Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Dave Cridland

On Wed Sep 23 04:45:39 2009, Peter Saint-Andre wrote:

 Sigh, I will get a high Narten score this week

It's worse if you digitally sign your messages...


I always wondered why you did that.

Dave.
--
Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net
 - acap://acap.dave.cridland.net/byowner/user/dwd/bookmarks/
 - http://dave.cridland.net/
Infotrope Polymer - ACAP, IMAP, ESMTP, and Lemonade
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Adam Roach

On 9/22/09 22:42, Sep 22, Ole Jacobsen wrote:

I see absolutely NOTHING in the transcript of the IETF 75 session on
net neutrality that I would consider disrespectful or demfamatory of
any government.


The problem is that you're looking for a needle in the portion of a 
haystack that happens to have been recorded; finding none, you declare 
the haystack needle free.


In my recollection, there is a semi-regular IETF participant who travels 
with a MacBook that has a Tibetan flag sticker prominently visible on 
the lid. Hopefully, someone with the political awareness to make that 
kind of statement also has the political awareness to recognize that 
bringing a laptop so decorated into the PRC is likely to cause an incident.


On the other hand, someone with the value system to make that kind of 
statement may welcome such an incident. The clause under discussion runs 
headlong into this kind of problem and amplifies it by potentially 
shutting down the entire event.


And that's just the needle in this haystack that I can remember, 
unaided, without the assistance of transcripts or surveillance of any 
kind. You're comfortable that it's the only needle?


You have lot of faith.

/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Scott Brim
Adam Roach allegedly wrote on 09/23/2009 9:28 AM:
 In my recollection, there is a semi-regular IETF participant who travels
 with a MacBook that has a Tibetan flag sticker prominently visible on
 the lid. 

Assuming you are correct, that is an individual statement.  It will not
be part of presentations, distributed materials, or even discussion
sponsored by the meeting.

 On the other hand, someone with the value system to make that kind of
 statement may welcome such an incident. The clause under discussion runs
 headlong into this kind of problem and amplifies it by potentially
 shutting down the entire event.

Based on the little I've seen of PRC government responses to impromptu
protests (I've never been in one but I have firsthand reports), they
haven't blamed the organization those people were part of (just the
individuals) unless it was significant, pre-planned, and the
organization expected something of that kind to occur.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/18/09 14:02, Sep 18, Paul Wouters wrote:

Pre-emptively excluding countries based on culture, (perceived) bias,
or other non-technical and non-organisation arguments is wrong. So if the
visa issues are not much worse then for other countries, and an internet
connection not hampered by a Great Firewall, I see no reason to single
out China.


The majority of the conversation so far has related to a clause that we 
will be forced to accept as a condition of meeting in China. It is not 
directly related to their culture or (perceived) bias. The 
conversation would be equally valid (and probably contain many of the 
same arguments) if we were being asked to make a substantially similar 
agreement to meet in, say, Ireland.


   Should the contents of the Group's activities, visual or audio
   presentations at the conference, or printed materials used at the
   conference (which are within the control of the Client) contain any
   defamation against the Government of the Republic of Ireland, or
   show any disrespect to Irish culture, or violate any laws of the
   Republic of Ireland or feature any topics regarding human rights or
   religion without prior approval from the Government of the Republic
   of Ireland, the Hotel reserves the right to terminate the event on
   the spot and/or ask the person(s) who initiates or participates in
   any or all of the above action to leave the hotel premises immediately.


Could you imagine the uproar? Would it be anti-Irish sentiment? Or would 
it be objecting to an unacceptable policy?


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Stephen Farrell



On 22 Sep 2009, at 19:10, Adam Roach a...@nostrum.com wrote:


On 9/18/09 14:02, Sep 18, Paul


The conversation would be equally valid (and probably contain many  
of the same arguments) if we were being asked to make a  
substantially similar agreement to meet in, say, Ireland.


Should the contents of the Group's activities, visual or audio  
presentations at the conference, or printed materials used at the  
conference (which are within the control of the Client) contain any  
defamation against the Government of the Republic of Ireland, or  
show any disrespect to Irish culture,


Apparent disrespect is quite a large part of Irish culture, so such a  
clause could be just perfectly confusing. I like it:-)


Stephen.
 ___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/22/09 12:10 PM, Adam Roach wrote:
 On 9/18/09 14:02, Sep 18, Paul Wouters wrote:
 Pre-emptively excluding countries based on culture, (perceived) bias,
 or other non-technical and non-organisation arguments is wrong. So if the
 visa issues are not much worse then for other countries, and an internet
 connection not hampered by a Great Firewall, I see no reason to single
 out China.
 
 The majority of the conversation so far has related to a clause that we
 will be forced to accept as a condition of meeting in China. It is not
 directly related to their culture or (perceived) bias. The
 conversation would be equally valid (and probably contain many of the
 same arguments) if we were being asked to make a substantially similar
 agreement to meet in, say, Ireland.
 
 Should the contents of the Group's activities, visual or audio
 presentations at the conference, or printed materials used at the
 conference (which are within the control of the Client) contain any
 defamation against the Government of the Republic of Ireland, or
 show any disrespect to Irish culture, or violate any laws of the
 Republic of Ireland or feature any topics regarding human rights or
 religion without prior approval from the Government of the Republic
 of Ireland, the Hotel reserves the right to terminate the event on
 the spot and/or ask the person(s) who initiates or participates in
 any or all of the above action to leave the hotel premises immediately.
 
 
 Could you imagine the uproar? Would it be anti-Irish sentiment? Or would
 it be objecting to an unacceptable policy?

Thank you, Adam.

I think it would be objecting to an unacceptable policy, because such a
policy would inevitably result in self-censorship regarding topics that
are directly related to our technical work (e.g., some IETF participants
consider topics such as encryption to be matters of human rights).

Furthermore, we simply cannot know much beforehand about the laws of the
host country regarding freedom of speech (has the Republic of Ireland
passed legislation that makes it a crime to speak disparagingly about
redheads?). This is why I find the restriction about the contents of the
group's activities, presentations, and printed materials violating the
laws of the host country to be especially worrisome, because it is an
extremely vague restriction that could be taken to cover anything
presented (or perhaps even said) at a WG session, plenary, IESG or IAB
meeting, etc. Would all slides and audio text to be presented need to be
pre-approved by an IETF committee to ensure that the video or audio
presentations do not violate any laws of the host country? How are we to
know what those laws might be? We do a poor enough job of legal issues
where we have some knowledge of the domain (IETF processes and
procedures). Given that (1) such a committee or review process would
quite simply be unworkable (most presenters don't even finish their
slides until a day or two before the relevant WG session) and (2) the
IETF would be liable for all presentations made at the conference, I
don't see how we can realistically accept this restriction.

(I suppose that other SDOs and conference organizers have tried to work
around this restriction in various ways, but it seems irresponsible to
do so by ignoring the restriction altogether and letting presenters say
anything they want, given the organizational liability that is
stipulated in the restriction. The IETF could claim that what presenters
say at WG sessions, plenaries, and the like is outside the control of
the IETF, but I think that is skating on rather thin ice.)

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq5HPIACgkQNL8k5A2w/vzm4QCglTVmMZCdaYMaFNvI4opqaF7g
XE0AoL8LE6/D/0gvVabYiu1N32rvZ1nJ
=3Fq4
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Dave Cridland

On Tue Sep 22 19:52:34 2009, Peter Saint-Andre wrote:
(I suppose that other SDOs and conference organizers have tried to  
work
around this restriction in various ways, but it seems irresponsible  
to
do so by ignoring the restriction altogether and letting presenters  
say

anything they want, given the organizational liability that is
stipulated in the restriction. The IETF could claim that what  
presenters
say at WG sessions, plenaries, and the like is outside the control  
of

the IETF, but I think that is skating on rather thin ice.)


Having attended only XSF and OMA aside from IETF, I'm not sure  
whether the IETF and XSF are essentially unique is trying to provide  
remote participation, either - the OMA certainly doesn't.


I reiterate - if I wished to grind my political axe against the PRC,  
I would do so via the Jabber chatrooms. IETF meetings increasingly  
rely on these, and should they be deliberately used to raise issues  
with which the PRC would be uncomfortable, I see very little in the  
way of mitigation or remedy which I would, in turn, be comfortable  
with.


The physical meeting I'm fine with in China. I'm pretty sure the  
bizarre - to Western eyes - rules and regulations can be dealt with  
in such a way that actual impact to the IETF meeting is minimized,  
and the benefits of the location - Chinese engineering knowledge, etc  
- would outweigh the disadvantages.


But I'm concerned that only a couple of us have raised the potential  
impact on remote participation - can I ask what steps are being taken  
to minimize impact there?


Dave.
--
Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net
 - acap://acap.dave.cridland.net/byowner/user/dwd/bookmarks/
 - http://dave.cridland.net/
Infotrope Polymer - ACAP, IMAP, ESMTP, and Lemonade
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Dean Willis


On Sep 22, 2009, at 1:10 PM, Adam Roach wrote:


On 9/18/09 14:02, Sep 18, Paul Wouters wrote:


Pre-emptively excluding countries based on culture, (perceived) bias,
or other non-technical and non-organisation arguments is wrong. So  
if the
visa issues are not much worse then for other countries, and an  
internet
connection not hampered by a Great Firewall, I see no reason to  
single

out China.


The majority of the conversation so far has related to a clause that  
we will be forced to accept as a condition of meeting in China. It  
is not directly related to their culture or (perceived) bias.  
The conversation would be equally valid (and probably contain many  
of the same arguments) if we were being asked to make a  
substantially similar agreement to meet in, say, Ireland.


Should the contents of the Group's activities, visual or audio  
presentations at the conference, or printed materials used at the  
conference (which are within the control of the Client) contain any  
defamation against the Government of the Republic of Ireland, or  
show any disrespect to Irish culture, or violate any laws of the  
Republic of Ireland or feature any topics regarding human rights or  
religion without prior approval from the Government of the Republic  
of Ireland, the Hotel reserves the right to terminate the event on  
the spot and/or ask the person(s) who initiates or participates in  
any or all of the above action to leave the hotel premises  
immediately.


Could you imagine the uproar? Would it be anti-Irish sentiment? Or  
would it be objecting to an unacceptable policy?




We'd say our hosts had been drinking a little too much fine Irish  
whiskey and either ignore it or just mark it out and send it back.  
There's no way we'd sign that. It's a human right to argue about human  
rights!


Of course, if one were to defame Ireland in a downtown Dublin pub, one  
might expect to be asked to step outside, or just get punched in the  
nose on the spot. After all, being offensive is its own reward. But  
one still wouldn't expect to see this type of ballast added to a  
hospitality contract. Why? Because in the free world, defaming the  
government, disrespecting a culture, discussing human rights, and  
discussing religion might be rude, or they might be the subjects of  
perfectly appropriate academic discussions, but they are not illegal.


And there's no way we should be holding an IETF meeting in any  
location where such discourse is illegal. It's against everything we  
have fought for with the Internet for many, many years.


Ole says:


I'm sure that's great advise from the lawyers, but you don't typically
get to negotiate clauses that are required by national law. We'd
obviously love to have it removed or reworded since this would remove
any (some?) concern, but as Ray says, it's the law.


If you don't like the law, don't enter its jurisdiction.

--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ole Jacobsen
You said:

Because in the free world, defaming the government, disrespecting a 
 culture, discussing human rights, and discussing religion might be 
 rude, or they might be the subjects of perfectly appropriate academic 
 discussions, but they are not illegal.

I agree, but I think you are arguing that such discussions are a 
normal and required part of our technical work in semi-public fora and 
I think that's stretching the meaning of the terms you list.

Which is why I think we've been invited with the blessing of the 
government, and why I think THEY (for all values of they) assume we 
will conduct business as usual. Otherwise there would not be much 
point in proposing that venue/country.

I can imagine a few cultural adjustments such as taking off your
shoes before entering certain buildings and so on, but I am not 
expecting a radically changed IETF meeting agenda.

The most recent meeting I attended in China featured some very 
interesting presentations on the history and current deployment of
Internet technologies in China, particularly with respect to IPv6
and with respect to the mobile Internet. I hope we can invite
some of these speakers to our meeting if we make it to China.

Ole


Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Dean Willis


On Sep 22, 2009, at 7:03 PM, Ole Jacobsen wrote:


You said:

Because in the free world, defaming the government, disrespecting a
culture, discussing human rights, and discussing religion might be
rude, or they might be the subjects of perfectly appropriate academic
discussions, but they are not illegal.

I agree, but I think you are arguing that such discussions are a
normal and required part of our technical work in semi-public fora and
I think that's stretching the meaning of the terms you list.



Aren't they? I've certainly found discussions on thwarting the  
government's will to be a central part of a great many security- 
oriented discussions at IETF. Specifically, we're been concerned with  
the individuals human rights with respect to security of  
communications and privacy. We've refused government mandates to  
require cryptographic back doors time and again.


Doesn't IETF regularly host PGP key-signing events in furtherance of  
this ideology?


As for what constitutes defaming a government or disrespecting a  
culture, who knows what that really means? I assume the conference  
hotel knows, since they're the ones with the job of deciding and the  
power to enforce the contract.  We know that in Thailand, insulting  
the King can get you 75 years in jail, and we also know that the King  
is apparently a lot easier to insult than most Western leaders (or  
really, that the King himself seems like a pretty reasonable guy, but  
that lower-echelon folks are easily insulted on his behalf).


http://en.wikinews.org/wiki/Thailand_bans_YouTube_over_videos_insulting_king

http://www.boston.com/news/world/asia/articles/2009/08/29/activist_gets_prison_sentence_for_insulting_thai_king/

http://www.nytimes.com/2009/01/20/world/asia/20thai.html


Now admittedly, PRC is not Thailand. But mysterious phrases in  
contracts referring to poorly understood crimes and imposing draconian  
penalties without any kind of review mechanism are still going to  
worry people. And I think they're right to be worried.



If it's a non-issue, why does the hotel contract cede all rights for  
determining legality or offense to the hotel, and leave us holding  
nothing but the liability?


--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/22/09 6:03 PM, Ole Jacobsen wrote:
 You said:
 
 Because in the free world, defaming the government, disrespecting a 
  culture, discussing human rights, and discussing religion might be 
  rude, or they might be the subjects of perfectly appropriate academic 
  discussions, but they are not illegal.
 
 I agree, but I think you are arguing that such discussions are a 
 normal and required part of our technical work in semi-public fora and 
 I think that's stretching the meaning of the terms you list.
 
 Which is why I think we've been invited with the blessing of the 
 government, and why I think THEY (for all values of they) assume we 
 will conduct business as usual. 

As an example, does your definition of business as usual include the
topics, presentations, and discussions that occurred in the net
neutrality session during the technical plenary at IETF 75? That kind of
session is business as usual for the IETF, but it might not be perceived
as the usual business of a technical organization by those who are
proposing to host this meeting.

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq5i8cACgkQNL8k5A2w/vyuLACbBiPWW6LiE2JLLDe0iSWiWRsr
z/UAoPA5wT4N0nz7aoM9XUz2qtbFC6+Y
=x4Sd
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ole Jacobsen

On Tue, 22 Sep 2009, Peter Saint-Andre wrote:

 As an example, does your definition of business as usual include the
 topics, presentations, and discussions that occurred in the net
 neutrality session during the technical plenary at IETF 75? That kind of
 session is business as usual for the IETF, but it might not be perceived
 as the usual business of a technical organization by those who are
 proposing to host this meeting.

I see absolutely NOTHING in the transcript of the IETF 75 session on 
net neutrality that I would consider disrespectful or demfamatory of
any government. Sure, it describes the state of affairs, it talks 
about blocking for various reasons, it discusses what role the IETF 
should or should not play, it quotes the participants more or less
verbatim, for example, this snippet from Leslie Daigle:

From our perspective, it is important that the technical
 specifications stay focused on building specifications that are 
 about structure and transmitting of packets for a global network 
 that supports innovation and development and deployment of new
 applications.

 QUOTE RAVEN: The IETF, an international standards body, believes
 itself to be the wrong forum for designing protocol or equipment
 features that address needs arising from the laws of individual
 countries, because these laws vary widely across the areas that 
 IETF standards are deployed in.  Bodies whose scope of authority
 correspond to a single regime of jurisdiction are more appropriate 
 for this task.

Describing the state of affairs, documenting what technology is used 
for and observing current practice does not constitute disrespectful 
behavior in my view, and hopefully someone from the PRC will back me
up on this.

For example, the restrictions placed on the use of the Internet in 
China are not secret. If you want to operate a website in the .cn 
domain, you need to be registered with a government agency, and you 
need to display a registration number on all of your webpages. And the 
registration has to correspond to a real physical address. This isn't 
a secret, you would be told this if your company set up shop in China 
and registered in .cn. The way Google works in China is also well 
known, and clearly spelled out. You could do a fascinating 
presentation comparing the results of various searches and tracing how 
the packets go. If that discussion focused on technology, I don't 
believe anyone would object. But if you did something for the sole 
purpose of embarrassing the host or the host country, I think it would 
be considered rude, regardless of venue.

Dean said:

I've certainly found discussions on thwarting the government's will 
 to be a central part of a great many security-oriented discussions at 
 IETF. Specifically, we're been concerned with the individuals human 
 rights with respect to security of communications and privacy. We've 
 refused government mandates to require cryptographic back doors 
 time and again.

And I would not expect us to curb discussion of this topic at a 
meeting in China, if the topic came up. Disagreeing with (or simply 
documenting) a government's law or its rules governing the use of a
technology is not at all the same as inciting a riot or encouraging 
anyone to march on Parliament House (or whatever the building might be 
called).

Peter said:

I'm talking about discussion of technical topics that impinge on the 
 political realm: things like the use of encryption to protect 
 personal privacy (especially from the prying eyes of Isaac and Justin), the 
 Internet as a technology that routes around censorship as damage, and 
 the simple human right to be *left alone* by government bureaucrats 
 and other such busybodies if one is going about one's business in a 
 peaceful manner.

Once again, I see nothing in the offending language that prohibits us 
from either discussing or using encryption in any way we see fit. If 
you want to host a BOF on how to circumvent certain rules and you want 
to invite people off the street to attend, then, yeah, maybe someone
might take you aside and suggest that isn's such a good idea, but I
would argue that such a BOF is quite outside the normal business of
the IETF.

Sigh, I will get a high Narten score this week

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/22/09 9:42 PM, Ole Jacobsen wrote:

 Once again, I see nothing in the offending language that prohibits us 
 from either discussing or using encryption in any way we see fit. If 
 you want to host a BOF on how to circumvent certain rules and you want 
 to invite people off the street to attend, then, yeah, maybe someone
 might take you aside and suggest that isn's such a good idea, but I
 would argue that such a BOF is quite outside the normal business of
 the IETF.

Thank you for the clarifications.

 Sigh, I will get a high Narten score this week

It's worse if you digitally sign your messages...

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq5meMACgkQNL8k5A2w/vz3CgCdHg2Bg8EaQbYvjXJDB3SMBTvN
Ac4AnArRKDUrldCeOwB1AIdhQatXf2B7
=EPWE
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-21 Thread Scott Brim
Bernard Aboba allegedly wrote on 09/18/2009 3:33 PM:
  The IETF does not and cannot make any warranties relating to the
 political views, manners or behavior of attendees.   The attendees are
 responsible for their own actions, and the IETF has no ability ensure
 their conformance to local laws or customers.  If attendees violate the
 laws or customs of the host country, they may face consequences -- but
 they're on their own.
 
 So if the question is whether the IETF should sign any agreement that
 takes responsibility for the behavior attendees, I'd say that this is a
 bad idea.   It's not really an issue of politics -- I'd say the same
 thing if the meeting were being held in Palm Beach and the city
 requested that the IETF take responsibility for ensuring that
 participants conformed to the dress code (no white after labor day!).

My reading is that neither the IETF nor the client is being asked to
sign such an agreement.  Individuals are, as you say, on their own.  The
point is about group activities, presentations and printed materials.

My experience with meetings in China is that I try to control my urge to
poke into every possible embarrassing topic (I try to control that
anyway), and that often I'm surprised when Chinese participants
themselves criticize their own government more than I would have.  IMHO
if the past Net Neutrality discussion were held at the China IETF, it
would certainly be toned down simply because people wouldn't be sure if
they were crossing a line, but a discussion of technical (IETF) issues
related to the topic, and speculation about social implications, would
not in themselves be a problem.  I believe the same is true about
GeoPriv. My personal opinion is that discussion on technical topics can
be conducted in a way which goes into depth but is not defamation of
the government of the PRC or shows disrespect to Chinese culture.
Somehow we've managed to do this in other meetings there.

Scott


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Henk Uijterwaal

Pete Resnick wrote:

Personally, I'm of the opinion that the Host (and the IAOC if faced with 
similar text in a contract they need to sign) should simply cross off 
the portion, say that they don't agree to the condition, sign the rest 
of it, and see what comes back. Call it negotiation.


We already asked if this condition could be removed and the answer was
a sound no with no room for discussion.

Henk



--
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Scott Kitterman
On Sun, 20 Sep 2009 17:13:10 +0200 Henk Uijterwaal h...@ripe.net wrote:
Pete Resnick wrote:

 Personally, I'm of the opinion that the Host (and the IAOC if faced with 
 similar text in a contract they need to sign) should simply cross off 
 the portion, say that they don't agree to the condition, sign the rest 
 of it, and see what comes back. Call it negotiation.

We already asked if this condition could be removed and the answer was
a sound no with no room for discussion.


I think it should be considered that if such restrictions are acceptable for on 
venue, once the 
precedent is set, it may well be requested again.

Scott K
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread John Levine
I think it should be considered that if such restrictions are acceptable
for on venue, once the precedent is set, it may well be requested again.

Quite possibly, and I expect that should it happen, we'll debate the
merits again.

No venue is perfect, and any large country is going to have political
issues.  People from several countries cannot get US visas, simply
because of where they live, not anything they've done, but we seem
willing to meet in the US anyway.  China is a large and sophisticated
country, nothing we do is going to change that, and politically
motivated boycotts far larger than anything the IETF could do have
invariably been ineffective and often counterproductive.  Whatever
small influence we might exert is going to be far greater if we meet
and interact with the people who run the Chinese Internet.

R's,
John
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-20 Thread Scott Kitterman
On 20 Sep 2009 17:07:06 - John Levine jo...@iecc.com wrote:
I think it should be considered that if such restrictions are acceptable
for on venue, once the precedent is set, it may well be requested again.

Quite possibly, and I expect that should it happen, we'll debate the
merits again.

No venue is perfect, and any large country is going to have political
issues.  People from several countries cannot get US visas, simply
because of where they live, not anything they've done, but we seem
willing to meet in the US anyway.  China is a large and sophisticated
country, nothing we do is going to change that, and politically
motivated boycotts far larger than anything the IETF could do have
invariably been ineffective and often counterproductive.  Whatever
small influence we might exert is going to be far greater if we meet
and interact with the people who run the Chinese Internet.

I didn't for a moment consider that an IETF decision not to go would have 
any impact on the policies of the Chinese government.  I agree with you 
that it would not.

The question that was posed, as I understand it, was about the 
acceptability of the restrictions to the IETF.  If such restrictions are 
acceptable, then they should be acceptable anywhere.  I don't think China 
should get a free pass because it's China.

Scott K
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread John C Klensin
Marshall,

Since seeing your note, I've been trying to figure out how to
formulate my concern.   Carsten's note captured it for me, so
let me be a little more specific.  

First, thanks for asking.

I am deliberately not addressing the where else could we meet
where things would be better question, the visa issues, or any
of the other logistical questions in this note.

Let's assume (at least for purposes of argument -- I assume some
members of the community might disagree) that we can trust the
government of the PRC to be sensible in this sort of matter, to
understand what an IETF meeting implies, etc.  The difficulty is
that, from things I've heard informally, the proposed Host
(Client) isn't the government or a government body.

I am concerned that, if there is some incident --completely
unrelated to IETF-- that someone associated with the host or
hotel might overreact and decide to interpret, e.g., a
discussion about mandatory-to-implement cryptography, as pushing
too close to the politics or criticism line.  I'd be much
less concerned if any perceived incident led to some sort of
conversation between us and relevant government folks about
real issues and boundaries than if (and I assume this is an
exaggeration) some middle-level hotel employee could panic and
pull the eject lever.

  john


--On Friday, September 18, 2009 18:26 +0200 Carsten Bormann
c...@tzi.org wrote:

 On Sep 18, 2009, at 17:42, Marshall Eubanks wrote:
 
 The IAOC does believe that this
 condition would not prevent the IETF from conducting its
 business.
...
  
 I have lived close enough to what was the GDR for long enough
 to know that 2 is an extremely uncontrollable problem.
 (And I have been in the IETF long enough to think that 1 isn't
 much more controllable.)
...

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Paul Wouters

On Fri, 18 Sep 2009, John C Klensin wrote:


I am concerned that, if there is some incident --completely
unrelated to IETF-- that someone associated with the host or
hotel might overreact and decide to interpret, e.g., a
discussion about mandatory-to-implement cryptography, as pushing
too close to the politics or criticism line.


Those concerns are not different with other countries, including the US.
A few hours after 9/11, once I was over my initial shock, I started
downloading all cryptography software I knew was hosted mainly in
the United States. We are far from a universal faith in any national
government.

Pre-emptively excluding countries based on culture, (perceived) bias,
or other non-technical and non-organisation arguments is wrong. So if the
visa issues are not much worse then for other countries, and an internet
connection not hampered by a Great Firewall, I see no reason to single
out China. Perhaps appropriate people could inform about organisational
matters with others who have more experience, for example the IOC.

Paul
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Henk Uijterwaal

John, (and others),


 The difficulty is
that, from things I've heard informally, the proposed Host
(Client) isn't the government or a government body.


The (possible) host is not a government body.  However, the host must
have permission from the government to organize the meeting, they
asked for it and got it.

I think it is safe to assume that the government did run some checks
on what the IETF is doing and, if we did keep ourselves busy with
things they do not like, then I seriously doubt that they would
have given the host permission to invite us in the first place.

Henk

--
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Melinda Shore

On Sep 18, 2009, at 11:29 AM, Henk Uijterwaal wrote:

I think it is safe to assume that the government did run some checks
on what the IETF is doing and, if we did keep ourselves busy with
things they do not like, then I seriously doubt that they would
have given the host permission to invite us in the first place.


I've run into first-time attendees who were extremely
surprised, and not happy with, things that were said
in meetings, even knowing in advance that discussion
tends to be kind of, uh, frank.

Melinda

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Andrew Sullivan
On Fri, Sep 18, 2009 at 03:02:53PM -0400, Paul Wouters wrote:
 visa issues are not much worse then for other countries, and an internet
 connection not hampered by a Great Firewall, I see no reason to single

If there has been an indication one way or the other about the nature
of the Internet access the meeting would be able to offer, I think I
missed it.  Do we know that the proposed meeting would not be so
hampered?

A


-- 
Andrew Sullivan
a...@shinkuro.com
Shinkuro, Inc.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Tim Bray
On Fri, Sep 18, 2009 at 12:29 PM, Henk Uijterwaal h...@ripe.net wrote:

 I think it is safe to assume that the government did run some checks
 on what the IETF is doing and, if we did keep ourselves busy with
 things they do not like, then I seriously doubt that they would
 have given the host permission to invite us in the first place.

Um... I really doubt the government of the PRC has much understanding
of the behavior or culture of the IETF.

And the more I think of it, the more I think that even the slightest
hint of a suggestion that the attendees comport themselves in such a
manner as to please the Chinese government is very apt to provoke
deliberate provocations from some members of our community  -Tim
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Noel Chiappa
 From: Paul Wouters p...@xelerance.com

 Perhaps appropriate people could inform about organisational matters
 with others who have more experience, for example the IOC.

Umm, you're not being ironic here, are you?

I'm wondering, because as I assume you are aware, a number of promises were
made to the IOC before the Olympics, in order to get the event, and those
promises were blatantly utterly ignored when the event actually started. So I
don't know if your reference to the IOC was an allusion to all that.

IMO, after the un-kept promises made before the Olympics, any organization
would be terminally naive to accept at face value any representations or
committments made by that government prior to an event. They might keep them,
they might not.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread John C Klensin


--On Friday, September 18, 2009 21:29 +0200 Henk Uijterwaal
h...@ripe.net wrote:

 John, (and others),
 
  The difficulty is
 that, from things I've heard informally, the proposed Host
 (Client) isn't the government or a government body.
 
 The (possible) host is not a government body.  However, the
 host must
 have permission from the government to organize the meeting,
 they asked for it and got it.

I was nearly certain of that.

 I think it is safe to assume that the government did run some
 checks
 on what the IETF is doing and, if we did keep ourselves busy
 with
 things they do not like, then I seriously doubt that they would
 have given the host permission to invite us in the first place.

I am at least as certain of that as Fred is.

My concern is not catching the government by surprise about our
being there in any way.  I think we have a fairly clear
understanding of what we are getting into in that area and
assume that they (both government and prospective hosts) pretty
much do too.  Within the IETF, some people are going to be happy
about what that understanding implies and some people aren't,
and I'm really glad that you folks are the ones who have to
figure out where the consensus lies (and not me).  

The specific issue I was trying to address was whether there was
any risk of one of our loose cannons (or
politically/environmentally-insensitive individuals) triggering
a reaction from some mid-level hotel staffer who was
oversensitive and overly risk-adverse as a matter of
personality, or as the result of conditions beyond anyone's
control, and having the combination trigger a situation that
would not exist with a combination of calmer heads with more
inclination to try to defuse a situation than to escalate it.
And, if that risk existed, whether there was anything that could
be done to mitigate it.

An example might include trying to change the provisions for
unilateral action by the hotel or Host, into a requirement that,
if a problem was perceived, it went into some sort of
problem-understanding and resolution review team that involved a
few of our senior folks and representation from the government
as well as the hotel and Host people.  I assume that such a
team, if organized in advance, could move quickly enough to meet
any reasonable need.

I think that, if we were going to do this, that sort of model
would benefit everyone.  From our standpoint, it would help
lower the risk of a misunderstanding turning into a crisis.
From theirs, even a public hint of inclination to shut down an
IETF meeting or start kicking participants out would, as others
have pointed out, have long-term bad consequences that would
spread well beyond a particular hotel or Host.

john


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread John C Klensin


--On Friday, September 18, 2009 15:02 -0400 Paul Wouters
p...@xelerance.com wrote:

 On Fri, 18 Sep 2009, John C Klensin wrote:
 
 I am concerned that, if there is some incident --completely
 unrelated to IETF-- that someone associated with the host or
 hotel might overreact and decide to interpret, e.g., a
 discussion about mandatory-to-implement cryptography, as
 pushing too close to the politics or criticism line.
 
 Those concerns are not different with other countries,
 including the US.
 A few hours after 9/11, once I was over my initial shock, I
...
 We are far from a universal faith in any national
 government.
 
 Pre-emptively excluding countries based on culture,
 (perceived) bias,
 or other non-technical and non-organisation arguments is
 wrong. 

But, at least to my knowledge, the IETF has not been asked
before (by any country) to agree to having the meeting stopped,
having all participants being kicked out of the country, and
bearing full financial responsibility for any costs that result,
if some number of participants are perceived of as being out of
line... and perceived by a process in which the IETF has no
voice, no right to state an opinion or defend itself, etc.

It seems to me that provision is a significant issue,
independent of how one feels about those concerns that are not
different with other countries and also independent of our
appraisal of how likely it is to be triggered.

john

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Pete Resnick

On 9/18/09 at 5:35 PM -0400, John C Klensin wrote:

But, at least to my knowledge, the IETF has not been asked before 
(by any country) to agree to having the meeting stopped, having all 
participants being kicked out of the country, and bearing full 
financial responsibility for any costs that result, if some number 
of participants are perceived of as being out of line... and 
perceived by a process in which the IETF has no voice, no right to 
state an opinion or defend itself, etc.


Perhaps a distinction without a difference, but the IETF has not been 
asked any of this; the Host is the one signing the agreement and 
bearing the full financial responsibility. We haven't yet heard what 
the agreement between the IETF/IAOC and the Host is.


Personally, I'm of the opinion that the Host (and the IAOC if faced 
with similar text in a contract they need to sign) should simply 
cross off the portion, say that they don't agree to the condition, 
sign the rest of it, and see what comes back. Call it negotiation.


So long as we have assurances that crypto isn't a problem, and 
assurances that technical discussions which happen to touch on 
political issues (IDNs, crypto, privacy, etc.) are OK, I'm willing to 
roll the dice. But it seems silly to sign a contract like the one 
outlined.


pr
--
Pete Resnick http://www.qualcomm.com/~presnick/
Qualcomm Incorporated - Direct phone: (858)651-4478, Fax: (858)651-1102
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf