be looking for ways to make the PRC government over-react against the IETF, resulting in an international incident that is embarrassing or otherwise damaging to the PRC. I

RE: [IAOC] Request for community guidance on issue concerning afuture meeting of the IETF

2009-09-21 Thread HUANG, ZHIHUI (JERRY), ATTLABS
As far as I know, IETF is not a political entity so it doesn't seem appropriate for it to take a position on any of the issues brought up so far. Some IETF participants will invariably have strong political views. The question is whether or not those views should influence their decision to

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stewart Bryant
Noel Chiappa wrote: Are our members who are Falun Gong practitioners going to be persecuted for their beliefs while attending IETF? Are our members who are active in Tibetan or Taiwanese independence movements going to be quietly picked up off the street outside our venue?

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Tim Chown
On Mon, Sep 21, 2009 at 07:01:22AM -0700, Ole Jacobsen wrote: My personal belief, and the belief of many of have attended meetings in China is that the fear is unfounded. When I attended APAN24 in China, I felt the discussions in each session were very open. As with the IETF, there was

RE: Request for community guidance on issue concerning afuture meeting of the IETF

2009-09-21 Thread David Harrington
Hi, Here are my impressions regarding the areas of concern you raise. (1) The law and associated hotel rule Marshall quoted could be violated by what may appear to IETF participants as technical discussion. For example, the manipulation/censorship of Internet traffic by or under orders

RE: Last Call: draft-ietf-rohc-ipsec-extensions-hcoipsec (IPsec Extensions to Support Robust Header Compression over IPsec (ROHCoIPsec)) to Proposed Standard

2009-09-21 Thread Robert Stangarone
That works for me. Bob -Original Message- From: Emre Ertekin [mailto:emreertekin.i...@gmail.com] Sent: Sunday, September 20, 2009 8:29 PM To: stang...@nkiconsulting.com; i...@ietf.org; ietf@ietf.org Cc: r...@ietf.org; carl.knuts...@effnet.com Subject: RE: Last Call:

Re: path forward with RFC 3932bis

2009-09-21 Thread Stephen Farrell
Jari, Aaron asked me to forward a comment I made on the IRSG list: The text below seems to almost encourage the IESG to do an IETF last call in the event of a dispute with the IRSG as to the content of an IESG note. That LC should be limited to the content of the IESG note I guess, and not to

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Alan DeKok
Marshall Eubanks wrote: We have received numerous suggestions and requests for an IETF meeting in China and the IAOC has been working on a potential China meeting for several years. We are now close to making a decision on a potential upcoming meeting in China. However, the following issue

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Ben Campbell
Could technical discussions about the following be considered political? Internet censorship (including evading of it) Data privacy anonymization Lawful intercept Spyware DRM I have personally seen IETF presentations that explicitly talked about on how encryption and anonymization are

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
[Trimming to just the IETF Discussion list, as this topic is going to be one heck of a time sink and flame thrower accelerant] Before we get all high and mighty, check out 18 U.S.C.A. § 2384 and 18 U.S.C.A. § 2385. Is it more likely such laws would be enforced in Beijing than in New

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
In the LEMONADE group we had the same initial thoughts (there is another word for that phrase...) about attendance when we were planning interim meetings. Here are some stats: Vancouver: no visa issues for anyone: about 10 participants Dallas: a few visa troubles: about 15 participants

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Eric Burger
#1 - all the other meetings I've been in in China, including ones that talked about 'unfriendly firewall traversal' seemed to be ignored. YMMV. #2 #3 - this is very, very, very true. For those who remember the conference hotel in Prague, Beijing air makes Prague look like a bastion of

RE: Last call comments for ROHCoIPsec: draft-ietf-rohc-hcoipsec, draft-ietf-rohc-ikev2-extensions-hcoipsec, draft-ietf-rohc-ipsec-extensions-hcoipsec

2009-09-21 Thread Emre Ertekin
Hi, Pasi, Thanks for your thorough review of our drafts. Please find our responses below. 1) None of the drafts really describe the reason why the ROHC ICV is included. It was not present in the early drafts, and was added after long and complex discussions. I would strongly encourage

RE: Last Call: draft-ietf-rohc-ipsec-extensions-hcoipsec (IPsec Extensions to Support Robust Header Compression over IPsec (ROHCoIPsec)) to Proposed Standard

2009-09-21 Thread Emre Ertekin
Hi Bob, Thanks for taking the time to read our draft. We left out the Integrity Algorithm from the referenced list because it is not a ROHC channel parameter, as defined in RFC 3095. Please note that we did include a discussion on the Integrity Algorithm / Key in the subsequent paragraph. As

RE: [rohc] Last Call: draft-ietf-rohc-ikev2-extensions-hcoipsec (IKEv2 Extensions to Support Robust Header Compression over IPsec (ROHCoIPsec)) to Proposed Standard

2009-09-21 Thread Emre Ertekin
Hi Bob, Thanks for your comments. Please find my response below: All, Sorry for my belated response. This last workweek didn't allow me time to respond on the date requested. Comments: http://www.ietf.org/id/draft-ietf-rohc-ikev2-extensions-hcoipsec-09.txt - 2.1.2. ROHC Attribute

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Geoff Mulligan
I have helped setup one and attended another conference in Beijing and have attended one conference in Hong Kong. All of them were technical by nature, but not nearly as large as the IETF. Nor did any have the potential of political debate that might arise in the IETF. Personally I found the

RE: [rfc-i] path forward with RFC 3932bis

2009-09-21 Thread Jim Schaad
Is there a reason that RFC 5620 (RFC Editor Model Version 1) has not been taken into account while doing this update? It would seem that this could change some of the processes from what they are today. Jim -Original Message- From: rfc-interest-boun...@rfc-editor.org

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread John G. Scudder
Applying the same disclaimers Ross did (this is just me as an individual) I'd like to generally agree with his risk/benefit argument, and to add two more points to it. First, I don't see an offsetting compelling benefit. Second, there would also seem to be a risk of loss of productivity

Re: path forward with RFC 3932bis

2009-09-21 Thread John C Klensin
--On Monday, September 21, 2009 11:56 +0300 Jari Arkko jari.ar...@piuha.net wrote: Brian, I think my comment still applies - it should be the IESG that appeals against the Editor's final decision, not the other way round. Ok. I have no problem placing the burden on initiating the

RE: Request for community guidance on issue concerning a future meetingof the IETF

2009-09-21 Thread Mike McBride (mmcbride)
Marshall, I think going to China would be a great opportunity and that we should go for it and play by their rules. I agree with Bernard, attendees should be responsible for their own actions no matter where in the world we meet. mike -Original Message- From:

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Randall Gellens
At 5:45 PM +0800 9/21/09, Peny Yang wrote: However, IMHO, your experience may be the story 10 years ago. I am a smoker. When I would like to smoke, I always go find the smoking corner. Now, in Beijing, smoking is prohibited in most of public areas. From my experience, the policies on

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Randall Gellens
At 7:28 AM -0700 9/21/09, Wes Hardaker wrote: What would happen to those discussions? 1) they would happen anyway, and nothing would happen (yay!) (regardless of whether they went unnoticed or weren't offensive) 2) thew would happen anyway, and would get shut down 3) they

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Rich Kulawiec
On Fri, Sep 18, 2009 at 03:46:24PM -0400, Steven M. Bellovin wrote: N.B. It is extremely unlikely that I'd attend a meeting in that slot, regardless of where it was; my current $DAYJOB doesn't give me the luxury of attending most IETF meetings. To piggyback on this, much the same situation

Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Scott Brim
Bernard Aboba allegedly wrote on 09/18/2009 3:33 PM: The IETF does not and cannot make any warranties relating to the political views, manners or behavior of attendees. The attendees are responsible for their own actions, and the IETF has no ability ensure their conformance to local laws or

RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Steven Blake
On Fri, 2009-09-18 at 15:11 -0400, Ross Callon wrote: Speaking solely as an individual, providing only my personal opinion: I think that this is not acceptable and we should not sign it. I understand that no location is perfect. However, I think that this goes well beyond what we

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Wes Hardaker
On Sun, 20 Sep 2009 18:42:36 -0700, Randall Gellens ra...@qualcomm.com said: RG (1) The law and associated hotel rule Marshall quoted could be RG violated by what may appear to IETF participants as technical RG discussion. For example, the manipulation/censorship of Internet RG traffic by or

Visas and Costs

2009-09-21 Thread Ole Jacobsen
Just a couple of comments regarding cost and visas, speaking from personal experience. Cost: Once you wander out of the main, relatively expensive, International hotel (any of the major chains), food is VERY cheap by US standards, as are things like a bottle of beer in the local grocery store

Re: Request for community guidance on issue concerning a futuremeeting of the IETF

2009-09-21 Thread Tom.Petch
- Original Message - From: Stephen Farrell stephen.farr...@cs.tcd.ie Sent: Monday, September 21, 2009 2:03 PM I just filled in the form. The main potential issue I would have with such a meeting is whether or not we'd have a normal meeting network with normal Internet access. It

Proposed (updated) ARF WG charter

2009-09-21 Thread Murray S. Kucherawy
ARF, or Abuse Report Format, is an email message format similar to DSNs developed by ESPs and ISPs outside of the IETF. It is intended to be used by service providers to automate the reporting of various kinds of messaging abuse. Interested parties are seeking to create an IETF working group

Re: Visas and Costs

2009-09-21 Thread John C Klensin
--On Monday, September 21, 2009 10:10 -0700 Ole Jacobsen o...@cisco.com wrote: Just a couple of comments regarding cost and visas, speaking from personal experience. ... Visa: If you are a US citizen, the visa fee is $130 here in the US. For non-US citizens, the fee is only $30 :-)

Re: path forward with RFC 3932bis

2009-09-21 Thread Russ Housley
You have captured the intent. I'm pleased to make that change if the community aggress with the approach that is specified. Russ At 12:35 PM 9/21/2009, Stephen Farrell wrote: Jari, Aaron asked me to forward a comment I made on the IRSG list: The text below seems to almost encourage the

RE: Request for community guidance on issue concerning afuture meeting of the IETF

2009-09-21 Thread Randall Gellens
At 11:00 AM -0400 9/21/09, David Harrington wrote: I have not found avoiding smoke in China much worse than in Europe. I find it much easier to avoid smoke in US cities. In my experience, it no longer makes sense to talk about smoking in Europe as the situation varies so much from country

Re: [IAB] [rfc-i] path forward with RFC 3932bis

2009-09-21 Thread Olaf Kolkman
On Sep 21, 2009, at 7:29 PM, Jim Schaad wrote: Ok - the problem I have, and the reason that I asked, is that it is not clear to me that the Independent Series Editor (ISE) is part of the RFC Editor any more than the ISRG is going to be. Thus it is the ISE not the RFC Editor that will be

Re: Visas and Costs

2009-09-21 Thread Ray Pelletier
On Sep 21, 2009, at 2:04 PM, Ross Callon wrote: For the main hotel, do we know whether the cost will be significantly different from what we normally spend on IETF hotels? Less than the main hotel in San Francisco and Stockholm Ray I am assuming that VISA information will be provided on

Re: [rfc-i] path forward with RFC 3932bis

2009-09-21 Thread Aaron Falk
Jari- The draft says: The RFC Editor reviews Independent Submission Stream submissions for suitability for publication as RFCs. As described in RFC 4846 [I3], the RFC Editor asks the IESG to review the documents for conflicts with the IETF standards process or work done in the IETF

Re: Visas and Costs

2009-09-21 Thread Michael Richardson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Okay, so one advantage of having a meeting in the PRC is that the majority of participants (including US and Canadian ones) who can normally travel almost anywhere without VISAs will have to experience some of the pain of getting a VISA. But, if we

RE: Visas and Costs

2009-09-21 Thread HUANG, ZHIHUI (JERRY), ATTLABS
John, I'm commenting specifically on your recollection of China requiring people having visited China before it would consider a multi-entry visa. It doesn't appear to be true - if it was true before. The visa application form I downloaded from the Chinese Consulate in Chicago (just now) lists

Re: Request for community guidance on issue concerninga future meeting of the IETF

2009-09-21 Thread Joel Jaeggli
Health wrote: all in all, Since IETF only focus on and discuss technical issues, has the issue of politics or human right been discussed in the past IETF meeting? if the answer is NO, there should have none probles of hold a meeting in China. Direct you attention to the

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Lindqvist Kurt Erik
On 18 sep 2009, at 21.46, Steven M. Bellovin wrote: On Fri, 18 Sep 2009 11:12:59 -0500 Matt Crawford craw...@fnal.gov wrote: On Sep 18, 2009, at 10:42 AM, Marshall Eubanks wrote: We are therefore asking for input from the community by two means - by commenting on the IETF discussion list,

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Lindqvist Kurt Erik
On 19 sep 2009, at 21.55, Steve Crocker wrote: The choice is between engaging and not engaging. Engaging is better. Not engaging isn't constructive. The Internet and the IETF are all about engaging, expanding, communicating and being open. Much of this dialog has been worried about

RE: Visas and Costs

2009-09-21 Thread Ole Jacobsen
On Mon, 21 Sep 2009, Ross Callon wrote: For the main hotel, do we know whether the cost will be significantly different from what we normally spend on IETF hotels? The rates are expected to be in line with normal IETF rates (if there is such a thing). Hotel costs is certainly one of the

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Stephan Wenger
Hi, A personal opinion: I believe that the logistic concerns voiced here (cost, visa, air pollution, freedom of network access for IETF business needs) should not be seen as a deterrent and are not likely to be a practical problem. There are associated problems and risks, and they are IMHO

Re: Visas and Costs

2009-09-21 Thread Andrew G. Malis
There are multiple Chinese consulates in the US, and each one seems to have its own rules regarding visas. So it really pays to work with an experienced visa service. Cheers, Andy On Mon, Sep 21, 2009 at 2:38 PM, HUANG, ZHIHUI (JERRY), ATTLABS jhua...@att.com wrote: John,  I'm commenting

Re: [rfc-i] path forward with RFC 3932bis

2009-09-21 Thread SM
Hi Jari, At 01:34 19-09-2009, Jari Arkko wrote: As you may recall, my conclusion of the discussion was that while opinions were split, a dispute resolution model emerged as a potential compromise. A week ago I promised that we would come up with a specific [snip] If dialogue fails to

RE: Visas and Costs

2009-09-21 Thread HUANG, ZHIHUI (JERRY), ATTLABS
OK. That may be the case, so I checked the Chinese Consulate in Houston and San Francisco, as well as the Chinese Embassy (in addition to Chicago). All four list multi-entry visa for 6 or 12 month without additional conditions. Note that 6- and 12-month duration are the only ones available for

Re: Visas and Costs

2009-09-21 Thread Brian E Carpenter
I am assuming that VISA information will be provided on the IETF web site, and that we will need a letter of invitation which the IETF will provide. You really have to check with a local expert. For my last visit, I needed not a letter of invitation from my host, but an official invitation

RE: Visas and Costs

2009-09-21 Thread John C Klensin
--On Monday, September 21, 2009 18:42 -0400 HUANG, ZHIHUI (JERRY), ATTLABS jhua...@att.com wrote: OK. That may be the case, so I checked the Chinese Consulate in Houston and San Francisco, as well as the Chinese Embassy (in addition to Chicago). All four list multi-entry visa for 6 or 12

RE: Visas and Costs

2009-09-21 Thread HUANG, ZHIHUI (JERRY), ATTLABS
John, The link you provided is arrived at through my convoluted steps - only because when I copied the link into a browser window, it didn't work. We are looking at the exact same document and I would have quoted exactly the same paragraphs as you did. With that said, I'm not sure we are

Re: path forward with RFC 3932bis

2009-09-21 Thread Brian E Carpenter
On 2009-09-21 20:56, Jari Arkko wrote: Brian, I think my comment still applies - it should be the IESG that appeals against the Editor's final decision, not the other way round. Ok. I have no problem placing the burden on initiating the formal dispute resolution from the IESG side

Last Call: draft-ietf-ccamp-mpls-graceful-shutdown (Graceful Shutdown in MPLS and Generalized MPLS Traffic Engineering Networks) to Informational RFC

2009-09-21 Thread The IESG
The IESG has received a request from the Common Control and Measurement Plane WG (ccamp) to consider the following document: - 'Graceful Shutdown in MPLS and Generalized MPLS Traffic Engineering Networks ' draft-ietf-ccamp-mpls-graceful-shutdown-12.txt as an Informational RFC The IESG

Last Call: draft-ietf-mpls-tp-oam-requirements (Requirements for OAM in MPLS Transport Networks) to Proposed Standard

2009-09-21 Thread The IESG
The IESG has received a request from the Multiprotocol Label Switching WG (mpls) to consider the following document: - 'Requirements for OAM in MPLS Transport Networks ' draft-ietf-mpls-tp-oam-requirements-03.txt as a Proposed Standard The IESG plans to make a decision in the next few weeks,

Last Call: draft-ietf-pkix-sha2-dsa-ecdsa (Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA) to Proposed Standard

2009-09-21 Thread The IESG
The IESG has received a request from the Public-Key Infrastructure (X.509) WG (pkix) to consider the following document: - 'Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA ' draft-ietf-pkix-sha2-dsa-ecdsa-08.txt as a Proposed Standard The

Last Call: draft-ietf-mpls-tp-gach-dcn (An Inband Data Communication Network For the MPLS Transport Profile) to Proposed Standard

2009-09-21 Thread The IESG
The IESG has received a request from the Multiprotocol Label Switching WG (mpls) to consider the following document: - 'An Inband Data Communication Network For the MPLS Transport Profile ' draft-ietf-mpls-tp-gach-dcn-06.txt as a Proposed Standard The IESG plans to make a decision in the

Last Call: draft-ietf-mpls-tp-nm-req (MPLS TP Network Management Requirements) to Proposed Standard

2009-09-21 Thread The IESG
The IESG has received a request from the Multiprotocol Label Switching WG (mpls) to consider the following document: - 'MPLS TP Network Management Requirements ' draft-ietf-mpls-tp-nm-req-05.txt as a Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits