Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-12 Thread Eliot Lear

On 10/11/09 8:32 PM, Dave CROCKER wrote:
I'm far more concerned that this thread has confused IETF goals and 
requirements for discussing meeting venues and that many of the 
postings are moving towards a precedent that the IETF really does not 
want to set.


I strongly agree.  I think mixing up what people think is right and what 
people think is practicable from a logistics perspective confuses two 
very separate issues that could lead to two separate outcomes, based on 
the criteria the IAOC uses.  I wish people would stick to the logistics 
argument.


Eliot
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-12 Thread Cullen Jennings


On Oct 7, 2009, at 2:07 AM, Henk Uijterwaal wrote:


I agree.  So-far, we have always assumed that discussions on crypto
as well as writing, testing and using code during the meeting were
legal in the country.  And if they weren't, we'd assume that the
local policy would not notice.


Henk, just clarify question. I assume you meant police not policy  
in the sentence above? Is that correct.



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-12 Thread Henk Uijterwaal

Cullen Jennings wrote:


On Oct 7, 2009, at 2:07 AM, Henk Uijterwaal wrote:


I agree.  So-far, we have always assumed that discussions on crypto
as well as writing, testing and using code during the meeting were
legal in the country.  And if they weren't, we'd assume that the
local policy would not notice.


Henk, just clarify question. I assume you meant police not policy in 
the sentence above? Is that correct.


That is correct.

Henk

--
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread SM

Hi Ole,
At 16:56 10-10-2009, Ole Jacobsen wrote:

Since I am also not a US citizen, let me ask you a related question.
Objectionable hotel clauses notwithstanding, some folks have argued
that we should basically boycott China and not hold a meeting there
for reasons ranging from Internet policies to Human Rights. Given the
large and increasing number of Chinese engineers that participate in
the IETF, what sort of message would we be sending by taking that kind
of position?

Are we a US-centric organization?


This discussion has been mild by IETF standards.  There hasn't been 
that many messages posted by people from the People's Republic of 
China.  I'll quote part of a reply:


  do you think that Chinese government will allow the chinese participants
   to join the IETF meeting which often has the violation of Chinese law?

and a comment from a message posted last year:

  Is USA qualified [as IETF Meeting Venue]?

Some people may have strong views about the People's Republic of 
China.  The free speech afforded to people to air such views is not 
guaranteed by the Constitution of the United States.  It is a tacit 
guarantee provided by the IETF as it has always been part of its 
culture not to restrict the field of discourse.


If the choice of meeting venue is about sending a message, the IETF 
should learn about Panda politics.  I don't know whether the IETF can 
win that or whether the IETF is actually being used as the panda.  I 
believe that if the IETF gets into that, it is opening the door for 
problems in the long term beyond the choice of hosting a meeting in 
the People's Republic of China.


For those arguing about legality, I'll mention that there are United 
States sanctions that prohibit citizens of the United States from 
doing business with entities identified by the Office of Foreign 
Assets Control (United States).  The person may be in violation of 
the sanctions by purchasing services or equipment from a 
telecommunications company (not in the People's Republic of China or 
any country on a watch list).  I doubt that most people are aware 
that the company is listed.


The IETF had a strong bias towards the United States.  That has 
changed over time as there are more participants from Europe.  It 
will likely change more as it moves towards the East.  The move can 
be viewed in terms of participation and not in terms of meeting venue 
selection.


At 15:40 09-10-2009, John C Klensin wrote:

different things (and fewer or more of them).  But I don't think
it helps to exaggerate the differences by suggesting that there
are no restrictions on discussion of sensitive topics anywhere
else in the world.


Every country has restrictions in some form or another.  That's a 
fact of life.  The IETF does not have the political clout to 
influence the country in making it more amenable to host a 
meeting.  It does have the choice of not being turned into a pawn to 
support a geopolitical agenda.


At 17:53 09-10-2009, Richard Barnes wrote:
Indeed, I wonder if there is something to be learned from the 
conspicuous absence of comment by all but a very few Chinese participants.


There's a cultural gap.  It is not specific to Chinese participants.

I'll sum up this discussion with a sentence from RFC 3184:

  Seeing from another's point of view is often revealing,
   even when it fails to be compelling.

Regards,
-sm 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Stephan Wenger
Hi Doug,

I'm not sure where you are getting with your comment.  I would count myself
as belonging into both of your categories.  The IETF should not go to the
PRC (or any other country with a similarly questionable human rights, free
speech, and Internet restriction record) on principle, AND it would not be
prudent to meet under the contractual terms as communicated.  I would be
surprised if many of those who feel uncomfortable with the PRC as a venue on
principle can agree to the contractual terms, for the simple reason that the
contractual terms spell out an IMO despiseable policy against free speech.

If this were a vote, I would object quite strongly on not having my vote
counted as a member of your second group, just because I also belong to the
first group.

Obviously, I'm speaking in a private capacity only.  I think that the ISOC
and IETF officials have indicated sufficiently clearly those few emails
where they spoke in an official capacity, and I assume that all other mails
have been sent in private capacity as well.

(Personally, if I had a leadership role in a large, semi-political
organization, I would not have argued strongly in favor or against a
proposal on which the leadership asks the community for input.  Not even in
a private capacity.  But that's a matter of taste.)

Stephan


On 10/10/09 9:18 PM, Doug Ewell d...@ewellic.org wrote:

 Ole Jacobsen ole at cisco dot com wrote:


 Objectionable hotel clauses notwithstanding, some folks have argued 

 that we should basically boycott China and not hold a meeting there 

 for reasons ranging from Internet policies to Human Rights.



 I've only heard a handful of people argue against
 going to China on 
principle.  Several more have expressed concerns about
 going to China on 
the basis of unprecedented contractual terms.
 Statistically at least, 
it might be proper to treat the first group as
 outliers in this 
discussion, rather than as representative of the second
 group.

I'd sure like to see a clearer indication of whether people in
 positions 
of authority are expressing opinions in that capacity, or just as
 
individuals.  That request is not just for you, of course.

--
Doug Ewell  |
 Thornton, Colorado, USA  |  http://www.ewellic.org
RFC 5645, 4645, UTN #14  |
 item-languages @ http://is.gd/2kf0s
 ­

___
Ietf mailing
 list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Ole Jacobsen
Syephan,

You said:

I had a leadership role in a large, semi-political organization, I 
 would not have argued strongly in favor or against a proposal on 
 which the leadership asks the community for input. Not even in a
 private capacity.

If that was aimed at me, then let me state for the record that I have
not attempted to argue for or against the proposal, just tried to 
clarify what I think the issues are and what the underlying issues 
might be with respect to holding a meeting in China. If my statements
were read otherwise, then I apologize.

I have no skin in this game as they say, and if we end up not 
meeting in China that's completely fine with me. I just want to make 
sure that we (as a community) decide this based on facts and not FUD,
especially since we have a great host, an excellent venue and so on.
The reason we asked the community for input is that this IS indeed an 
unusual situation and it would not be prudent to proceed (in any 
direction) without the kind of input that has been received. (And one
more time: I agree that the contract clause is unacceptable, at 
least if taken literally).

As for grouping people into categories, I am not sure how useful that
is either, since, as you say, some people may belong to both groups
(and there are probably more groups we can come up with). But I will
point out that we do have a set of criteria for meeting venue 
selection and some of the items brought up in this discussion are
not part of those criteria. Perhaps they should be, but they are not
currently.

Ole


Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Michael StJohns
Hi Ole - 

Sorry, but I read your comments as partisan as well.  I took the use of 
boycott and what sort of message would we be sending in your recent 
messages as a clear bias in favor of going to the PRC.

I'm not all that bothered about it per se, but it has been hard to tell when 
its Ole the individual as opposed to Ole the IAOC member speaking.

Mike


At 12:39 PM 10/11/2009, Ole Jacobsen wrote:
If that was aimed at me, then let me state for the record that I have
not attempted to argue for or against the proposal, just tried to 
clarify what I think the issues are and what the underlying issues 
might be with respect to holding a meeting in China. If my statements
were read otherwise, then I apologize.


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Ole Jacobsen
Mike,

Then I am afraid you really misread my comments. There are indeed 
folks who are suggesting that China should be avoided for political
reasons (see the list for examples, I see no need to repeat it here), 
and I would characterize that as a boycott.

This is completely separate from the discussion about the hotel 
contract and legal provisions, unless that was unclear. 

In other words, we may decide that we cannot hold a normal meeting in 
China due to laws or contract language or any other normal criteria 
for meetings, but I am a lot less certain about what political 
criteria we could agree on for avoiding any country. I am not saying 
we can't have that discussion, but I am saying that it becomes a lot 
less clear who we are given the large and growing number of 
participants from the country in question.

I have been largely speaking for myself. The original statement from 
Marshall does have phrases like the IAOC believes... but as I 
explained previously, no final decision has been made, and whatever
snapshot of opinion was taken 3 weeks ago isn't necessarily accurate
today. I do take your point. Consider everything I've said so far as 
my personal opinion, based on what I know and my experience in 
attending meetings in China.

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj

On Sun, 11 Oct 2009, Michael StJohns wrote:

 Hi Ole - 
 
 Sorry, but I read your comments as partisan as well.  I took the use 
 of boycott and what sort of message would we be sending in your 
 recent messages as a clear bias in favor of going to the PRC.
 
 I'm not all that bothered about it per se, but it has been hard to 
 tell when its Ole the individual as opposed to Ole the IAOC member 
 speaking.
 
 Mike
 
 
 At 12:39 PM 10/11/2009, Ole Jacobsen wrote:
 If that was aimed at me, then let me state for the record that I have
 not attempted to argue for or against the proposal, just tried to 
 clarify what I think the issues are and what the underlying issues 
 might be with respect to holding a meeting in China. If my statements
 were read otherwise, then I apologize.
 
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Stephan Wenger
Hi Ole,

Yes, my email was aimed at your frequent postings on this subject in
combination with your current ISOC position.  Let me note that most of your
postings on this subject, in my reading, implied (if not expressed) a
preference for a PRC IETF meeting.

That said, it's good that you clarified your intentions so clearly, and
there is no need for apologies here.  Certainly not from your side.  I hope
that my posting did not come over as aggressive (even passive aggressive) to
you.  It was not meant this way.  If it did, then it's my turn to ask for an
apology.

And I completely agree with the FUD comments---we have entirely too much FUD
on i...@ietf.  Then again, risk tolerances are different amongst different
people, and at least in part established through past experiences.
Discounting options of those with negative experiences (which, clearly, is
not FUD) is at least as harmful to the IETF as excessive, but
unsubstantiated FUD.

(Please don't ask me, or anyone else, about possible negative experiences on
the very subject country.  If there were any, those involved could hardly
tell---unless they were die-hard anti-PRC activists.  And comments of the
latter would probably not be a Good Thing on i...@ietf, either...)

Regards,
Stephan



On 10/11/09 9:39 AM, Ole Jacobsen o...@cisco.com wrote:

 Syephan,
 
 You said:
 
 I had a leadership role in a large, semi-political organization, I
  would not have argued strongly in favor or against a proposal on
  which the leadership asks the community for input. Not even in a
  private capacity.
 
 If that was aimed at me, then let me state for the record that I have
 not attempted to argue for or against the proposal, just tried to
 clarify what I think the issues are and what the underlying issues
 might be with respect to holding a meeting in China. If my statements
 were read otherwise, then I apologize.
 
 I have no skin in this game as they say, and if we end up not
 meeting in China that's completely fine with me. I just want to make
 sure that we (as a community) decide this based on facts and not FUD,
 especially since we have a great host, an excellent venue and so on.
 The reason we asked the community for input is that this IS indeed an
 unusual situation and it would not be prudent to proceed (in any
 direction) without the kind of input that has been received. (And one
 more time: I agree that the contract clause is unacceptable, at
 least if taken literally).
 
 As for grouping people into categories, I am not sure how useful that
 is either, since, as you say, some people may belong to both groups
 (and there are probably more groups we can come up with). But I will
 point out that we do have a set of criteria for meeting venue
 selection and some of the items brought up in this discussion are
 not part of those criteria. Perhaps they should be, but they are not
 currently.
 
 Ole
 
 
 Ole J. Jacobsen
 Editor and Publisher,  The Internet Protocol Journal
 Cisco Systems
 Tel: +1 408-527-8972   Mobile: +1 415-370-4628
 E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj
 
 
 


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Dave CROCKER



Michael StJohns wrote:

Hi Ole -

Sorry, but I read your comments as partisan as well.  I took the use of
boycott and what sort of message would we be sending in your recent
messages as a clear bias in favor of going to the PRC.



I'm not going to comment on whether Ole has been appearing to be biased. (I 
assume we are all biased -- if fact I'm sure of it -- but yeah, I understand the 
concern about someone in a decision-making position sending messages that might 
confuse management of a group discussion with advocacy. But, again, I'm not 
commenting on whether I think Ole has or has not done that.)


I'm far more concerned that this thread has confused IETF goals and requirements 
for discussing meeting venues and that many of the postings are moving towards a 
precedent that the IETF really does not want to set.


I believe that the IETF has not previously challenged a venue on the basis of 
political or social concerns.  We've sometimes challenged it for matters of 
logistics and cost, but not social policy.


I think it is an extremely dangerous precedent for us to change this.  We are a 
very diverse community and we are not formed with social policy as a goal.  As a 
group, we have no history with such discussions, nor do I believe that as a body 
we have the skills.


Any attempt to make such factors essential to our decision-making now will 
invite their being used in the future.  From my limited knowledge of global and 
national social and political issues, I am certain that every single country we 
might consider could reasonably be challenged for its questionable history, 
policies and/or practices.


If a country already has a pattern of hosting international meetings, then I 
think it's fair for us to consider it now.  If it does not already such a 
history, it still might be, but again, I suspect venue logistics ought to be the 
major conbcern, not venue politics.


Really, folks.  This is not merely a slippery slope.  It's a cliff.

d/
--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Doug Ewell

Stephan Wenger stewe at stewe dot org wrote:

I'm not sure where you are getting with your comment.  I would count 
myself as belonging into both of your categories.  The IETF should not 
go to the PRC (or any other country with a similarly questionable 
human rights, free speech, and Internet restriction record) on 
principle, AND it would not be prudent to meet under the contractual 
terms as communicated.  I would be surprised if many of those who feel 
uncomfortable with the PRC as a venue on principle can agree to the 
contractual terms, for the simple reason that the contractual terms 
spell out an IMO despiseable policy against free speech.


You're right that my comment about first group and second group 
mixed up the question of what arguments have been raised with the 
question of how people feel.


Considering the first group, those individuals who feel that the IETF 
should not go to China on principle have a right to argue on that basis, 
and should certainly feel entitled to skip that meeting on their own --  
either to maintain their own integrity in the matter or to try to slow 
or stop the IETF's progress, by lack of quorum, in those WGs where they 
are involved -- or both.  But my gut feeling is that unless the IETF 
wants its image to be one of a socio-political activist group, it should 
not decide against going to China on the grounds of socio-political 
differences alone.  YMMV.


The second group is entirely different IMHO.  The contractual terms 
offered to I* are spelled out quite clearly, with plenty of wiggle room 
as to the punishable offenses but little or no wiggle room as to the 
punishment.  There have been arguments that the terms won't be enforced, 
for one reason or another, but whereas individuals might choose to take 
the risk and attend as if nothing were different from other IETF 
meetings, it would be (as others have said) an abdication of fiduciary 
responsibility for the I* leadership to assume this.


Any individual can, of course, belong to both groups.  Where I was 
getting was that the group that wants to skip China on philosophical 
grounds, to boycott the meeting as Ole put it, does not speak as a 
whole for the larger group that objects to the contractual terms.


--
Doug Ewell  |  Thornton, Colorado, USA  |  http://www.ewellic.org
RFC 5645, 4645, UTN #14  |  ietf-languages @ http://is.gd/2kf0s ­

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Doug Barton
Dave CROCKER wrote:
 I believe that the IETF has not previously challenged a venue on the
 basis of political or social concerns.  We've sometimes challenged it
 for matters of logistics and cost, but not social policy.

On the one hand I agree with you that determining where the IETF
should or should not meet on the basis of the social policy in the
host country/state/region/etc. is a very dangerous, and slippery slope.

On the other hand the question of whether the number of people who
would not attend the meeting because of concerns such as social
policy, censorship, unfortunate contractual terms, prevalence of
smoking, etc. would prevent the meeting from being successful IS a
logistical concern.

Of course, keeping those two issues separate is a Solomonic task.


Doug

-- 

Improve the effectiveness of your Internet presence with
a domain name makeover!http://SupersetSolutions.com/

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Doug Ewell

Ole Jacobsen ole at cisco dot com wrote:

If that was aimed at me, then let me state for the record that I have 
not attempted to argue for or against the proposal, just tried to 
clarify what I think the issues are and what the underlying issues 
might be with respect to holding a meeting in China. If my statements 
were read otherwise, then I apologize.


I'd suggest reading your posts again.

It's fine with me if you believe on an individual level that the risks 
are low, that the rules won't be enforced for some reason or that people 
will happily refrain from potentially risky subject matter, or that 
nobody will mount an intentional DoS attack against IETF by unfurling a 
banner and letting the hotel finish the job for them.  But if you post 
this, I believe it should be clearly marked as an individual opinion, 
because leaving it unclear whether this is your opinion as IETF Trustee 
is incompatible with asking the question and tallying the results 
without bias.


(And one more time: I agree that the contract clause is unacceptable, 
at least if taken literally).


How can it not be taken literally?  As I said in my other post, 
individuals can choose to ignore the speed limit signs and drive as fast 
as they want, but the organization cannot.


--
Doug Ewell  |  Thornton, Colorado, USA  |  http://www.ewellic.org
RFC 5645, 4645, UTN #14  |  ietf-languages @ http://is.gd/2kf0s ­

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Ole Jacobsen



On Sun, 11 Oct 2009, Doug Ewell wrote:
 
 I'd suggest reading your posts again.

And I suggest you read the original message that started the whole 
discussion again, let me quote the relevant section:

The members of the IAOC, speaking as individuals, do not like this
 condition as a matter of principle. The IAOC does believe that this
 condition would not prevent the IETF from conducting its business.

I signed up to that statement before it was sent out. And yes, I
have been speaking as an individual which I think it's OK to do
since no final decisions have been made.

 
 It's fine with me if you believe on an individual level that the 
 risks are low, that the rules won't be enforced for some reason or 
 that people will happily refrain from potentially risky subject 
 matter, or that nobody will mount an intentional DoS attack against 
 IETF by unfurling a banner and letting the hotel finish the job for 
 them.  But if you post this, I believe it should be clearly marked 
 as an individual opinion, because leaving it unclear whether this is 
 your opinion as IETF Trustee is incompatible with asking the 
 question and tallying the results without bias.

Really? How do you reconcile that with Marshall's statement? We're 
asking if the community can live with the clause as currently 
provided. We don't (or didn't at the time to be accurate) believe that 
the clause itself would prevent us from having a successful meeting 
there. But we asked for community input. The data collected (from the 
survey and from comments) is what we will use to further analyze the 
situation. Do we still believe what we belived when he sent out the 
message? I can't tell you because we have not discussed it in detail 
yet, but the whole point was to collect this information from the 
community. Obviously, at some level, it does not really matter WHY 
someone might not want to attend a meeting in China, if the number is 
large we're not going to have a successful meeting by our usual 
definition. The survey and comments tells us something about that, 
some of it as a direct result of the questions, some of it as side 
effects.

And: a lot of OTHER issues have also been brought into focus as a 
result of these discussions, and all of it is good input to our 
decision making process. It ALSO provides a written record of the 
community's feelings on this meeting, something I expect will become 
really useful if further negotiations on contract terms procede.

As for

 
  (And one more time: I agree that the contract clause is unacceptable, at
  least if taken literally).
 
 How can it not be taken literally?  As I said in my other post, individuals
 can choose to ignore the speed limit signs and drive as fast as they want, but
 the organization cannot.
 

I understand your point, but taken literally can mean different 
things to different readers. It's not worth debating this any further
since we already agree that the best thing would be to get rid of
the clause so I suggest we move on and see what can be accomplished
in that regard.

Cheers,

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-11 Thread Michael StJohns
At 02:32 PM 10/11/2009, Dave CROCKER wrote:
I believe that the IETF has not previously challenged a venue on the basis of 
political or social concerns.  We've sometimes challenged it for matters of 
logistics and cost, but not social policy.

I think it is an extremely dangerous precedent for us to change this.  We are 
a very diverse community and we are not formed with social policy as a goal.  
As a group, we have no history with such discussions, nor do I believe that as 
a body we have the skills.

I strongly agree with you on this.  Unfortunately for this instance many folk 
are conflating the matters of logistics and cost with the social policies of 
the PRC making it difficult to concentrate on the former without dealing with 
all the emotional content tied up in the latter. 

I'd really like us to avoid boycott and what message would it send to the 
world in our discussions of whether or not this site (or for that matter any 
other) is acceptable for holding IETFs.  Unfortunately, both sides seem to 
find these concepts useful as part of their talking points for interestingly 
different reasons.

Ah well... 

Mike


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-10 Thread Noel Chiappa
 From: John C Klensin john-i...@jck.com

 I can certainly remember times in the US in which discussions of
 certain types of cryptographic topics with foreign nationals present
 was treated as export of cryptographic technology and subject to all
 sorts of restrictions as a result. It may have been an export
 restriction rather than a discussion restriction, but the practical
 difference was zero.

It is true that some security bureacrats tried to apply some existing laws in
a very expansive way (e.g. to limit discussion and publication). However, in
a series of court cases (most notably Bernstein v. United States, and Junger
v. Daley) these attempts on the part of some government functionaries were
struck down by the US courts.

Junger is particularly on point:

  Junger sought an injunction against the enforcement of provisions of the
  International Traffic in Arms Regulations that require him to get the
  permission of the State Department's Office of Defense Trade Controls ...
  before he can communicate information about cryptographic software to
  foreign persons, whether in the United States or abroad. ... These
  provisions effectively prevent Junger from admitting foreign students to
  the course that he teaches

(from the EFF web site on the case). Note that the Sixth Circuit (Junger v.
Daley, 209 F.3d 481 - 6th Cir. 2000) found in favour of Junger, on
Constitutional grounds.


In other words - security bureacrats tried an expansive power grab that would
have limited the ability to discuss cryptographic topics. (What a shock,
bureacrats trying a power grab But I digress.)

However, because there was an _independent and empowered_ judicial branch,
and a constitution which provided rights which that judicial branch was
determined to uphold _in practise_, this attempt was beaten back.

I trust the moral is clear...


(Let me apologize to the non-US people in the IETF for the US-centric nature
of this part of this post. It's necessarily US-centric because the example
cited in the message I'm replying to was US-centric.

FWIW, I'm not a US citizen - I'm acturally Bermudian - so I am personally
quite sensitive to the need to understand that the rest of the world is not a
clone of the US.)


 I can't think of one where discuss[ion] or design[ing] anything
 would have been prohibited.

 I don't think it helps to exaggerate the differences by suggesting that
 there are no restrictions on discussion of sensitive topics anywhere
 else in the world.

Ah, I was insufficiently precise. In asking about 'discuss[ion] or
design[ing]' anything, I was speaking of things within the IETF's normal
scope of topics. I.e. the anything there was not meant to be read as
anything at all, so my statement was not as expansive as you perhaps seem
to have thought it might have been.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-10 Thread Ole Jacobsen

You said:

(Let me apologize to the non-US people in the IETF for the US-centric 
nature of this part of this post. It's necessarily US-centric because 
the example cited in the message I'm replying to was US-centric.

FWIW, I'm not a US citizen - I'm acturally Bermudian - so I am 
personally quite sensitive to the need to understand that the rest of 
the world is not a clone of the US.)

Noel,

Since I am also not a US citizen, let me ask you a related question. 
Objectionable hotel clauses notwithstanding, some folks have argued 
that we should basically boycott China and not hold a meeting there 
for reasons ranging from Internet policies to Human Rights. Given the 
large and increasing number of Chinese engineers that participate in 
the IETF, what sort of message would we be sending by taking that kind 
of position?

Are we a US-centric organization? 

(That question is not just for you of course).

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-10 Thread Theodore Tso
On Sat, Oct 10, 2009 at 04:56:43PM -0700, Ole Jacobsen wrote:
 
 Since I am also not a US citizen, let me ask you a related question. 
 Objectionable hotel clauses notwithstanding, some folks have argued 
 that we should basically boycott China and not hold a meeting there 
 for reasons ranging from Internet policies to Human Rights. Given the 
 large and increasing number of Chinese engineers that participate in 
 the IETF, what sort of message would we be sending by taking that kind 
 of position?

I really don't think boycott is the right word --- or at least, it's
not conducive to discussion.  That word is loaded with a lot of
connotations, both good and bad.  It implies that we hope to change
China's behavior and/or legal system by refusing to attend a meeting
in that country until they make changes that we feel Should Happen ---
and while there may have been one or two people who have said things
that might lead people to believe that, I at least am under no
illusions that China is likely to change its behavior based on any
demands made by the IETF.  So Boycott could be seen by some as a
word used by those who are trying to argue that we should have a
meeting in China no matter what.

Perhaps a better way of putting things is that the IETF has various
requirements for holding a successful meeting, and the question is how
much of a guarantee we need that we can have a successful meeting, and
hold certain conversations without being in fear of the meeting
getting shut down and/or IETF attendees getting imprisoned?

The fact that China is the world's biggest jailer of cyber dissidents
ought to give one pause; the counter argument seems to be that China
it's really not about the law, it's about who you know, and that
people in China care enough about the honor of having an IETF that
they're not likely to imprison something even though there are scary
words in the hotel contract and in Chinese National Laws.  This is
despite the fact that the grounds upon which Chinese web loggers have
been censored or imprisoned are very vague and could easily be seen to
encompass discussions about privacy and human rights that are held
in IETF meetings.  (I'll note that even the *discussion* that China
enganges in censorship, or harmonization can be enough to get web
sites censored.)  But things will be OK for the IETF?  The laws will
somehow be enforced differently for us?

Maybe it's horribly US- and European- centric to want the sort of
guarantees one can get in a system where there is rule-by-law, and not
rule-by-man, where the whims of a local mandarin can result in people
being thrown in jail, because the laws are written with such an
expansive wording that it's all up to the discretion of the local
bureaucrat (or hotel employee).  I don't think it's unfair or US- or
European-centric to expect something a bit more deterministic.  Maybe
it's a fine distinction, but it's not about refusing to do business
with a country in the hopes of changing the country, and it's not
about punishing a country because we don't like their laws.  It's
more about (at least to me) whether or not China's legal environment
meets the requirement for a safe place where the IETF can have a
meeting.

Some people feel safe walking in Central Park in NYC after midnight.
Other people don't.  But I don't think you'd say that people who avoid
Central Park at night are somehow boycotting it.


- Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-10 Thread Ole Jacobsen

On Sat, 10 Oct 2009, Theodore Tso wrote:

[snip]
 
 Perhaps a better way of putting things is that the IETF has various
 requirements for holding a successful meeting, and the question is how
 much of a guarantee we need that we can have a successful meeting, and
 hold certain conversations without being in fear of the meeting
 getting shut down and/or IETF attendees getting imprisoned?


Agreed, that's obviously the core issue in this context, but others 
seem to argue that even if these questions could be answered to our 
satisfaction they would still argue against going based on 
principles. My only observation was that if we start holding 
politicial positions we'll quickly find ourself in a debate about who 
we are and who they are for some value of each. We certainly 
should insist that we can hold normal conversions at any meeting, 
otherwise they would not be normal IETF meetings.

 
 The fact that China is the world's biggest jailer of cyber dissidents
 ought to give one pause; the counter argument seems to be that China
 it's really not about the law, it's about who you know, and that
 people in China care enough about the honor of having an IETF that
 they're not likely to imprison something even though there are scary
 words in the hotel contract and in Chinese National Laws.

I disagree. I think there was an attempt to put the offending clause 
in some context. It doesn't make it less objectionable, but it might
explain why it's there and what it is intended to control or prevent.
Anyway, I think it should be removed, and I am obviously not alone in
thinking so.

 But things will be OK for the IETF?  The laws will somehow be 
 enforced differently for us?

No, but enforcement depends on reading of the laws/rules/contract and 
that all happens in a larger context of the situtation. If you bump 
your head against the smoke detector in the airplane lavatory and the 
cover pops off you may perhaps not be able to prove that you weren't 
tampering with it, but that's a long way from saying you will 
automatically be fined $10,000 or whatever it is these days.

 
 Some people feel safe walking in Central Park in NYC after midnight. 
 Other people don't.  But I don't think you'd say that people who 
 avoid Central Park at night are somehow boycotting it.
 
 

Right, but in this case, that's exactly what some people are 
suggesting, independent of what the particular contract says. We 
can/should certainly decide to hold or not hold a meeting in a certain 
location based on the criteria you mentioned at the start of your 
message, I was merely pointing out that if we go beyond that and start 
using OTHER criteria we may be heading down a slippery slope.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Patrick Suger
2009/10/9 Michael StJohns mstjo...@comcast.net

  In propaganda, your statement would probably be considered a black and
 white fallacy.  In symbolic logic, it would just be a fallacy.

 For your statement to be always true, the first clause would have to read

 Since the IETF ONLY discusses how to make the Internet better and nothing
 else   and it would also have to imply that nothing the the IETF discusses
 to make the Internet better could be considered as any other class of
 discussion


I never thought it could be understood differently: anything different would
be rude for ISOC. So, what you personnalité want is to be sure that whatever
off topic you may want to discuss it will be permitted by the local law?
This sounds like invading foreign countries and saying, hey! guys, I am the
IETF, I am your law now.. In fact you may genuinely think youcann ...

But, what surprises me is that you seems to consider that discussing any non
defined off topic matter is something the US law and order permit you. You
surely pull my leg.

 Since the IETF discusses how to make the Internet work better, the only
 reason why IETF members could feel worried is that they would intend to
 discuss how to build a better working Internet that would be prohibited in
 China? Either this means considering splitting the Internet from 1/3 of its
 users. Or that the IETF can develop standards that do not take local users'
 legitimate and/or legal needs into consideration. Or did I miss something?
 What about the legality of a similar case in the USA?

 Patrick Suger
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Margaret Wasserman


Hi David,

On Oct 6, 2009, at 3:30 PM, David Morris wrote:



To the best of my knowledge, in the countries you mention, there was  
no contractual risk that normal activities of the IETF would result in

arbitrary cancelation of the remainder of the meeting.


That is a good point.  The particular contractual agreement we are  
being asked to make in this case is different from other cases, and I  
do find it problematic.  I am especially concerned about the fact that  
the entire IETF meeting could be cancelled due to the bad contact of  
one or a few participants.  Given the open nature of IETF  
participation, those IETF participants wouldn't even need to be  
members of the IETF community.  They could just be people who showed  
up to cause trouble...



Margaret


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Theodore Tso
On Fri, Oct 09, 2009 at 07:04:43PM +0200, Patrick Suger wrote:
 
 I never thought it could be understood differently: anything different would
 be rude for ISOC. So, what you personnalité want is to be sure that whatever
 off topic you may want to discuss it will be permitted by the local law?
 This sounds like invading foreign countries and saying, hey! guys, I am the
 IETF, I am your law now.. In fact you may genuinely think youcann ...

I don't think anyone is actually saying this.  What folks are in fact
saying is that out of _respect_ of Chinese local law, which apparently
makes illegal many things which normally would be discussed at IETF
metings, maybe it wouldn't be a good idea to hold an IETF meeting in
China.  The counterargument seems to be, naaah, don't worry, even
though there is a contract that says these sorts of things aren't
allowed, and if they happen a hotel employee can shut down the entire
meeting --- they won't be enforced and don't worry your pretty little
heads about such things.

So if China wants to make various things illegal to discuss, that's
fine.  We should respect that.  It doesn't mean that we should hold an
IETF meeting there, though.

- Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Ole Jacobsen
On Fri, 9 Oct 2009, Theodore Tso wrote:

 
 I don't think anyone is actually saying this.  What folks are in 
 fact saying is that out of _respect_ of Chinese local law, which 
 apparently makes illegal many things which normally would be 
 discussed at IETF metings, maybe it wouldn't be a good idea to hold 
 an IETF meeting in China. 

I don't think that it is apparent that many things which would 
normally be discussed at IETF meetings would be illegal to discuss
in China, but, yes, that is the core of the argument here.


 The counterargument seems to be, naaah, don't worry, even though 
 there is a contract that says these sorts of things aren't allowed, 
 and if they happen a hotel employee can shut down the entire meeting 
 --- they won't be enforced and don't worry your pretty little heads 
 about such things.

The counterargument is a little more complex than that, but it's 
fairly obvious that having a hotel employee determine what can and 
cannot be said is not an acceptable solution, so that's being
worked on.

 
 So if China wants to make various things illegal to discuss, that's
 fine.  We should respect that.  It doesn't mean that we should hold an
 IETF meeting there, though.

Right, but the crucial word in your statement is if and whether 
various things fall into the category of topics normally discussed
at an IETF meeting. Again, this is being worked on.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Noel Chiappa
 From: Michael StJohns mstjo...@comcast.net

 For the PRC we've been told (in black and white as part of a legal
 document - not as anecdotal information) that a) certain acts and
 topics of discussion are forbidden by law or contract ...
 ...
 With respect to ... any of our hosts in the past, show me the contract
 language, laws, or other indication where things normally discussed or
 designed at an IETF would be considered illegal.

Interesting point. I can recall a number of countries with _export_
restrictions on some things, and perhaps one with a _use_ restriction, but I
can't think of one where discuss[ion] or design[ing] anything would have
been prohibited. Did I too miss one?

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Patrick Suger
Theodore,
you will excuse me. I am afraid this discussion is not real. I am only
interested in the Internet working better, all over the place, including in
China and in the USA.

1) this lasting debate decreases the credibility of the IETF to be able to
build such a network, at least in its Chinese part. This is worrying duing
the IDNABIS last call, no one seems to care about.No more than the IETF
seems to care about a proper support of the orthotypography of many
languages.

2) it also shows the lack of international experience of IETF. This is
embarassing since it is supposed to keep developping the international
network. It also seems that there is a particular lack of coordination with
its sponsors. What is worrying since the IETF must keep being funded. Look,
a few basic questions need to be raised:
 (a) IETF is an affiliate of ISOC (b) ISOC has an affiliate in China (c) if
IETF may discuss off topic issues anywhere in the world that conflict with
the Chinese law, this embarasses ISOC China the same as if was discuss in
Beijing. (d) what is the position of the ISOC China Chair? What is the list
of IETF topics he thinks in violation with the Chinese rules (for example
the WhoIs related issues are in violation of most of the privacy laws in
the world. (e) upon ISOC China's position, what is the position of the ISOC
BoD? (f) has the ISOC Chair and the IETF Chair considered inviting the
Chinese Minister of Datacommunications? (g) many hurt Chinese engineers
participate to the IETF and very politely do not react: have them been
invited to comment? (h) has a Chinese Embassy been called upon and asked
what IETF topics might be conflicting? etc. etc.

Sorry for being so basic.
But I am very embarassed for the stability of the network if such questions
are so much discussed.
Best

Patrick Suger

2009/10/9 Theodore Tso ty...@mit.edu

 On Fri, Oct 09, 2009 at 07:04:43PM +0200, Patrick Suger wrote:
 
  I never thought it could be understood differently: anything different
 would
  be rude for ISOC. So, what you personnalité want is to be sure that
 whatever
  off topic you may want to discuss it will be permitted by the local law?
  This sounds like invading foreign countries and saying, hey! guys, I am
 the
  IETF, I am your law now.. In fact you may genuinely think youcann ...

 I don't think anyone is actually saying this.  What folks are in fact
 saying is that out of _respect_ of Chinese local law, which apparently
 makes illegal many things which normally would be discussed at IETF
 metings, maybe it wouldn't be a good idea to hold an IETF meeting in
 China.  The counterargument seems to be, naaah, don't worry, even
 though there is a contract that says these sorts of things aren't
 allowed, and if they happen a hotel employee can shut down the entire
 meeting --- they won't be enforced and don't worry your pretty little
 heads about such things.

 So if China wants to make various things illegal to discuss, that's
 fine.  We should respect that.  It doesn't mean that we should hold an
 IETF meeting there, though.

- Ted

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Ole Jacobsen
On Fri, 9 Oct 2009, Patrick Suger wrote:

 2) it also shows the lack of international experience of IETF. This is
 embarassing since it is supposed to keep developping the international
 network. It also seems that there is a particular lack of coordination with
 its sponsors. What is worrying since the IETF must keep being funded. Look,
 a few basic questions need to be raised:

  (a) IETF is an affiliate of ISOC

True, ISOC is the umbrella organization for the IETF proving legal 
incorporation and financial support.

 (b) ISOC has an affiliate in China

Not true. The Internet Society of China is not affiliated with ISOC. 
Unless you mean a certain chapter on a certain island, but let's not
have that debate here, OK?

 (c) if IETF may discuss off topic issues anywhere in the world that 
 conflict with the Chinese law, this embarasses ISOC China the same 
 as if was discuss in Beijing.

 (d) what is the position of the ISOC China Chair? What is the list 
 of IETF topics he thinks in violation with the Chinese rules (for 
 example the WhoIs related issues are in violation of most of the 
 privacy laws in the world.

The Internet Society of China is not the host for the proposed meeting 
and their position on what might or might not violate Chinese rules
is not any more or less relevant than any other expert opinion.

 (e) upon ISOC China's position, what is the position of the ISOC 
 BoD? (f) has the ISOC Chair and the IETF Chair considered inviting 
 the Chinese Minister of Datacommunications?

It would be up to the HOST to invite high-ranking officials to the 
meeting, this isn't really something the IETF Chair or the ISOC BoT 
gets involved in typically. We don't really (with a few minor 
exceptions) organize conferences and invite speakers.

 (g) many hurt Chinese engineers participate to the IETF and very 
 politely do not react: have them been invited to comment?

Everyone on the IETF mailing list has been invited to comment and that 
certainly includes Chinese engineers.

 (h) has a Chinese Embassy been called upon and asked what IETF 
 topics might be conflicting? etc. etc.

As has been pointed out by others, you cannot typically ask a 
government offical or a department for a list of legal topics.
This isn't likely going to get us anywhere useful, ignoring the
type of delays one can typically expect if such a question is
even acknowledged or answered.

 
 Sorry for being so basic. But I am very embarassed for the stability 
 of the network if such questions are so much discussed.

 Best
 
 Patrick Suger
 

Don't be embarrassed! IETF participants are proud of the fact that we 
get to debate any topic for any amount of time without restrictions,
moderation, courtesy, and so on. It's not always the most tidy debate
to watch, but it is very much part of our culture.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread John C Klensin


--On Friday, October 09, 2009 17:03 -0400 Noel Chiappa
j...@mercury.lcs.mit.edu wrote:

 Interesting point. I can recall a number of countries with
 _export_ restrictions on some things, and perhaps one with a
 _use_ restriction, but I can't think of one where
 discuss[ion] or design[ing] anything would have been
 prohibited. Did I too miss one?

Noel, I don't think it moves the discussion forward one way or
the other, but I can certainly remember times in the US in which
discussions of certain types of cryptographic topics with
foreign nationals present was treated as export of cryptographic
technology and subject to all sorts of restrictions as a result.
It may have been an export restriction rather than a discussion
restriction, but the practical difference was zero.   You could
quite properly and correctly respond that there was a lot of
resistance from the relevant communities and that the period of
prior restraint on papers to be presented at such meetings
didn't last very long, but it did occur.

Similarly, if one assumed that I had learned enough as an
undergraduate and from the public literature (i.e., without
depending on any security clearances or other special access) to
have a fairly good idea how to build a nuclear weapon and what
the key parameters are, I think I would still be violating US
law to stand up in a public meeting and describe how to do it.
Certainly that would have been the case some years ago; I
haven't spent a lot of time (or any time at all) tracking the
evolution of law and regulations in that area.

I think the Chinese situation is different, largely because of
the meeting cancellation and hotel discretionary provisions
(and, since Ole and others have told us several times that the
IAOC is working on a different plan in those areas, I'm trying
to sit quietly until I see what that process comes up with).
Certainly different governments are going to be sensitive about
different things (and fewer or more of them).  But I don't think
it helps to exaggerate the differences by suggesting that there
are no restrictions on discussion of sensitive topics anywhere
else in the world.

best,
   john

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Theodore Tso
On Fri, Oct 09, 2009 at 01:44:17PM -0700, Ole Jacobsen wrote:
 On Fri, 9 Oct 2009, Theodore Tso wrote:
 
  
  I don't think anyone is actually saying this.  What folks are in 
  fact saying is that out of _respect_ of Chinese local law, which 
  apparently makes illegal many things which normally would be 
  discussed at IETF metings, maybe it wouldn't be a good idea to hold 
  an IETF meeting in China. 
 
 I don't think that it is apparent that many things which would 
 normally be discussed at IETF meetings would be illegal to discuss
 in China, but, yes, that is the core of the argument here.

Well, one of the big problems with China is that given that exactly
how its local laws will be applied isn't crisply defined, and a huge
amount of discretion can be applied by a mandarins (bureaucrats) or in
the case of the contract, by a hotel employee.  Worse yet, its laws
are very vague (where insulting Chinese culture can be enough to get
a blog to get haromonized or censored) --- and by the wording of
the hotel contract, enough to get us thrown out on our ear.  And given
that human rights is a very expansive term, and that privacy, such
sa what might be described by the Geopriv wg could very will infringe
on the verboten human rights restriction, it's very hard for
*anyone* to give any guarantees.

Which is why I used the word apparently --- not in the sense of
something being apparent, but in the sense of maybe, we're not
sure, and by keeping things vague the Chinese government is probably
hoping that people will self-censor themselves because of the inherent
vagueness of words such as 'show any disrespect or defamation against
the Government of the People's Republic of China'.

   - Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-09 Thread Richard Barnes
(g) many hurt Chinese engineers participate to the IETF and very 
politely do not react: have them been invited to comment?


Everyone on the IETF mailing list has been invited to comment and that 
certainly includes Chinese engineers.


Indeed, I wonder if there is something to be learned from the 
conspicuous absence of comment by all but a very few Chinese participants.


--Richard
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Michael StJohns
At 04:07 AM 10/7/2009, Henk Uijterwaal wrote:

(Personal opinion)

On Mon, 5 Oct 2009, Margaret Wasserman wrote:

While I do think that the IAOC should be aware of the potential legal 
implications of where we hold our meetings, I wonder if we are treating 
China unfairly in this discussion...

I agree.  So-far, we have always assumed that discussions on crypto
as well as writing, testing and using code during the meeting were
legal in the country.  And if they weren't, we'd assume that the
local policy would not notice.  China is not different in this respect.

 Let's parse your statement a bit closer.

Actually, so far all of our discussions etc have been legal in the countries in 
which we've met - or at least we've never been told they are unlawful. Or do 
you have a specific list of countries in which such discussions or development 
were prohibited by law or contract?

Unlike you I, and I expect many (most) of us would never assume that local 
policy would not notice.  If I were a fiduciary for the IETF I would expect to 
be sued for failure to exercise due diligence if I took this position and 
someone noticed.

If I were told that a specific act or topic of discussion was illegal or could 
lead to civil or criminal penalties I would have to evaluate whether that 
specific act or topic were core for the purpose of the meeting or event.  I 
would  then have to make a decision to either refrain from the act or topic 
(difficult if it was core to the meeting), or (if responsible for the meeting) 
move the meeting somewhere else.  I would not assume I could blithely ignore 
local law.  Hopefully, TPTB are doing this.

For the PRC we've been told (in black and white as part of a legal document - 
not as anecdotal information) that  a) certain acts and topics of discussion 
are forbidden by law or contract, b) that the penalties for (any of us 
collectively) breaking the law or terms of the contract could result in meeting 
termination in addition to any individual penalties.  To my knowledge, this is 
unique to our experience. I haven't seen any comments to the contrary in this 
discussion thread

In the PRC, the certain prohibited acts and topics are acts and topics that 
have not - to my knowledge - been prohibited either by contract or law at any 
other venue to which we've been.  The acts may be and some of the topics are 
certainly core to every IETF meeting we've held prior  to this and probably 
prior to every meeting we will hold before any possible future PRC meeting.

So no, we're not treating China unfairly in this discussion.  We're not holding 
China to a higher standard, we're questioning - as we must for due diligence - 
whether the standard to which they want to hold the IETF is too high or too 
disjoint from the normal set of standards and practices for IETF meetings.

Mike







Perhaps this is something that we could expect our host to help us determine?

The IAOC is in contact with the host about all the issues raised on
the list (and then some more).

Henk

-- 
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Patrick Suger
2009/10/9 Michael StJohns mstjo...@comcast.net

 So no, we're not treating China unfairly in this discussion.  We're not
 holding China to a higher standard, we're questioning - as we must for due
 diligence - whether the standard to which they want to hold the IETF is too
 high or too disjoint from the normal set of standards and practices for IETF
 meetings.


Since the IETF discusses how to make the Internet work better, the only
reason why IETF members could feel worried is that they would intend to
discuss how to build a better working Internet that would be prohibited in
China? Either this means considering splitting the Internet from 1/3 of its
users. Or that the IETF can develop standards that do not take local users'
legitimate and/or legal needs into consideration. Or did I miss something?
What about the legality of a similar case in the USA?

Patrick Suger
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Michael StJohns
In propaganda, your statement would probably be considered a black and white 
fallacy.  In symbolic logic, it would just be a fallacy.

For your statement to be always true, the first clause would have to read

Since the IETF ONLY discusses how to make the Internet better and nothing 
else   and it would also have to imply that nothing the the IETF discusses to 
make the Internet better could be considered as any other class of discussion

Unfortunately, our discussions are not so limited... and I'm pretty sure you 
know that.

With respect to the US or for that matter to any of our hosts in the past, show 
me the contract language, laws, or other indication where things normally 
discussed or designed at an IETF would be considered illegal.  I know of none 
and I've been around for most of the meetings going back 23 years.


At 08:45 PM 10/8/2009, Patrick Suger wrote:

2009/10/9 Michael StJohns mailto:mstjo...@comcast.netmstjo...@comcast.net
So no, we're not treating China unfairly in this discussion.  We're not 
holding China to a higher standard, we're questioning - as we must for due 
diligence - whether the standard to which they want to hold the IETF is too 
high or too disjoint from the normal set of standards and practices for IETF 
meetings.


Since the IETF discusses how to make the Internet work better, the only reason 
why IETF members could feel worried is that they would intend to discuss how 
to build a better working Internet that would be prohibited in China? Either 
this means considering splitting the Internet from 1/3 of its users. Or that 
the IETF can develop standards that do not take local users' legitimate and/or 
legal needs into consideration. Or did I miss something? What about the 
legality of a similar case in the USA? 

Patrick Suger

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Ole Jacobsen

I think there is general agreement that no normal IETF topic should 
have to be off limits for any IETF meeting in any location. We can
argue about the finer details of what normal implies and we 
certainly need to establish that such speech would not get us in 
trouble.

All that is happening thanks in part to the dicussion that has taken
place on this list.

Ole


Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Michael StJohns
At 09:55 PM 10/8/2009, Ole Jacobsen wrote:

I think there is general agreement that no normal IETF topic should 
have to be off limits for any IETF meeting in any location. We can
argue about the finer details of what normal implies and we 
certainly need to establish that such speech would not get us in 
trouble.

To rephrase in a way that you may not agree.

We certainly need to establish that the environment of the site, host or 
country would not cause us or tend to cause us to modify our behavior away from 
that common to normal IETF meetings.

It really isn't about whether or not we might or might not get in trouble, its 
whether or not the plain language of the laws and contracts describe an 
environment which is incompatible with the IETF norm. 



All that is happening thanks in part to the dicussion that has taken
place on this list.

Ole


Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-08 Thread Ole Jacobsen

On Thu, 8 Oct 2009, Michael StJohns wrote:

 
 To rephrase in a way that you may not agree.
 
 We certainly need to establish that the environment of the site, 
 host or country would not cause us or tend to cause us to modify our 
 behavior away from that common to normal IETF meetings.
 
 It really isn't about whether or not we might or might not get in 
 trouble, its whether or not the plain language of the laws and 
 contracts describe an environment which is incompatible with the 
 IETF norm.
 

I agree. There might be some issues in some countries about what is 
acceptable behavious OUTSIDE of the meeting room, but we should
certainly be able to conduct business as usual in our meetings
themselves.

(Ignoring for the time being any discussion of plain language and
various readings of such).

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-07 Thread Henk Uijterwaal


(Personal opinion)


On Mon, 5 Oct 2009, Margaret Wasserman wrote:


While I do think that the IAOC should be aware of the potential legal 
implications of where we hold our meetings, I wonder if we are 
treating China unfairly in this discussion...


I agree.  So-far, we have always assumed that discussions on crypto
as well as writing, testing and using code during the meeting were
legal in the country.  And if they weren't, we'd assume that the
local policy would not notice.  China is not different in this respect.



Perhaps this is something that we could expect our host to help us 
determine?


The IAOC is in contact with the host about all the issues raised on
the list (and then some more).

Henk

--
--
Henk Uijterwaal   Email: henk.uijterwaal(at)ripe.net
RIPE Network Coordination Centre  http://www.xs4all.nl/~henku
P.O.Box 10096  Singel 258 Phone: +31.20.5354414
1001 EB Amsterdam  1016 AB Amsterdam  Fax: +31.20.5354445
The NetherlandsThe NetherlandsMobile: +31.6.55861746
--

Belgium: an unsolvable problem, discussed in endless meetings, with no
 hope for a solution, where everybody still lives happily.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Legality of IETF meetings in PRC. Was: Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-06 Thread David Morris


To the best of my knowledge, in the countries you mention, there was no 
contractual risk that normal activities of the IETF would result in

arbitrary cancelation of the remainder of the meeting.

On Mon, 5 Oct 2009, Margaret Wasserman wrote:



While I do think that the IAOC should be aware of the potential legal 
implications of where we hold our meetings, I wonder if we are treating China 
unfairly in this discussion...


On Oct 5, 2009, at 2:30 PM, Cullen Jennings wrote:


The PGP Key signing is a good question - I have no idea - it's certainly 
something we have done in the past but if it is not legal in the PRC, I 
could live with a meeting where we did not do any PGP key signing. It 
detracts a bit from the meeting but is not in what I consider the mediatory 
must have core of the meeting. Of course this would mean that a group of 
people that did not often travel out of the PRC would be missing a great 
opportunity to sign with a group of people outside of China which I view as 
one of the benefits of having a meeting in Beijing.


Do you know if the PGP signing (and taking the keys home) was legal when we 
did it in France?  It is my understanding that there are (or were) French 
laws forbidding the export of crypto.  However, I don't remember this being 
raised as a big concern when we held the IETF in Paris.


Did we hire a Swedish lawyer to determine if all of our planned activities 
were legal before going to Stockholm?


Does anyone know what laws there are about public assembly and/or public 
discussion of political issues in Japan?


I realize that there is a lot of concern about going to China, and some of it 
may be justified.  But, we should also be careful that we don't end-up 
holding China to a higher standard than other countries that we visit.  If we 
believe that we should only go to countries where a specific set of 
activities are legal, we should (IMO) itemize those activities and seek to 
determine that they are legal in all of our destination countries before we 
commit to going there.


Perhaps this is something that we could expect our host to help us determine?

Margaret




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-05 Thread Dean Willis


On Oct 2, 2009, at 12:27 PM, John C Klensin wrote:

...
Perhaps the latter suggests a way for the IAOC to think about
this.  Assume that, however unlikely it is, the meeting were
called off mid-way and that every IETF participant who attended
sued the IASA to recover the costs of leaving China earlier than
expected, the prorata costs of unexpectedly attending only part
of a meeting, and possibly the value of lost time.   Suppose the
hotel also tried to recover lost revenue and lost reputation
costs as some have suggested in this discussion might be
possible.   Now consider going out and buying insurance against
those risks.  There are insurance companies who are happy to do
that sort of risk assessment and quote prices (and do it
professionally, as if their bottom line depends on it, which it
does) and with great skill.  If the cost of such insurance is a
reasonable add-on to the other costs of holding a meeting in
Beijing (or can be passed on to the host), then we go ahead with
the meeting.  If not, we make another plan.


That's the best suggestion for managing the risk side of this equation  
that I've heard. It's brilliant! Great thinking, John!


--
Dean

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-03 Thread Dean Willis
On Fri, October 2, 2009 3:55 pm, Noel Chiappa wrote:

 It's not clear that (self-)censorship is going to be the worst problem
 from
 an IETF in the PRC. One of the things I would be most concerned about is
 the
 PRC government using this meeting for propoganda purposes (either
 internal,
 or external), as happened with the Olympics. Yes, we are very small fry
 indeed compared to the IOC, but I'm not interested in lending the IETF's
 good
 name to any government.


Let's be real. Were we offended when, during the Adelaide South Australia
meeting, the local government made sure the newspapers knew about us and
granted Adelaide some prestige for being involved? Nope. The government of
South Australia isn't scary and isn't actively involved in censoring,
blocking, and obfuscating the Internet. In fact, the local government rep
spoke at our plenary, and asked as many of us as possible to consider
moving to Adelaide permanently. No worries, mate!

Do find the PRC government somewhat more threatening than the government
of South Australia? If so, why, and what should we do about it if
anything? Constructive engagement and avoidance are both valid options
that have been brought into this debate. The current hosting contact terms
have led me to favor the latter, but both positions have merit if we can
manage the risks.

--
Dean




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread Hui Deng
Dave,

Thanks for your clarification, now I understand this has converged to
a more contract language issue.
At this stage, I may not be able to help on the detail languages since
I guess the hoster or IAOC already
have been deeply involved in it.

Anyhow, I apprecaite that you make everybody more clear on it, thanks.
Lastly, I think that everybody have to self-censor about what he does.

Thanks for the discussion

-Hui

2009/10/2 Dave CROCKER d...@dcrocker.net:
 Hui,

 Hui Deng wrote:

 1) I personally have attended several standardization meetings such as
 3GPP and 3GPP2 in China,

 Many of us have attended meetings in China and we have found them productive
 and enjoyable.  However all of those other groups conduct their business in
 a way that is significantly different from the unruly style of the IETF.

  3) IETF is doing technical stuff, I don't see why we need to be involved
 in political stuff.

 This has been explained repeatedly.  First, there is legitimate technical
 work in the IETF that touches topics which are explicitly prohibited by the
 contract language.  Second, the style of IETF discussions often includes
 individual comments which are likely to violate the contract.  This unruly
 speech is a consequence of a core principle in the open style of IETF work.


 4) China is one of the major member of United Nations, anyhow, come here
 and see

 Hui, this really has little to do with China.

 Rather, the problem is with contract language that I believe we would never
 accept for any other venue.

        The only reason we have a debate about this because
        we are so /eager/ to have an IETF meeting in China!

 Some folk say that we should ignore the language in the draft contract,
 because it will not be enforced, except under extreme circumstances.  First,
 it is never appropriate for people signing a contract to assume that it
 won't be enforced, especially when they cannot really know the exact
 conditions that will cause it to be enforced.  (The term fiduciary
 responsibility covers this.) Second, these assurances are coming from
 people who cannot speak for the hotel or the government.  Hence, they are
 merely guessing.

 Let's be specific:

   Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain

 Note how extensive this is.  We are required to control material and speech
 by everyone, yet the IETF has never really controlled the material or speech
 of /anyone/.


   any defamation against the Government of the People's Republic

 Defamation is really a rather vague word, especially among most of us do not
 know how it is actually used in China.  (Let's be fair.  I suspect most of
 us do not know how it is used as a legal term in the US, or any other
 country...)
 So we need to be afraid of violating this, without really knowing what is
 permitted and what is prohibited.


   of China, or show any disrespect to the Chinese culture, or

 Disrespect is an even more vague term and it is coupled with culture which
 could mean anything having to do with the country's government, history or
 population, and could even cover reference to Chinese people anywhere in the
 world.

 Worse, comments made in the IETF are often disrespectful.  We wish they
 weren't, but again, this is a consequence of how the IETF conducts its
 business.  So the IETF really is being required to make guarantees that
 change its basic style of operation.


   violates any laws of the People's Republic of China or feature

 Language that says that we won't violate the host country's laws is, of
 course, not necessary -- the laws are the laws and anyone violating them has
 a problem, no matter whether it is referenced in the contract -- but it
 probably doesn't hurt to include it.  Or rather, the only reason to include
 it is to set the stage for the financial consequences, specified later...


   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,

 As has been noted by several folks, the IETF does work that necessarily
 requires discussing topics that are relevant to human rights.  And again, we
 also have the problem of trying to restrict spontaneous comments that might
 violate these conditions; yet we have never done that.


   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.

 This gives the Hotel complete freedom to shut the meeting down according to
 its own interpretation of conditions that are extremely vague.  That's not a
 reasonable contract condition for us to agree to.  (Here's where fiduciary
 responsibility becomes the real focus, when making an agreement.)


   The Client will support and assist the Hotel with the necessary
   

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread Noel Chiappa
 From: Hui Deng denghu...@gmail.com

 Lastly, I think that everybody have to self-censor about what he does.

It's not clear that (self-)censorship is going to be the worst problem from
an IETF in the PRC. One of the things I would be most concerned about is the
PRC government using this meeting for propoganda purposes (either internal,
or external), as happened with the Olympics. Yes, we are very small fry
indeed compared to the IOC, but I'm not interested in lending the IETF's good
name to any government.

Noel
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-02 Thread John C Klensin


--On Friday, October 02, 2009 11:55 -0400 Noel Chiappa
j...@mercury.lcs.mit.edu wrote:

 It's not clear that (self-)censorship is going to be the worst
 problem from an IETF in the PRC. One of the things I would be
 most concerned about is the PRC government using this meeting
 for propoganda purposes (either internal, or external), as
 happened with the Olympics. Yes, we are very small fry indeed
 compared to the IOC, but I'm not interested in lending the
 IETF's good name to any government.

Noel, any time we meet somewhere that considers us important
enough to have a government official, even a local vice-mayor,
show up (with  press) and deliver a welcoming greeting, we are
lending the IETF's... name to [a] government.   My
recollection is that we've had that happen a lot, and happened
in places that certainly drew no particular comments (other than
about a few politicians being long-winded) before or after the
fact.  

I think there are some issues with meeting in Beijing, but
support for any government isn't one of them.  In the interest
of clarity, I think there are going to be _some_ issues almost
anywhere, e.g., we have met several times in Minneapolis, and
had very successful meetings, at times of year when the host and
hotel were unwilling to arrange balmy weather.

For example, I'm much more worried about the possibility of a
few key IETF participants being guilty of the crime of traveling
while ill and exhausted, arriving with a fever, and being
quarantined and kept out of the meeting for a few days than I am
about the meeting being disrupted by the provisions of that
contract.   And, again, that situation could, in principle,
arise in most of the countries of the world that follow WHO
recommendations.

However, like Dave, I'm hung up on the contractual language, not
because I expect behavior that the IETF (or even the Chinese
government) would consider bad enough to justify actually
canceling a meeting (I believe that the odds of someone being
offensive enough to be asked to leave the country are higher,
but also much less problematic to the IETF... and not unique to
China either).  However, I'm concerned that, contractually and
regardless of how I assess the odds, a hotel employee could, at
his or her own discretion and based on his or her own
sensitivities or other concerns, make a decision that would have
far-reaching effects.

Even then, I'd have little problem if the proposed agreement
were entirely between the host and the hotel, with no risks to
the IETF other than cancellation of a meeting after it had
started -- i.e., that claims by the hotel for consequential
financial damages or relief were between the hotel and the host
and did not involve the IETF.  The host presumably can appraise
the risks themselves, possibly obtain insurance if they thought
it was necessary, and make whatever decisions that thought
appropriate.  I'd be even more comfortable with it if the hotel
that has all of this power could be sued in a non-Chinese
jurisdiction for the costs that individuals or their companies
would incur from early departure costs, lost work, etc.

Perhaps the latter suggests a way for the IAOC to think about
this.  Assume that, however unlikely it is, the meeting were
called off mid-way and that every IETF participant who attended
sued the IASA to recover the costs of leaving China earlier than
expected, the prorata costs of unexpectedly attending only part
of a meeting, and possibly the value of lost time.   Suppose the
hotel also tried to recover lost revenue and lost reputation
costs as some have suggested in this discussion might be
possible.   Now consider going out and buying insurance against
those risks.  There are insurance companies who are happy to do
that sort of risk assessment and quote prices (and do it
professionally, as if their bottom line depends on it, which it
does) and with great skill.  If the cost of such insurance is a
reasonable add-on to the other costs of holding a meeting in
Beijing (or can be passed on to the host), then we go ahead with
the meeting.  If not, we make another plan.

I do not consider Beijing unique in that regard: I'd favor
obtaining insurance against premature meeting cancellation for a
meeting anywhere in the world, if only to get the professional
risk assessment that comes with it.  From that perspective, the
only thing that is special about this proposed meeting is the
unusual contractual language; let an insurance company figure
out whether it is important enough to worry about.

john



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER

Hui,

Hui Deng wrote:

1) I personally have attended several standardization meetings such as
3GPP and 3GPP2 in China, 


Many of us have attended meetings in China and we have found them productive and 
enjoyable.  However all of those other groups conduct their business in a way 
that is significantly different from the unruly style of the IETF.


 
3) IETF is doing technical stuff, I don't see why we need to be involved 
in political stuff.


This has been explained repeatedly.  First, there is legitimate technical work 
in the IETF that touches topics which are explicitly prohibited by the contract 
language.  Second, the style of IETF discussions often includes individual 
comments which are likely to violate the contract.  This unruly speech is a 
consequence of a core principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come here 
and see


Hui, this really has little to do with China.

Rather, the problem is with contract language that I believe we would never 
accept for any other venue.


The only reason we have a debate about this because
we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft contract, because 
it will not be enforced, except under extreme circumstances.  First, it is never 
appropriate for people signing a contract to assume that it won't be enforced, 
especially when they cannot really know the exact conditions that will cause it 
to be enforced.  (The term fiduciary responsibility covers this.) Second, 
these assurances are coming from people who cannot speak for the hotel or the 
government.  Hence, they are merely guessing.


Let's be specific:


   Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and speech by 
everyone, yet the IETF has never really controlled the material or speech of 
/anyone/.




   any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of us do not 
know how it is actually used in China.  (Let's be fair.  I suspect most of us do 
not know how it is used as a legal term in the US, or any other country...)
So we need to be afraid of violating this, without really knowing what is 
permitted and what is prohibited.




   of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with culture which 
could mean anything having to do with the country's government, history or 
population, and could even cover reference to Chinese people anywhere in the 
world.


Worse, comments made in the IETF are often disrespectful.  We wish they weren't, 
but again, this is a consequence of how the IETF conducts its business.  So the 
IETF really is being required to make guarantees that change its basic style of 
operation.




   violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is, of course, 
not necessary -- the laws are the laws and anyone violating them has a problem, 
no matter whether it is referenced in the contract -- but it probably doesn't 
hurt to include it.  Or rather, the only reason to include it is to set the 
stage for the financial consequences, specified later...




   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that necessarily requires 
discussing topics that are relevant to human rights.  And again, we also have 
the problem of trying to restrict spontaneous comments that might violate these 
conditions; yet we have never done that.




   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down according to its 
own interpretation of conditions that are extremely vague.  That's not a 
reasonable contract condition for us to agree to.  (Here's where fiduciary 
responsibility becomes the real focus, when making an agreement.)




   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client. 


Again, this appears to make us financial responsible for the hotel's actions. 
And the financial exposure is not limited.  We cannot reasonably know how large 
the financial risk is.


Some folk keep noting that the 

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Steve Crocker

Dave,

Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced.


Steve

On Oct 1, 2009, at 12:04 PM, Dave CROCKER wrote:


Hui,

Hui Deng wrote:
1) I personally have attended several standardization meetings such  
as

3GPP and 3GPP2 in China,


Many of us have attended meetings in China and we have found them  
productive and enjoyable.  However all of those other groups conduct  
their business in a way that is significantly different from the  
unruly style of the IETF.


3) IETF is doing technical stuff, I don't see why we need to be  
involved in political stuff.


This has been explained repeatedly.  First, there is legitimate  
technical work in the IETF that touches topics which are explicitly  
prohibited by the contract language.  Second, the style of IETF  
discussions often includes individual comments which are likely to  
violate the contract.  This unruly speech is a consequence of a core  
principle in the open style of IETF work.



4) China is one of the major member of United Nations, anyhow, come  
here and see


Hui, this really has little to do with China.

Rather, the problem is with contract language that I believe we  
would never accept for any other venue.


   The only reason we have a debate about this because
   we are so /eager/ to have an IETF meeting in China!

Some folk say that we should ignore the language in the draft  
contract, because it will not be enforced, except under extreme  
circumstances.  First, it is never appropriate for people signing a  
contract to assume that it won't be enforced, especially when they  
cannot really know the exact conditions that will cause it to be  
enforced.  (The term fiduciary responsibility covers this.)  
Second, these assurances are coming from people who cannot speak for  
the hotel or the government.  Hence, they are merely guessing.


Let's be specific:


  Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain


Note how extensive this is.  We are required to control material and  
speech by everyone, yet the IETF has never really controlled the  
material or speech of /anyone/.




  any defamation against the Government of the People's Republic


Defamation is really a rather vague word, especially among most of  
us do not know how it is actually used in China.  (Let's be fair.  I  
suspect most of us do not know how it is used as a legal term in the  
US, or any other country...)
So we need to be afraid of violating this, without really knowing  
what is permitted and what is prohibited.




  of China, or show any disrespect to the Chinese culture, or


Disrespect is an even more vague term and it is coupled with  
culture which could mean anything having to do with the country's  
government, history or population, and could even cover reference to  
Chinese people anywhere in the world.


Worse, comments made in the IETF are often disrespectful.  We wish  
they weren't, but again, this is a consequence of how the IETF  
conducts its business.  So the IETF really is being required to make  
guarantees that change its basic style of operation.




  violates any laws of the People's Republic of China or feature


Language that says that we won't violate the host country's laws is,  
of course, not necessary -- the laws are the laws and anyone  
violating them has a problem, no matter whether it is referenced in  
the contract -- but it probably doesn't hurt to include it.  Or  
rather, the only reason to include it is to set the stage for the  
financial consequences, specified later...




  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,


As has been noted by several folks, the IETF does work that  
necessarily requires discussing topics that are relevant to human  
rights.  And again, we also have the problem of trying to restrict  
spontaneous comments that might violate these conditions; yet we  
have never done that.




  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.


This gives the Hotel complete freedom to shut the meeting down  
according to its own interpretation of conditions that are extremely  
vague.  That's not a reasonable contract condition for us to agree  
to.  (Here's where fiduciary responsibility becomes the real  
focus, when making an agreement.)




  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compensation 

Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Dave CROCKER



Steve Crocker wrote:
Are you suggesting the IETF is not mature enough to meet in China?  
After watching this thread for a while, I am beginning to be convinced.



Wow. No. In fact, it completely misses what I said.

Given how thoroughly I parsed the problems with the contract language, this is 
surprising.


You have apparently confused a diligent willingness to cite the realities of the 
IETF's dynamic range of behavior, and history of unfiltered speech, with 
criticism of it.  And you have ignored the bulk of my comments, which were about 
the inherent problems in the contract terms.


To repeat:  What I said was that these are unreasonable contract terms.

They are unreasonable for any venue.

As for your own reaction to the overall thread, perhaps that accounts for your 
reading of my note.  By contrast, I've been impressed with the proportion of 
serious postings.  They have explored the topic in different and conflicting 
ways, but they've been serious.


Early in the thread, I noted that contract terms which dictated that we must 
dress in a business style (coats and ties for men, skirts for women) would be 
just as unacceptable.  All sorts of conditions that might be reasonable for 
other groups are inappropriate for the IETF.


Contract terms which impose constraints that do not fit a group's culture and 
operation are unreasonable.  Contract terms which specify vague conditions are 
unreasonable.  Contract terms which specify open-ended liabilities are unreasonable.


Whether some aspect of the IETF might also be unreasonable isn't part of this 
thread, IMO.  We are what and who we are and it isn't going to change for one 
meeting.


Nor am I suggesting that this aspect of the IETF needs to change. But then, I'm 
always reticent to criticize the IETF...


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Ole Jacobsen

Scott,

Your comments align very much with others that we have received 
privately, on the list, or through the survey. All of it is being
considered very seriously and you can expect a progress report
soon.

As for alternative venues: since most IETF meetings depend on a
host, we're not in a position to finesse (to use your term)
the problem by going to a different location in the same region.
(Ignoring the fact that venues in Hong Kong for example are 
booked many years in advance of any event).

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



On Thu, 1 Oct 2009, Scott Lawrence wrote:
 
 Apologies if this point has been made elsewhere in this rather long
 thread, but I didn't see it in the parts that I have read
 
 This contract condition creates a denial of service attack on the IETF
 itself.  
 
 An individual or small group who either wishes to create a media event
 or who wishes to disrupt (for any reason at all) the progress of the
 meeting or of some IETF Working Group can do so by taking actions
 designed to trigger this clause sufficiently publicly that it is not
 ignored.  Whether or not such an attempt would succeed, the mere threat
 of such an action could itself disrupt the normal IETF processes, and
 consume the attention of leadership who should be focusing on allowing
 the technical work to proceed.
 
 I would very much like to acknowledge the contributions of our Chinese
 participants, and think that holding meetings in the Peoples Republic
 would be a fine thing, but I consider the potential for disruption and
 distraction to be too high to be acceptable.
 
 I like the idea of exploring possible alternative venues such as Hong
 Kong that might finesse this problem.
 
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Bernard Aboba

Steve Crocker said:

Are you suggesting the IETF is not mature enough to meet in China?   
After watching this thread for a while, I am beginning to be convinced.

The IETF as an organization is mature enough to meet anywhere. 
However, IETF participation is open, so that attempting to predict 
the behavior of IETF participants is as difficult as predicting 
the behavior of anyone on the planet.

In the past (at a Washington DC meeting), IETF participants were
detained after wandering into a restricted area.  After their
release, the story warranted little more than a chuckle from
those involved, and had no ramifications for the IETF
or its leadership.  

A good test for a potential site is to contemplate the 
ramifications were such an incident to be repeated
at the proposed location. 

IETF participants are responsible for their own words and actions.  
The IETF makes no effort (and has no mechanism) to control their 
conformance to local laws or customs, and the host and IETF cannot
assume any associated risks. 

Further evidence of the potential behavior exhibited by IETF 
participants is available on the appeals page:
http://www.iab.org/appeals/index.html 




  ___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread David Morris



On Thu, 1 Oct 2009, Bernard Aboba wrote:


Steve Crocker said:

Are you suggesting the IETF is not mature enough to meet in China?
After watching this thread for a while, I am beginning to be convinced.

The IETF as an organization is mature enough to meet anywhere.
However, IETF participation is open, so that attempting to predict
the behavior of IETF participants is as difficult as predicting
the behavior of anyone on the planet.


Combine Dave Crocker's carefully outlined risk analysis with the IETF's 
basic open structure which in recent months has allowed us to be subjected 
to email campaigns with a political agenda. What is to prevent such a 
group with the intent to disrupt the IETF, for what they believe to be the 
greater good, from using remote connectivity provisions to insert 
comments, etc. which would be deemed in violation of the contract without 
even entering China and subjecting themselves to personal risk?


Dave Morris
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Michael Dillon
 Some folk say that we should ignore the language in the draft contract,
 because it will not be enforced, except under extreme circumstances.  First,
 it is never appropriate for people signing a contract to assume that it
 won't be enforced, especially when they cannot really know the exact
 conditions that will cause it to be enforced.  (The term fiduciary
 responsibility covers this.) Second, these assurances are coming from
 people who cannot speak for the hotel or the government.  Hence, they are
 merely guessing.

This is true, however there is another path that could be taken. Let the host
sign the contract. Then, engage with the PRC government, explain the situation
to them, and ask them to help avoid an embarrassing situation by providing
assurances in writing, to the IETF, the hotel and the host, that the government
does not support/encourage taking actions against the IETF in reaction to the
actions of some individuals. If individuals break the laws and violate
the customs
of China, let them bear the full brunt of the law, but not the IETF.

Obviously this is not an easy path to take because it takes a lot of patience
and probably many failed attempts at contacting someone in authority who
is willing to seriously dialogue with the IETF. You could try talking to the
Beijing police, you could try asking the hotel and the host for their government
contacts, and you could try working through various PRC embassies.

But the bottom line is that if the IETF does agree to Beijing and the contract
is signed and some incident takes place at the meeting, and the hotel or
government shut down the entire IETF meeting as a result, it would be a great
embarrassment to the People's Republic of China.

Having said that, I've no doubt that the PRC government already has some idea
who could prove to be an embarrassment and those people will not get their
visas delivered in time to go to the meeting. But it is still worth
having the dialogue
with the PRC government.

--Michael Dillon
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-10-01 Thread Stephan Wenger
Hi,

Four remarks:

 This is true, however there is another path that could be taken. Let the host
 sign the contract. Then, engage with the PRC government, explain the situation
 to them, and ask them to help avoid an embarrassing situation by providing
 assurances in writing, to the IETF, the hotel and the host, that the
 government
 does not support/encourage taking actions against the IETF in reaction to the
 actions of some individuals. If individuals break the laws and violate
 the customs
 of China, let them bear the full brunt of the law, but not the IETF.

First, as you mention further down in your email (reproduced in full below),
its unlikely that PRC officials will take position. However, once the
contract is signed, there are likely significant cancellation penalties
which the IETF would have to absorb, in the case we decided to cancel the
meeting ourselves (for example due to the lack of government assurances).
That is why assurances have to be there first, and only then contracts
should be signed.  If we could cancel our meeting ourselves based on the
government input (or lack thereof), at any time and without negative
repercussions to the IETF or to the host, it would be a good strategy to
follow.  (But I would still be careful, due to the two points below.)

Second, even if there were assurances, there is evidence that the PRC has
not lived up to those in the recent past, at least not to the extend
outsiders were expecting.  I'm talking about freedom of the press/censorship
issues during the Olympics, that *included* censorship of Internet traffic.
The PRC interpretation of assurances given to the IOC, and the resulting
actions against the Internet and the press during the Olympics, were very,
very questionable to me (and, I believe, to the majority of the Western
press).  

Third, given the tight alignment of the PRC's executive and judicative
branches, it is unlikely that an outsider would have any likelihood of
success when considering an appeal to any executive decision.

Fourth,
 Having said that, I've no doubt that the PRC government already has some idea
 who could prove to be an embarrassment and those people will not get their
 visas delivered in time to go to the meeting. But it is still worth
 having the dialogue with the PRC government.

A visa policy as described, by itself, constitutes to me a reason for not
even considering a meeting in that country.

(Please note that I'm not saying that the PRC has such a visa policy.  I
don't know.) 

Regards,
Stephan

On 10/1/09 2:59 PM, Michael Dillon wavetos...@googlemail.com wrote:

 Some folk say that we should ignore the language in the draft contract,
 because it will not be enforced, except under extreme circumstances.  First,
 it is never appropriate for people signing a contract to assume that it
 won't be enforced, especially when they cannot really know the exact
 conditions that will cause it to be enforced.  (The term fiduciary
 responsibility covers this.) Second, these assurances are coming from
 people who cannot speak for the hotel or the government.  Hence, they are
 merely guessing.
 
 This is true, however there is another path that could be taken. Let the host
 sign the contract. Then, engage with the PRC government, explain the situation
 to them, and ask them to help avoid an embarrassing situation by providing
 assurances in writing, to the IETF, the hotel and the host, that the
 government
 does not support/encourage taking actions against the IETF in reaction to the
 actions of some individuals. If individuals break the laws and violate
 the customs
 of China, let them bear the full brunt of the law, but not the IETF.
 
 Obviously this is not an easy path to take because it takes a lot of patience
 and probably many failed attempts at contacting someone in authority who
 is willing to seriously dialogue with the IETF. You could try talking to the
 Beijing police, you could try asking the hotel and the host for their
 government
 contacts, and you could try working through various PRC embassies.
 
 But the bottom line is that if the IETF does agree to Beijing and the contract
 is signed and some incident takes place at the meeting, and the hotel or
 government shut down the entire IETF meeting as a result, it would be a great
 embarrassment to the People's Republic of China.
 
 Having said that, I've no doubt that the PRC government already has some idea
 who could prove to be an embarrassment and those people will not get their
 visas delivered in time to go to the meeting. But it is still worth
 having the dialogue
 with the PRC government.
 
 --Michael Dillon
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Ray Pelletier


On Sep 30, 2009, at 10:41 AM, Hui Deng wrote:


Does this survey still work?,
I failed to do anything over there.


Yes it does.

What problems did you experience?
We have had one other complain of Java problems, but he had an old  
Browser.

Otherwise 343 have completed the survey successfully.

Ray



-Hui

 From: t...@americafree.tv
 To: ietf-annou...@ietf.org; ietf@ietf.org; wgcha...@ietf.org
 Subject: Request for community guidance on issue concerning a  
future meeting of the IETF

 Date: Fri, 18 Sep 2009 11:42:00 -0400
 CC: i...@ietf.org; irtf-ch...@irtf.org

 Greetings;

 We have received numerous suggestions and requests for an IETF  
meeting
 in China and the IAOC has been working on a potential China  
meeting for

 several years. We are now close to making a decision on a potential
 upcoming meeting in China. However, the following issue has arisen
 and we would appreciate your feedback.

 The Chinese government has imposed a rule on all conferences held
 since 2008 regarding political speech. A fundamental law in China
 requires that one not criticize the government. Practically, this
 has reference to public political statements or pr otest marches,  
which

 are not the IETF's custom. The government, which is a party to the
 issue,
 requires that people who attend conferences in China (the IETF being
 but one example) not engage in political speech during their tour
 in China. We consider this to be acceptable, on the basis that the
 IETF intends to abide by the laws of whatever nations it visits and
 we don't believe that this impacts our ability to do technical work.

 The rule is implemented in the Hotel agreement and reads (note that
 the Client would be the Host, and the Group would be the IETF) :

 Should the contents of the Group's activities, visual or audio
 presentations at the conference,or printed materials used at the
 conference (which are within the control of the Client) contain
 any defamation against the Government of the People's Republic
 of China, or show any disrespec t to the Chinese culture, or
 violates any laws of the People's Republic of China or feature
 any topics regarding human rights or religion without prior
 approval from the Government of the People's Republic of China,
 the Hotel reserves the right to terminate the event on the spot
 and/or ask the person(s) who initiates or participates in any or
 all of the above action to leave the hotel premises immediately.

 The Client will support and assist the Hotel with the necessary
 actions to handle such situations. Should there be any financial
 loss incurred to the Hotel or damage caused to the Hotel's
 reputation as a result of any or all of the above acts, the Hotel
 will claim compensation from the Client.

 What does this condition mean ? The hotel staff would have, in  
theory,

 the legal right to shut down the meeting and ask the offending
 participants to lea ve the property immediately. While we do not
 foresee a situation where such action would take place, we feel that
 it is proper to disclose these conditions to the community.

 The members of the IAOC, speaking as individuals, do not like this
 condition as a matter of principle. The IAOC does believe that this
 condition would not prevent the IETF from conducting its business.

 We note that the Vancouver/Quebec survey conducted earlier this year
 asked for people to suggest venues in Asia; an overwhelming majority
 (94%) of those who mentioned China were in favor of having a meeting
 there.

 We are therefore asking for input from the community by two means  
- by
 commenting on the IETF discussion list, and also by completing a  
very

 short survey on people's intentions to travel to China, or not,
 subject to these conditions. This survey can be found here :

 https://www.surveymonkey.com/s.aspx? 
sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d


 All responses received by October 1, 2009 at 9:00 AM EDT (1300 UTC)
 will be considered by the IAOC in making its decision. We appreciate
 the assistance of the community in providing us with data that will
 help us to make an informed decision.

 Regards
 Marshall Eubanks
 (acting for the IAOC)


Invite your mail contacts to join your friends list with Windows  
Live Spaces. It's easy! Try it!


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Hui Deng

Does this survey still work?, 

I failed to do anything over there.

 

-Hui
 
 From: t...@americafree.tv
 To: ietf-annou...@ietf.org; ietf@ietf.org; wgcha...@ietf.org
 Subject: Request for community guidance on issue concerning a future meeting 
 of the IETF
 Date: Fri, 18 Sep 2009 11:42:00 -0400
 CC: i...@ietf.org; irtf-ch...@irtf.org
 
 Greetings;
 
 We have received numerous suggestions and requests for an IETF meeting
 in China and the IAOC has been working on a potential China meeting for
 several years. We are now close to making a decision on a potential
 upcoming meeting in China. However, the following issue has arisen
 and we would appreciate your feedback.
 
 The Chinese government has imposed a rule on all conferences held
 since 2008 regarding political speech. A fundamental law in China
 requires that one not criticize the government. Practically, this
 has reference to public political statements or protest marches, which
 are not the IETF's custom. The government, which is a party to the 
 issue,
 requires that people who attend conferences in China (the IETF being
 but one example) not engage in political speech during their tour
 in China. We consider this to be acceptable, on the basis that the
 IETF intends to abide by the laws of whatever nations it visits and
 we don't believe that this impacts our ability to do technical work.
 
 The rule is implemented in the Hotel agreement and reads (note that
 the Client would be the Host, and the Group would be the IETF) :
 
 Should the contents of the Group's activities, visual or audio
 presentations at the conference,or printed materials used at the
 conference (which are within the control of the Client) contain
 any defamation against the Government of the People's Republic
 of China, or show any disrespect to the Chinese culture, or
 violates any laws of the People's Republic of China or feature
 any topics regarding human rights or religion without prior
 approval from the Government of the People's Republic of China,
 the Hotel reserves the right to terminate the event on the spot
 and/or ask the person(s) who initiates or participates in any or
 all of the above action to leave the hotel premises immediately.
 
 The Client will support and assist the Hotel with the necessary
 actions to handle such situations. Should there be any financial
 loss incurred to the Hotel or damage caused to the Hotel's
 reputation as a result of any or all of the above acts, the Hotel
 will claim compensation from the Client.
 
 What does this condition mean ? The hotel staff would have, in theory,
 the legal right to shut down the meeting and ask the offending
 participants to leave the property immediately. While we do not
 foresee a situation where such action would take place, we feel that
 it is proper to disclose these conditions to the community.
 
 The members of the IAOC, speaking as individuals, do not like this
 condition as a matter of principle. The IAOC does believe that this
 condition would not prevent the IETF from conducting its business.
 
 We note that the Vancouver/Quebec survey conducted earlier this year
 asked for people to suggest venues in Asia; an overwhelming majority
 (94%) of those who mentioned China were in favor of having a meeting
 there.
 
 We are therefore asking for input from the community by two means - by
 commenting on the IETF discussion list, and also by completing a very
 short survey on people's intentions to travel to China, or not,
 subject to these conditions. This survey can be found here :
 
 https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d
 
 All responses received by October 1, 2009 at 9:00 AM EDT (1300 UTC)
 will be considered by the IAOC in making its decision. We appreciate
 the assistance of the community in providing us with data that will
 help us to make an informed decision.
 
 Regards
 Marshall Eubanks
 (acting for the IAOC)
 
  
_
Invite your mail contacts to join your friends list with Windows Live Spaces. 
It's easy!
http://spaces.live.com/spacesapi.aspx?wx_action=createwx_url=/friends.aspxmkt=en-us___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Hui Deng

excuse me for previous sending wrong email.

 

Hello, all

 

I have to say something before the deadline of this survey.

 

To be honest, I am not the hoster, but live in Beijing, China 

for the long time, and would like to clarify several 

different concerns about China and Beijing.

 

1) I personally have attended several standardization meetings such as

3GPP and 3GPP2 in China, they have been discussed for example lots of security 

or privacy stuff such as in 3GPP SA3, I haven't see any problem.

 

2) Olympic game has been here, most of people think that it was a sucess.

 

3) IETF is doing technical stuff, I don't see why we need to be involved in 
political stuff.

 

4) China is one of the major member of United Nations, anyhow, come here and 
see 

what she really looks like, other than imagine remotely is a better way to do 
it.

 

Thanks for your consideration.

 

-Hui

 

 


 
 From: dean.wil...@softarmor.com
 To: dcroc...@bbiw.net
 Subject: Re: Request for community guidance on issue concerning a future 
 meeting of the IETF
 Date: Tue, 29 Sep 2009 18:09:04 -0500
 CC: i...@ietf.org; wgcha...@ietf.org; ietf@ietf.org
 
 
 On Sep 28, 2009, at 8:07 PM, Dave CROCKER wrote:
 
  Folks,
 
  A number of people have indicated that they believe the draft 
  contract language is standard, and required by the government.
 
  It occurs to me that we should try to obtain copies of the exact 
  language used for meetings by other groups like ours.
 
  If indeed the language is identical, that probably means 
  something useful.
 
  If our draft language is different, that also probably means 
  something useful.
 
  Does anyone have access to copies of agreements for other meetings?
 
 As the IETF's liaison manager to OMA, and a former member of the OMA 
 board of directors, I checked with OMA's management team, providing 
 them the proposed text from our contract. They have held several large 
 meetings as well as smaller interop events in China in the past. 
 Their general manager does not recall having signed anything as 
 unforgiving as the proposed contract, and suggested that we try to 
 negotiate the terms, especially the financial damages clause, and that 
 we attempt to restrict the right to terminate to just the affected 
 session, not the entire multi-working-group IETF meeting. Clearly the 
 government has the power to terminate whatever they want whenever they 
 want, but OMA management seemed to think that the proposed contract 
 was more generous to the venue than government rules might require.
 
 OMA management did caution us to be careful about visas and be 
 prepared for some of our attendees to show up with missing or wrong 
 visas and need help at the time of arrival, and that we may have visa 
 difficulty with attendees from Taiwan. They also had some trouble with 
 equipment in customs, including power supplies and WiFi base stations. 
 Apparently some equipment was disassembled by customs inspectors and 
 required in the field repair with solder and scavenged parts, so we 
 should be prepared to re-assemble things that weren't meant to come 
 apart. Their technical support firm is based in France and ended up 
 shipping some equipment in and out via the French embassy due to 
 transport difficulties.
 
 OMA management did note that they consider their meetings in China to 
 have been very successful, and that they had and expected no 
 difficulty with their technical discussions falling afoul of local 
 regulations. OMA, as has been previously pointed out, has considered 
 DRM specification a central piece of their specification family in the 
 past, and encountered no difficulties talking about DRM in China.
 
 --
 Dean
  
_
More than messages–check out the rest of the Windows Live™.
http://www.microsoft.com/windows/windowslive/___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Local Beijing people response - RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Gene Gaines
Hui Deng's statement (below) is the most important I have read on the issue
of a meeting in China.
Re-read the Tao.  The IETF is about building, developing, contributing to an
Internet available to all.  It is people, not governments.  If you,
personally, are afraid of China, I recommend you go there and hold out your
hand.

I cannot think of a more excellent challenge to the IETF at this time than
to meet in China, and meet 1,000 new friends.  And to make 1,000 new friends
for the IETF and for the continuation of a cooperative, open development of
the Internet.

Gene Gaines

On Wed, Sep 30, 2009 at 11:17 AM, Hui Deng denghu...@hotmail.com wrote:

  excuse me for previous sending wrong email.

 Hello, all

 I have to say something before the deadline of this survey.

 To be honest, I am not the hoster, but live in Beijing, China
 for the long time, and would like to clarify several
 different concerns about China and Beijing.

 1) I personally have attended several standardization meetings such as
 3GPP and 3GPP2 in China, they have been discussed for example lots of
 security
 or privacy stuff such as in 3GPP SA3, I haven't see any problem.

 2) Olympic game has been here, most of people think that it was a sucess.

 3) IETF is doing technical stuff, I don't see why we need to be involved in
 political stuff.

 4) China is one of the major member of United Nations, anyhow, come here
 and see
 what she really looks like, other than imagine remotely is a better way to
 do it.

 Thanks for your consideration.

 -Hui




  From: dean.wil...@softarmor.com
  To: dcroc...@bbiw.net
  Subject: Re: Request for community guidance on issue concerning a future
 meeting of the IETF
  Date: Tue, 29 Sep 2009 18:09:04 -0500
  CC: i...@ietf.org; wgcha...@ietf.org; ietf@ietf.org
 
 
  On Sep 28, 2009, at 8:07 PM, Dave CROCKER wrote:
 
   Folks,
  
   A number of people have indicated that they believe the draft
   contract language is standard, and required by the government.
  
   It occurs to me that we should try to obtain copies of the exact
   language used for meetings by other groups like ours.
  
   If indeed the language is identical, that probably means
   something useful.
  
   If our draft language is different, that also probably means
   something useful.
  
   Does anyone have access to copies of agreements for other meetings?
 
  As the IETF's liaison manager to OMA, and a former member of the OMA
  board of directors, I checked with OMA's management team, providing
  them the proposed text from our contract. They have held several large
  meetings as well as smaller interop events in China in the past.
  Their general manager does not recall having signed anything as
  unforgiving as the proposed contract, and suggested that we try to
  negotiate the terms, especially the financial damages clause, and that
  we attempt to restrict the right to terminate to just the affected
  session, not the entire multi-working-group IETF meeting. Clearly the
  government has the power to terminate whatever they want whenever they
  want, but OMA management seemed to think that the proposed contract
  was more generous to the venue than government rules might require.
 
  OMA management did caution us to be careful about visas and be
  prepared for some of our attendees to show up with missing or wrong
  visas and need help at the time of arrival, and that we may have visa
  difficulty with attendees from Taiwan. They also had some trouble with
  equipment in customs, including power supplies and WiFi base stations.
  Apparently some equipment was disassembled by customs inspectors and
  required in the field repair with solder and scavenged parts, so we
  should be prepared to re-assemble things that weren't meant to come
  apart. Their technical support firm is based in France and ended up
  shipping some equipment in and out via the French embassy due to
  transport difficulties.
 
  OMA management did note that they consider their meetings in China to
  have been very successful, and that they had and expected no
  difficulty with their technical discussions falling afoul of local
  regulations. OMA, as has been previously pointed out, has considered
  DRM specification a central piece of their specification family in the
  past, and encountered no difficulties talking about DRM in China.
 
  --
  Dean

 --
 check out the rest of the Windows Live™. More than mail–Windows Live™ goes
 way beyond your inbox. More than 
 messageshttp://www.microsoft.com/windows/windowslive/

 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-30 Thread Hui Deng
Thanks Ray,
Now I remember that I forget I have done that once already.

that will be fine for me.

Regards,

-Hui

2009/10/1 Ray Pelletier rpellet...@isoc.org:

 On Sep 30, 2009, at 10:41 AM, Hui Deng wrote:

 Does this survey still work?,
 I failed to do anything over there.

 Yes it does.
 What problems did you experience?
 We have had one other complain of Java problems, but he had an old Browser.
 Otherwise 343 have completed the survey successfully.
 Ray


 -Hui

 From: ...@americafree.tv
 To: ietf-annou...@ietf.org; i...@ietf.org; wgcha...@ietf.org
 Subject: Request for community guidance on issue concerning a future
 meeting of the IETF
 Date: Fri, 18 Sep 2009 11:42:00 -0400
 CC: i...@ietf.org; irtf-ch...@irtf.org

 Greetings;

 We have received numerous suggestions and requests for an IETF meeting
 in China and the IAOC has been working on a potential China meeting for
 several years. We are now close to making a decision on a potential
 upcoming meeting in China. However, the following issue has arisen
 and we would appreciate your feedback.

 The Chinese government has imposed a rule on all conferences held
 since 2008 regarding political speech. A fundamental law in China
 requires that one not criticize the government. Practically, this
 has reference to public political statements or pr otest marches, which
 are not the IETF's custom. The government, which is a party to the
 issue,
 requires that people who attend conferences in China (the IETF being
 but one example) not engage in political speech during their tour
 in China. We consider this to be acceptable, on the basis that the
 IETF intends to abide by the laws of whatever nations it visits and
 we don't believe that this impacts our ability to do technical work.

 The rule is implemented in the Hotel agreement and reads (note that
 the Client would be the Host, and the Group would be the IETF) :

 Should the contents of the Group's activities, visual or audio
 presentations at the conference,or printed materials used at the
 conference (which are within the control of the Client) contain
 any defamation against the Government of the People's Republic
 of China, or show any disrespec t to the Chinese culture, or
 violates any laws of the People's Republic of China or feature
 any topics regarding human rights or religion without prior
 approval from the Government of the People's Republic of China,
 the Hotel reserves the right to terminate the event on the spot
 and/or ask the person(s) who initiates or participates in any or
 all of the above action to leave the hotel premises immediately.

 The Client will support and assist the Hotel with the necessary
 actions to handle such situations. Should there be any financial
 loss incurred to the Hotel or damage caused to the Hotel's
 reputation as a result of any or all of the above acts, the Hotel
 will claim compensation from the Client.

 What does this condition mean ? The hotel staff would have, in theory,
 the legal right to shut down the meeting and ask the offending
 participants to lea ve the property immediately. While we do not
 foresee a situation where such action would take place, we feel that
 it is proper to disclose these conditions to the community.

 The members of the IAOC, speaking as individuals, do not like this
 condition as a matter of principle. The IAOC does believe that this
 condition would not prevent the IETF from conducting its business.

 We note that the Vancouver/Quebec survey conducted earlier this year
 asked for people to suggest venues in Asia; an overwhelming majority
 (94%) of those who mentioned China were in favor of having a meeting
 there.

 We are therefore asking for input from the community by two means - by
 commenting on the IETF discussion list, and also by completing a very
 short survey on people's intentions to travel to China, or not,
 subject to these conditions. This survey can be found here :

 https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d

 All responses received by October 1, 2009 at 9:00 AM EDT (1300 UTC)
 will be considered by the IAOC in making its decision. We appreciate
 the assistance of the community in providing us with data that will
 help us to make an informed decision.

 Regards
 Marshall Eubanks
 (acting for the IAOC)


 
 Invite your mail contacts to join your friends list with Windows Live
 Spaces. It's easy! Try it!

 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-29 Thread Dean Willis


On Sep 28, 2009, at 8:07 PM, Dave CROCKER wrote:


Folks,

A number of people have indicated that they believe the draft  
contract language is standard, and required by the government.


It occurs to me that we should try to obtain copies of the exact  
language used for meetings by other groups like ours.


If indeed the language is identical, that probably means  
something useful.


If our draft language is different, that also probably means  
something useful.


Does anyone have access to copies of agreements for other meetings?


As the IETF's liaison manager to OMA, and a former member of the OMA  
board of directors, I checked with OMA's management team, providing  
them the proposed text from our contract. They have held several large  
meetings as well as smaller  interop events in China in the past.  
Their general manager does not recall having signed anything as  
unforgiving as the proposed contract, and suggested that we try to  
negotiate the terms, especially the financial damages clause, and that  
we attempt to restrict the right to terminate to just the affected  
session, not the entire multi-working-group IETF meeting.  Clearly the  
government has the power to terminate whatever they want whenever they  
want, but OMA management seemed to think that the proposed contract  
was more generous to the venue than government rules might require.


OMA management did caution us to be careful about visas and be  
prepared for some of our attendees to show up with missing or wrong  
visas and need help at the time of arrival, and that we may have visa  
difficulty with attendees from Taiwan. They also had some trouble with  
equipment in customs, including power supplies and WiFi base stations.  
Apparently some equipment was disassembled by customs inspectors and  
required in the field repair with solder and scavenged parts, so we  
should be prepared to re-assemble things that weren't meant to come  
apart.  Their technical support firm is based in France and ended up  
shipping some equipment in and out via the French embassy due to  
transport difficulties.


OMA management did note that they consider their meetings in China to  
have been very successful, and that they had and expected no  
difficulty with their technical discussions falling afoul of local  
regulations. OMA, as has been previously pointed out, has considered  
DRM specification a central piece of their specification family in the  
past, and encountered no difficulties talking about DRM in China.


--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-28 Thread Ole Jacobsen


 Ole,
 
 Just want to make sure I understand this response fully.
 
 On Sep 24, 2009, at 12:05 AM, Ole Jacobsen wrote:
 
 There is absolutely NO intention or requirement to have any approval
 process for agendas or materials by a third party for this (proposed)
 meeting.
 
 The question about approval was generated based on this part of the contract
 that Marshall originally quoted:
 
 
 Does your above response mean that the host would not consider 
 slides and oral presentations made during working group sessions to 
 be part of the Group's activities, visual or audio presentations at 
 the conference? Or does your response mean that the host is going 
 to take the risk of having the event terminated for reasons having 
 to do with slide or presentation content that was not pre-approved 
 by the government? Or does it mean that you do not think that the 
 content of working group sessions falls under the category of 
 topics regarding human rights?
 
 Thanks much.
 Alissa
 

If I have to choose only one of your questions it would be the final 
one: I do not think that our normal way of conducting business would
run afoul of these rules. If you were planning to include blatant 
politicial propaganda in your presentation, then getting prior 
approval would be a good idea, but I cannot foresee a topic within
the scope of what the IETF does to require you to use such material.
The assumption is that the material is just normal IETF documents,
presentations etc and thus no approval is required.

Does our technology border or real-world uses, including human 
rights? I hope so, but that's a far cry from the type of action
that these rules prohibit. Do I expect careful monitoring and various 
colored lights to light up tracking the conversations? No.

The IAOC will be making more detailed statements in the near future.
In the meantime, the survey is still open.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-28 Thread Dave CROCKER

Folks,

A number of people have indicated that they believe the draft contract language 
is standard, and required by the government.


It occurs to me that we should try to obtain copies of the exact language used 
for meetings by other groups like ours.


 If indeed the language is identical, that probably means something useful.

 If our draft language is different, that also probably means something 
useful.

Does anyone have access to copies of agreements for other meetings?

d/




   Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain
   any defamation against the Government of the People's Republic
   of China, or show any disrespect to the Chinese culture, or
   violates any laws of the People's Republic of China or feature
   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,
   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.

   The Client will support and assist the Hotel with the necessary
   actions to handle such situations. Should there be any financial
   loss incurred to the Hotel or damage caused to the Hotel's
   reputation as a result of any or all of the above acts, the Hotel
   will claim compensation from the Client.


--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-28 Thread Tim Bray
On Mon, Sep 28, 2009 at 6:07 PM, Dave CROCKER d...@dcrocker.net wrote:

 A number of people have indicated that they believe the draft contract
 language is standard, and required by the government.

 It occurs to me that we should try to obtain copies of the exact language
 used for meetings by other groups like ours.

I think the exact language is entirely irrelevant.  This is after all
an authoritarian government that historically just doesn't operate in
a rules-based manner.  The language we've seen is extremely vague. De
facto, if a political threat is perceived, a strong unpleasant
reaction is to be expected, and lawyers won't be invited to table to
construe the finer meanings of the rules.  My impression is that it's
highly unlikely that the doings of the IETF will be perceived as
politically threatening, but if I'm wrong on that, an appeal to
section 3.8.7(a) of the agreement is unlikely to be material.

 -T
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-28 Thread Dean Willis


On Sep 28, 2009, at 8:44 PM, Tim Bray wrote:

On Mon, Sep 28, 2009 at 6:07 PM, Dave CROCKER d...@dcrocker.net  
wrote:


A number of people have indicated that they believe the draft  
contract

language is standard, and required by the government.

It occurs to me that we should try to obtain copies of the exact  
language

used for meetings by other groups like ours.


I think the exact language is entirely irrelevant.  This is after all
an authoritarian government that historically just doesn't operate in
a rules-based manner.  The language we've seen is extremely vague. De
facto, if a political threat is perceived, a strong unpleasant
reaction is to be expected, and lawyers won't be invited to table to
construe the finer meanings of the rules.  My impression is that it's
highly unlikely that the doings of the IETF will be perceived as
politically threatening, but if I'm wrong on that, an appeal to
section 3.8.7(a) of the agreement is unlikely to be material.


However, if consequences of the language spill over into lawsuits in  
other domains (for example, US attendees suing IETF to recover meeting  
fees and trip expenses after IETF screws up and gets the meeting  
canceled), then the exact wording of the agreement may be significant  
in deciding IETF's liability (unless the US court just says You KNOW  
they have no rule of law in China, why did you go there?, which I  
think we can argue against.) . So Dave's suggestion is very good, even  
if it doesn't help us with the ground truth in China.


OMA held a plenary there in 2006, and an interop summit in Beijing  
also in 2006. I'll make inquiries with them (as the IETF liaison  
manager to OMA) and see if they have something they can share.


--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-27 Thread Scott Brim
Dean Willis allegedly wrote on 09/26/2009 1:04 PM:
 Because China's policy on censoring the Internet sucks, and we have a
 moral and ethical responsibility to make the Internet available despite
 that policy. 

rfc3935 says

   The mission of the IETF is to produce high quality, relevant
   technical and engineering documents that influence the way people
   design, use, and manage the Internet in such a way as to make the
   Internet work better.  These documents include protocol standards,
   best current practices, and informational documents of various kinds.

Individually we may feel a desire to work on changing government
policies on Internet availability, but that is not an IETF activity.
The IETF may decide not to pursue technology simply based on the
aggregate of individual participants deciding not to, but the IETF does
not itself take positions on the ethics of various governments, just on
whether technologies support the mission statement above.  I and the
United Nations support the goal of open access to the Internet (although
I think you are oversimplifying the situation with both China and the
rest of the world), but scope and venue are important, otherwise it
becomes difficult to make progress.

 The question: does meeting in China do more to further the goal of
 getting past PRC (and others) deplorable policies 

Personally I don't think it would have any effect.  They have far bigger
fish to fry.

Meeting in China furthers the IETF's goals by better integrating the
work China is doing on technology and standards with what the IETF is
doing -- while if you/we don't go, China continues as it has been.

There are no solid, black-and-white, deterministic answers here.  We're
dealing with people and cultures.  All we can do is predict likelihood.
 Personally, I believe that unless someone organizes a demonstration
(and I do know someone who went to a meeting, demonstrated on Tiananmen
square, and was told not to come back), there is very little chance of
repercussions for talking the way we do in meetings.  As long as a WG
agenda is not purely political -- as long as the main issue is what
technology to use and its implications for IETF goals -- I don't think
there will be any trouble.  If you want to look for trouble you can
easily find it, but imho the likelihood of trouble looking for you is
very small.

Scott
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-27 Thread Dean Willis
Ole Jacobsen wrote:
 On Sat, 26 Sep 2009, Dean Willis wrote:
 Because China's policy on censoring the Internet sucks, and we have 
 a moral and ethical responsibility to make the Internet available 
 despite that policy. If this requires technology changes, then that 
 technology is within our purview. If it requires operational 
 changes, then those operational changes are within our purview. If 
 it requires political changes, then those changes are within our 
 purview. Governments with policies like the PRC's are the enemy, to 
 be defeated by all means technical, operational, and political. This 
 can lead to some heated statements.
 
 Dave beat me to it but:
 
 We have a moral and ethical responsibility ? Who is we here. Does 
 it include the several hundred folks from China who regularly 
 participate either in our meetings or online?

The IETF, ISOC, and supporters thereof bear this responsibility. And
yes, our associates from any nation share in this responsibility if
they're participating earnestly and honestly in our work. If not, I
suggest they leave now.

 
 Does the IETF charter require us to do this? Are we supposed to 
 overthrow governments as part of this? If so, do we have a ranked
 list, or should we just do it alphabetically?

The IETF charter says Mission Statement: The mission of the IETF is
(sic) make the Internet work better by producing high quality, relevant
technical documents that influence the way people design, use, and
manage the Internet.

Government interference of the sort endorsed by the PRC does not make
the Internet work better. Its impact is the opposite; it makes the
Internet work worse. This requires a technical response from the IETF to
counter. Yet these technical discussions are against the law of the PRC
because they are in direct opposition to the intent of the PRC's
government. Therefore, we should not be meeting there, or if we are
meeting there, we should be focusing on the problem at hand, which is
driven by PRC policy.

 
 Look, I am not in any way trying to defend the policy in question as 
 something I agree with, but I cannot agree that we as a GROUP should 
 be engaged in the politcal actions you suggest. Should we take a 
 stance on universal health care while we're at it?

If we were the Universal Health Care Engineering Group, then that would
be in our scope. We aren't, and it isn't. So PRC's other human rights
violations, whatever they may or may not be (and I enjoy many fine
products manufactured by political prisoners putatively subjected to
slave labor in the work camps), are completely out of scope for the
IETF. However, the relationship of the policies of PRC relative to the
workings of the Internet are clearly directly within our scope and mission.

...

 Regarding agents I have no way of evaluating that possibility and I 
 am not sure anyone can.
 
 This is why we asked you.

Having some background in direct political action, I can assure you we'd
be juicy targets for agents provacateurs. Heck, I'm on the IETF's side,
and even I am tempted to take a whack at it since it's such a big, fat,
easy, obvious target that would generate relatively high political
yields for not all that much effort. We're like a cash-laden pinata
hanging from the ceiling over a hockey rink where EVERBODY has a stick.

--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-26 Thread Dean Willis
Ole Jacobsen wrote:
 
 On Wed, 23 Sep 2009, Eric Rescorla wrote:
 
 So, this isn't really that useful context for the rest of the
 paragraph. To take the example of encryption, I think people
 were arguing that it was a topic regarding human rights.

 With that said, it's not clear to me that saying China's policy
 of censoring the Internet sucks isn't defamation. 
 
 I would say that this DOES border on defamation, BUT I am at a loss 
 to understand why such a statement would be a required part of our 
 technical discussion. The statement is an opinion about a topic which 
 there is a lot more that can be said, but like the baby said this 
 isn't the venue. (Let's just say that it isn't well understood in
 the west). X policy sucks sound like politics and not technology
 particularly if X is a country.

Because China's policy on censoring the Internet sucks, and we have a
moral and ethical responsibility to make the Internet available despite
that policy. If this requires technology changes, then that  technology
is within our purview. If it requires operational changes, then those
operational changes are within our purview. If it requires political
changes, then those changes are within our purview. Governments with
policies like the PRC's are the enemy, to be defeated by all means
technical, operational, and political. This can lead to some heated
statements.

The question: does meeting in China do more to further the goal of
getting past PRC (and others) deplorable policies than does meeting
elsewhere AND LETTING THE WORLD KNOW WHY WE ARE NOT MEETING IN CHINA.
That's an open question, I'm not at all certain of the answer, and we
have to analyze financial risk of that hotel contract given the
situation. We also have to analyze the financial risk with regard to
agents who may try to turn an IETF meeting into a political incident.

--
Dean
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-26 Thread Dave CROCKER



Dean Willis wrote:

The question: does meeting in China do more to further the goal of
getting past PRC (and others) deplorable policies than does meeting
elsewhere AND LETTING THE WORLD KNOW WHY WE ARE NOT MEETING IN CHINA.



Dean,

Sorry, but that is very much *not* the question.  As a group the IETF has no 
such goal.


We have a goal of doing excellent technical work that enables new capabilities 
and better reliability and performance.  We have no goals of getting past any 
government's policies. The closest we come to such an issue is the goal of 
equally not counting government policies as dictating particular technical 
choices in our work.


What is distinctive about the IETF's culture for pursuing its work is how 
grossly undisciplined our process is, in the trenches.  Over the years, we have 
packaged it nicely with higher-level rules, but the moment-to-moment exchanges 
are by random folks who make random statements.  We tolerate the certainty of 
entirely inappropriate statements that are misguided, offensive, political 
and/or personal for the occasional wonderfulness of spontaneity. 
Signal-to-noise has always been poor in the IETF, but we've seen enough benefit 
in its unruliness to warrant retaining the model, rather than embracing the far 
more staid and structured style of other standards groups.


With respect to making an organizational decision, the problem with the contract 
language is its import with respect to this basic way the IETF does its work.  I 
think it essential that we not confuse this with anyone's views about a 
country's politics.


d/
--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-26 Thread Ole Jacobsen

On Sat, 26 Sep 2009, Dean Willis wrote:
 
 Because China's policy on censoring the Internet sucks, and we have 
 a moral and ethical responsibility to make the Internet available 
 despite that policy. If this requires technology changes, then that 
 technology is within our purview. If it requires operational 
 changes, then those operational changes are within our purview. If 
 it requires political changes, then those changes are within our 
 purview. Governments with policies like the PRC's are the enemy, to 
 be defeated by all means technical, operational, and political. This 
 can lead to some heated statements.

Dave beat me to it but:

We have a moral and ethical responsibility ? Who is we here. Does 
it include the several hundred folks from China who regularly 
participate either in our meetings or online?

Does the IETF charter require us to do this? Are we supposed to 
overthrow governments as part of this? If so, do we have a ranked
list, or should we just do it alphabetically?

Look, I am not in any way trying to defend the policy in question as 
something I agree with, but I cannot agree that we as a GROUP should 
be engaged in the politcal actions you suggest. Should we take a 
stance on universal health care while we're at it?


 
 The question: does meeting in China do more to further the goal of
 getting past PRC (and others) deplorable policies than does meeting
 elsewhere AND LETTING THE WORLD KNOW WHY WE ARE NOT MEETING IN CHINA.
 That's an open question, I'm not at all certain of the answer, and we
 have to analyze financial risk of that hotel contract given the
 situation. We also have to analyze the financial risk with regard to
 agents who may try to turn an IETF meeting into a political incident.
 
 Dean

Understood. I think the financial risks (in the event of a shut down)
are low due to my reading of that probability, but I am also concerned
about what effect this will have on (at least some people's) behavior.
We should not, I agree, not have to change our normal way of doing the
work of the IETF and we should not put ourselves in a situation where
a substatial people stay away from the meeting regardless of their
reasons for doing so.

Regarding agents I have no way of evaluating that possibility and I 
am not sure anyone can.

This is why we asked you.

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-26 Thread Ross Callon
Regarding the potential clause in the contract that has caused this discussion, 
which includes the text: 

... Should there be any financial
loss incurred to the Hotel or damage caused to the Hotel's
reputation as a result of any or all of the above acts, the Hotel
will claim compensation from the Client.

Again, speaking as an individual, I have a question:

I understand that it is unlikely that anything bad will happen as a result of 
this clause in the contract. However, I am wondering what the worst downside 
could be. 

Suppose that some IETF participants (whether regular participants or people who 
just show up this one time) were to wage some sort of demonstration that was 
bad enough to get the meeting stopped in the middle. Suppose that as of the 
time that the IETF meets several other groups have reserved the hotel for 
conferences later in the year. Suppose that one or more of these other groups 
hears about our meeting being stopped, and decides to cancel their meeting (and 
presumably move it somewhere else). Would whomever signs the contract (whether 
IAOC or ISOC or the host or whatever) be responsible for the losses that the 
hotel would suffer as a result of the cancellation of these other meetings? To 
me this seems like it *might* be covered by financial loss and damage to the 
hotel's reputation. Just who would be at risk? 

I am not a layer. I don't play a lawyer on TV or via email or anywhere else. 
However, this looks to me like an unlikely outcome but one that could be very 
bad. Thus this would at least seem like a good question to ask the IETF's 
lawyer. 

Ross



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Theodore Tso
On Wed, Sep 23, 2009 at 03:23:57PM -0400, Marshall Eubanks wrote:

 As far as I know, you are not a lawyer (please correct me if I am  
 wrong). I am not a lawyer. Ole is not a lawyer. What use is any of us  
 doing this analysis ? I might as well ask the IETF Counsel to produce a 
 technical analysis of LISP-ALT. I don't think that this will get us  
 anywhere.

I may not be a lawyer, but if there is a contract which says, any
topics regarding human rights must require prior approval of the
Chinese government, the plain reading of the contract is pretty clear,
and if lawyer told me, nah you don't have to worry about the obvious
wording of the contract, it's just normal boilerplate, I think I would
be right to ask for a second (or third opinion).

I understand that it is very hard for a lawyer to tell us whether or
not there is a guarantee that we will be safe, but if there is
something that is clear on the face that might be unsafe, I think it
takes a fairly large amount of handwaving to say, that's not
something you need to worry about in the contract.  In fact, lawyers
are usually telling us the opposite!

Given that a number of people have already observed that comments of
the form of how our protocols can be used to ensure human rights are
certainly not unknown within the IETF, and it's not even clear such a
comment would not be considered inappropriate, and there's a clear
cause that seems to indicate that we should not even *mention*
anything related to human rights without the prior approval of the
Chinese government, it's clear that there will be some restriction on
discussions that would otherwise legitimately take place at other IETF
venues.

Against that, we weigh the argument that the IETF would somehow become
irrelevant if it doesn't meet in China.  Personally, I have trouble
buying that.  

Perhaps the cost of restricting legitimate discussions about how
protocols might be used when it involves human rights or freedom is
slight (although some might disagree with that; some might view this
as a principle that's not worth compromising); but it's not clear the
benefits of going to China are that great, either.

 A long time ago, I learned that the letter of legal agreements is in  
 many cases less important than the intent of the parties. 

Maybe, but at the end of the day, the law is the law.  The intent of
the host and hotel may be good, but good intentions have never
overruled law in a civil society which is governed by the rule of law.
And the argument for why the statement *must* be present in the
contract is that it is required by Chinese national law.

I'm not sure which is worse, the argument that we don't need to worry
about the law (thus implying that maybe China isn't actually a society
where the rule of law is important), or that the law actually *does*
impose these restrictions and is for real.

My two cents,

- Ted

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Alissa Cooper

Ole,

Just want to make sure I understand this response fully.

On Sep 24, 2009, at 12:05 AM, Ole Jacobsen wrote:


There is absolutely NO intention or requirement to have any approval
process for agendas or materials by a third party for this (proposed)
meeting.


The question about approval was generated based on this part of the  
contract that Marshall originally quoted:



Should the contents of the Group's activities, visual or audio
presentations at the conference,or printed materials used at the
conference (which are within the control of the Client) contain
any defamation against the Government of the People's Republic
of China, or show any disrespect to the Chinese culture, or
violates any laws of the People's Republic of China or feature
any topics regarding human rights or religion without prior
approval from the Government of the People's Republic of China,
the Hotel reserves the right to terminate the event on the spot
and/or ask the person(s) who initiates or participates in any or
all of the above action to leave the hotel premises immediately.


Does your above response mean that the host would not consider slides  
and oral presentations made during working group sessions to be part  
of the Group's activities, visual or audio presentations at the  
conference? Or does your response mean that the host is going to take  
the risk of having the event terminated for reasons having to do with  
slide or presentation content that was not pre-approved by the  
government? Or does it mean that you do not think that the content of  
working group sessions falls under the category of topics regarding  
human rights?


Thanks much.
Alissa








___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Ole Jacobsen
Cullen,

There is absolutely NO intention or requirement to have any approval 
process for agendas or materials by a third party for this (proposed) 
meeting.

You've asked a bunch of good questions which deserve to be answered, 
but we need a little time to craft a response. Stay tuned.

Ole


On Wed, 23 Sep 2009, Cullen Jennings wrote:
 
 What is the approval process and how long should we expect it to take?
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Wes Hardaker
 On Wed, 23 Sep 2009 14:48:36 -0400, Michael StJohns 
 mstjo...@comcast.net said:

MS If your answer is - because there's some benefit to the IETF - I
MS would then ask what else should we be willing to give up for other
MS benefits and where should we draw the line?

If we give up our normal level of free speech then we should expect darn
nice cookies in trade!
-- 
Wes Hardaker
Cobham Analytic Solutions
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/23/09 10:05 PM, Ole Jacobsen wrote:

 There is absolutely NO intention or requirement to have any approval 
 process for agendas or materials by a third party for this (proposed) 
 meeting.

What do we mean by third party here? It seems risky to *not* have some
review process for the slides and oral presentations made during working
group sessions, plenaries, and other official meetings, since those sure
seem to fit the definition of the Group's activities, visual or audio
presentations at the conference, which are explicitly covered by the
restrictions described in the original email. Perhaps that review would
not be completed by a third party but by a team of IETF participants
who have been specially instructed in what does or does not count as
defamation against the Government of the People's Republic of China,
disrespect to the Chinese culture, violat[ion of] any laws of the
People's Republic of China, or topics regarding human rights or
religion. But to not perform any kind of review seems to open the IETF
to additional risk.

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq7m7IACgkQNL8k5A2w/vwqvQCg6lng0j2dev0k6vbsgldVXcdL
H20An342v0uS0jSNm/u4uHnA74xfH/kf
=rbo4
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Jari Arkko

Ted,


I understand that it is very hard for a lawyer to tell us whether or
not there is a guarantee that we will be safe, but if there is
something that is clear on the face that might be unsafe, I think it
takes a fairly large amount of handwaving to say, that's not
something you need to worry about in the contract.  In fact, lawyers
are usually telling us the opposite!
  


Yes, because those lawyers are on a CYA mode. If you are lucky, they may 
advice what your safest option is, but you need to make the final call 
yourself.


But more generally, there are no absolutely safe options, not in China 
and not elsewhere. I pretty much agree wit Marshall's analysis on the 
motives of the various parties in this particular case, and I'd have no 
problem with going over there with the IETF.


Jari

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Theodore Tso
On Thu, Sep 24, 2009 at 07:19:15PM +0300, Jari Arkko wrote:
 But more generally, there are no absolutely safe options, not in China  
 and not elsewhere. I pretty much agree wit Marshall's analysis on the  
 motives of the various parties in this particular case, and I'd have no  
 problem with going over there with the IETF.

Granted, no place is absolutely safe.  But it does seem like China is
more un-safe that other potential venues with respect to free speech,
if we are to take Chinese National Law at their word (and the
argument, don't worry, Selective Prosecution is the order of the day
in China, and they won't bother us, isn't terribly comforting).

And as others have already pointed out, discussions about how our
protocols are used, and issues around privacy *are* regularly
discussed in IETF mailing lists and meetings.  It's not just about
bits and bytes.  The attitude, Once the rockets go up, who cares
where they come down?  It's not my department says Wernher von Brown,
while it does exist in the IETF, certainly isn't the only, and perhaps
not even the majority, position.

- Ted
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Ole Jacobsen

On Thu, 24 Sep 2009, Peter Saint-Andre wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 9/23/09 10:05 PM, Ole Jacobsen wrote:
 
  There is absolutely NO intention or requirement to have any approval 
  process for agendas or materials by a third party for this (proposed) 
  meeting.
 
 What do we mean by third party here?

I mean any government agency, the local host or even ourselves.

As others have said, there are no absolutes or guarantees, this is 
something we all know when we board airplanes for example, but an 
evaluation based on the available evidence would suggest that this 
issue isn't going to come up or cause problems. If someone really 
wants to prove me wrong, that is another matter, but I have always 
considered this community to be fairly friendly and cooperative even 
if we occasionally have strong disagreements.

Ole

Our assumption, and now I really AM repeating myself, is that our
normal technical topics (including those that have political 
implications) do not fall into a category that would require review 
and/or pre-approval.

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ingemar Johansson S
Hi

At first when I read the terms posted by Marshall Eubanks I sort of wanted to 
react with my reptile brain and boycott the whole thing. 

Looking in perspective however the idealistic part of me wants to believe that 
the Chinese people gains a lot more than they lose if the IETF visits China, 
nobody gains if we boycott countries just because we don't like their reign. 
IETF should not take on a political position, the only possible political 
position should be that the country in question must be able to issue visas to 
people coming from all countries (this is however not exactly the case with any 
country today). 

In the unlikely but possible case that something unfortunate happens and the 
whole meeting closes down because somebody makes a political manifest at the 
meeting I believe it gives a lot more bad-will for the Chinese government than 
for the IETF.

That said, history has shown quite clearly that all efforts to try to control 
what people say and think will ultimately fail, it happened in the former 
eastern block and will happen in China as well and it is quite obvious that IP 
technology has made the control apparatus even more complex for the Chinese 
government.
It's like when you construct a pond with concrete, the water will always find 
the cracks...

/Ingemar
*** 
Ingemar Johansson 
Senior Research Engineer, IETF nethead 
EAB/TVK - Multimedia Technologies 
Ericsson Research Ericsson AB 
Box 920 S-971 28 Luleå, Sweden 
Tel: +46 (0)10 7143042 
ECN: 852-43042 
Mobile: +46 (0)730 783289 
Visit http://labs.ericsson.com !
*** 

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Dave Cridland

On Wed Sep 23 04:45:39 2009, Peter Saint-Andre wrote:

 Sigh, I will get a high Narten score this week

It's worse if you digitally sign your messages...


I always wondered why you did that.

Dave.
--
Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net
 - acap://acap.dave.cridland.net/byowner/user/dwd/bookmarks/
 - http://dave.cridland.net/
Infotrope Polymer - ACAP, IMAP, ESMTP, and Lemonade
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Adam Roach

On 9/22/09 22:42, Sep 22, Ole Jacobsen wrote:

I see absolutely NOTHING in the transcript of the IETF 75 session on
net neutrality that I would consider disrespectful or demfamatory of
any government.


The problem is that you're looking for a needle in the portion of a 
haystack that happens to have been recorded; finding none, you declare 
the haystack needle free.


In my recollection, there is a semi-regular IETF participant who travels 
with a MacBook that has a Tibetan flag sticker prominently visible on 
the lid. Hopefully, someone with the political awareness to make that 
kind of statement also has the political awareness to recognize that 
bringing a laptop so decorated into the PRC is likely to cause an incident.


On the other hand, someone with the value system to make that kind of 
statement may welcome such an incident. The clause under discussion runs 
headlong into this kind of problem and amplifies it by potentially 
shutting down the entire event.


And that's just the needle in this haystack that I can remember, 
unaided, without the assistance of transcripts or surveillance of any 
kind. You're comfortable that it's the only needle?


You have lot of faith.

/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Tue, 22 Sep 2009 22:22:31 -0500,
Pete Resnick wrote:
 On 9/22/09 at 2:50 PM -0400, Ray Pelletier wrote:
 
 The language in the contract is a statement of the law and is 
 intended to put the Host and group on notice of such. If the 
 language were not in the contract, it would still be the law.
 
 Certainly the part about defamation, show any disrespect, and 
 violates any laws (which, according to Marshall's original message, 
 includes certain politicial statements and protest marches) are 
 clearly a statement of the law as others have explained in this 
 thread. I've heard nothing so far that indicates that the rest of the 
 clause (with regard to terminating the event or the hotel or host 
 having responsibility for the enforcement) is any part of the law.

This is exactly right.

Reasoning by analogy is always dangerous, but let me suggest an
analogy: say that we wanted to have an IETF in an area that had
a lot of hurricanes. Now, the likelihood of a hurricane is not
something we can control--I don't expect to negotiate with 
national law--but the extent to which it effects the IETF is
at least partly within the hotel's control. So, one could imagine
a number of clauses about what happens in the event of a hurricane
in which the hotel becomes unusable:

- The event is cancelled and lose all our money.
- The event is cancelled but the hotel refunds a prorated portion
  of our money.
- The event is cancelled but the hotel pays a large indemnity
  (thus allowing us to have a replacement event).

Note that we can't get rid of the risk of hurricanes, but we can
control who bears that risk. 

Now, this isn't a perfect analogy, since in the case of an IETF
meeting, we do have limited control of the risk of the meeting being
cancelled (though the IETF's control of it is really extremely
limited, since they have such limited control over their members) and
since the hotel's control over the situation is probably more limited
here--but whether they unilaterally cancel the meeting at any hint of
wrongdoing is likely to be in their control. However, I think the
basic point remains: this contract seems to make the host and the IETF
bear a large amount of risk which could be shifted to others.  It's
not at all clear to me that that point can't be negotiated with the
hotel. Why would that be dictated by the Chinese government?

-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Mon, 21 Sep 2009 07:01:22 -0700 (PDT),
Ole Jacobsen wrote:
 
 
 On Mon, 21 Sep 2009, Eric Rescorla wrote:
 
  I'm not really following you here. I've read the stated contract
  terms and I'm concerned that they prohibit activities which may
  reasonably occur during IETF. Are you saying:
  
  (a) No, they don't prohibit those activities.
  (b) Yes, they do prohibit those activities, but they won't actually
  be enforced that way.
  
  If you're saying (a), I'd be interested in seeing your analysis of 
  why that is the case, since my own analysis indicates the contrary. 
  Indeed, it seems to me that this very discussion we are having now 
  (which clearly is an appropriate IETF discussion), violates a number 
  of the terms.
 
 What I am saying is (c) that you have listed a set of topics and 
 concluded that they violate the contract, I don't agree. 

I'm sorry, I don't see the difference between (a) and (c). Either our
activities violate the language of the contract or they don't. You say
that you don't agree that our activities violate the language. If so,
that's good news, but it would help if you shared your analysis so
that people who are concerned can come to the same conclusion as you.


 I have stated 
 what I believe to be the INTENTION of the language in the contract, 
 namely prevent political protest at the meeting. I have now attended 
 68 out of 75 IETF meetings, but I have never seen political protest 
 of the form that I think might lead to a meeting being shut down in 
 China. Yes, we are a rowdy bunch at times, and we discuss a lot of 
 technical things that spill over into layer 9, but let me repeat what 
 I said earlier: There is no way the host, with the understanding of 
 the government, would invite us to meet in China if they expected us 
 to:
 
 a) Not discuss our usual topics
 b) Stage a political rally
 
 The offending hotel clause, simply put, is a reminder of b.

Now I'm really confused, because *this* sounds like my alternative
(b) above. 

Perhaps what you're saying here is that (1) the contract doesn't
prohibit these activities and (2) even if if did, our counterparties
can be trusted not to interpret it in a way we would find
objectionable. If so, I have to say I don't find this particularly
comforting: as I've seen no analysis to support (1) [and several
analysis which suggest the contrary], and (2) relying on intentions
rather than contract language seems like an extraordinarily unsafe
practice given the costs to us of having a meeting cancelled
(even if we're not on the hook for paying the hotel a bunch of
money).

-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Scott Brim
Adam Roach allegedly wrote on 09/23/2009 9:28 AM:
 In my recollection, there is a semi-regular IETF participant who travels
 with a MacBook that has a Tibetan flag sticker prominently visible on
 the lid. 

Assuming you are correct, that is an individual statement.  It will not
be part of presentations, distributed materials, or even discussion
sponsored by the meeting.

 On the other hand, someone with the value system to make that kind of
 statement may welcome such an incident. The clause under discussion runs
 headlong into this kind of problem and amplifies it by potentially
 shutting down the entire event.

Based on the little I've seen of PRC government responses to impromptu
protests (I've never been in one but I have firsthand reports), they
haven't blamed the organization those people were part of (just the
individuals) unless it was significant, pre-planned, and the
organization expected something of that kind to occur.
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen

On Wed, 23 Sep 2009, Eric Rescorla wrote:

 I'm sorry, I don't see the difference between (a) and (c). Either our
 activities violate the language of the contract or they don't. You say
 that you don't agree that our activities violate the language. If so,
 that's good news, but it would help if you shared your analysis so
 that people who are concerned can come to the same conclusion as you.

A litte bit of context is always helpful. Notice that the first 
sentence in the clause says ...defamation against the Government 
of the People's Republic of China...

Discussing encryption and its uses, for example, is not defamation fo 
any government unless you set it up as laundry list of what's wrong
with this country (for any value of country) which isn't something
you typically do at the IETF.

 
  a) Not discuss our usual topics
  b) Stage a political rally
  
  The offending hotel clause, simply put, is a reminder of b.
 
 Now I'm really confused, because *this* sounds like my alternative
 (b) above. 
 
 Perhaps what you're saying here is that (1) the contract doesn't 
 prohibit these activities and (2) even if if did, our counterparties 
 can be trusted not to interpret it in a way we would find 
 objectionable. If so, I have to say I don't find this particularly 
 comforting: as I've seen no analysis to support (1) [and several 
 analysis which suggest the contrary], and (2) relying on intentions 
 rather than contract language seems like an extraordinarily unsafe 
 practice given the costs to us of having a meeting cancelled (even 
 if we're not on the hook for paying the hotel a bunch of money).

Any language in any law or contract in any context is subject to 
interpretation and judgement.

 
 -Ekr
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Wed, 23 Sep 2009 10:15:05 -0700 (PDT),
Ole Jacobsen wrote:
 
 
 On Wed, 23 Sep 2009, Eric Rescorla wrote:
 
  I'm sorry, I don't see the difference between (a) and (c). Either our
  activities violate the language of the contract or they don't. You say
  that you don't agree that our activities violate the language. If so,
  that's good news, but it would help if you shared your analysis so
  that people who are concerned can come to the same conclusion as you.
 
 A litte bit of context is always helpful. Notice that the first 
 sentence in the clause says ...defamation against the Government 
 of the People's Republic of China...
 
 Discussing encryption and its uses, for example, is not defamation fo 
 any government unless you set it up as laundry list of what's wrong
 with this country (for any value of country) which isn't something
 you typically do at the IETF.

Uh, that clause is ORed with other clauses:

   Should the contents of the Group's activities, visual or audio
   presentations at the conference,or printed materials used at the
   conference (which are within the control of the Client) contain
   any defamation against the Government of the People's Republic
   of China, or show any disrespect to the Chinese culture, or
 ^^ ^^
   violates any laws of the People's Republic of China or feature
   ^^ 
   any topics regarding human rights or religion without prior
   approval from the Government of the People's Republic of China,
   the Hotel reserves the right to terminate the event on the spot
   and/or ask the person(s) who initiates or participates in any or
   all of the above action to leave the hotel premises immediately.

So, this isn't really that useful context for the rest of the
paragraph. To take the example of encryption, Ithink people
were arguing that it was a topic regarding human rights.

With that said, it's not clear to me that saying China's policy
of censoring the Internet sucks isn't defamation. 


   a) Not discuss our usual topics
   b) Stage a political rally
   
   The offending hotel clause, simply put, is a reminder of b.
  
  Now I'm really confused, because *this* sounds like my alternative
  (b) above. 
  
  Perhaps what you're saying here is that (1) the contract doesn't 
  prohibit these activities and (2) even if if did, our counterparties 
  can be trusted not to interpret it in a way we would find 
  objectionable. If so, I have to say I don't find this particularly 
  comforting: as I've seen no analysis to support (1) [and several 
  analysis which suggest the contrary], and (2) relying on intentions 
  rather than contract language seems like an extraordinarily unsafe 
  practice given the costs to us of having a meeting cancelled (even 
  if we're not on the hook for paying the hotel a bunch of money).
 
 Any language in any law or contract in any context is subject to 
 interpretation and judgement.

Sure.

I'll rephrase my question then:
Is your claim that you believe that the contract would not be
found in a court of law to cover the described activities?

-Ekr


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen


On Wed, 23 Sep 2009, Eric Rescorla wrote:

 So, this isn't really that useful context for the rest of the
 paragraph. To take the example of encryption, I think people
 were arguing that it was a topic regarding human rights.
 
 With that said, it's not clear to me that saying China's policy
 of censoring the Internet sucks isn't defamation. 

I would say that this DOES border on defamation, BUT I am at a loss 
to understand why such a statement would be a required part of our 
technical discussion. The statement is an opinion about a topic which 
there is a lot more that can be said, but like the baby said this 
isn't the venue. (Let's just say that it isn't well understood in
the west). X policy sucks sound like politics and not technology
particularly if X is a country.

If on the other hand you were to say: I am upset about the way 
provider Y in country X does aggregation in BGP because this degrades 
performance of... you would have little to worry about beyond perhaps 
a technical argument. I managed to shame a certain provider in India 
into fixing their issue after they showed up as most unstable AS for 
a number of months, and they ended up thanking me for it in the end 
after considerable finger pointing.

 
 I'll rephrase my question then:
 Is your claim that you believe that the contract would not be
 found in a court of law to cover the described activities?
 

If by activities you mean technical discussions that are a normal 
part of any IETF meeting, then yes. If, on the other hand, you mean
using the IETF as a platform to publically criticize the host country,
then I would say we are needlessly pushing the envelope. 

(I don't a court would really enter into it, but that's another 
matter).

Ole
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Wed, 23 Sep 2009 11:17:04 -0700 (PDT),
Ole Jacobsen wrote:
 
 
 
 On Wed, 23 Sep 2009, Eric Rescorla wrote:
 
  So, this isn't really that useful context for the rest of the
  paragraph. To take the example of encryption, I think people
  were arguing that it was a topic regarding human rights.
  
  With that said, it's not clear to me that saying China's policy
  of censoring the Internet sucks isn't defamation. 
 
 I would say that this DOES border on defamation, BUT I am at a loss 
 to understand why such a statement would be a required part of our 
 technical discussion. The statement is an opinion about a topic which 
 there is a lot more that can be said, but like the baby said this 
 isn't the venue. (Let's just say that it isn't well understood in
 the west). X policy sucks sound like politics and not technology
 particularly if X is a country.

Sure, but I've heard plenty of stuff like this said in the IETF,
indeed in this very discussion. So, while you may not think
that those are appropriate statements, ISTM that we do in fact
have a situation in which common IETF speech potentially runs
afoul of this restriction.


 If on the other hand you were to say: I am upset about the way 
 provider Y in country X does aggregation in BGP because this degrades 
 performance of... you would have little to worry about beyond perhaps 
 a technical argument.

I'm not a lawyer, but my understanding is that this is in fact defamatory
speech within the legal sense that prevails in the US. (That doesn't
make it illegal in the US. First Amendment, etc.)


  I'll rephrase my question then:
  Is your claim that you believe that the contract would not be
  found in a court of law to cover the described activities?
  
 
 If by activities you mean technical discussions that are a normal 
 part of any IETF meeting, then yes.

In that case, can you please post your analysis of the other ORed parts
of the original clause that supports that conclusion?

-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/23/09 12:17 PM, Ole Jacobsen wrote:
 
 On Wed, 23 Sep 2009, Eric Rescorla wrote:
 
 So, this isn't really that useful context for the rest of the
 paragraph. To take the example of encryption, I think people
 were arguing that it was a topic regarding human rights.

 With that said, it's not clear to me that saying China's policy
 of censoring the Internet sucks isn't defamation. 
 
 I would say that this DOES border on defamation, BUT I am at a loss 
 to understand why such a statement would be a required part of our 
 technical discussion. The statement is an opinion about a topic which 
 there is a lot more that can be said, but like the baby said this 
 isn't the venue. (Let's just say that it isn't well understood in
 the west). X policy sucks sound like politics and not technology
 particularly if X is a country.
 
 If on the other hand you were to say: I am upset about the way 
 provider Y in country X does aggregation in BGP because this degrades 
 performance of... you would have little to worry about beyond perhaps 
 a technical argument.

Here's the rub. In the heat of the moment during a given technical
discussion, someone might come up to the mic and blurt out it sucks
that countries like X enforce policy Y and IETF technologies need to
provide a way for end users to route around that kind of interference
with their sacred human right to freedom of unfettered communication.
But now that person probably won't come up to the mic for fear of being
carted away if they don't phrase things very carefully. People who show
up at IETF meetings are simply not in the habit of self-censoring in
this way, which means that they probably won't come up to the mic at all
if they fear that a topic might be forbidden or dangerous. This climate
of fear and self-censorship is a problem.

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq6aWcACgkQNL8k5A2w/vwdggCg3q68Ck49RDUaDvj0gct8lEEP
eL4AmwVxZN7ru8StrRZvaJBn2aHZLY3n
=dRMx
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Michael StJohns
At 02:17 PM 9/23/2009, Ole Jacobsen wrote:
BUT I am at a loss 
to understand why such a statement would be a required part of our 
technical discussion. 


And I'm at a loss to understand why censoring such a statement (or ejecting an 
individual who says it, or terminating the IETF meeting in which is was said) 
should be a required part of an IETF meeting?

This isn't a China issue per se - this is about what we expect from and for 
ourselves in the context of the IETF.  We have a way of interacting that - 
while not pretty - mostly works.  It's unclear to me why we should accept 
restrictions on that way of interacting that are imposed from without.  If your 
answer is - because there's some benefit to the IETF - I would then ask what 
else should we be willing to give up for other benefits and where should we 
draw the line?




___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen

Mike,

My answer is that this is a judgement call and it forms part of the 
decision making tree that the IAOC has to make when selecting any 
venue. We have asked for community feedback in this case, and we've 
received it (or we are receiving it I should say).

Personally, yes, I see the benefits and I also don't believe that we 
really WOULD run afoul of the rules and suffer any consequences,
but one can always come up with worst-case scenarios. If we all go
there with self-censorship and fear in mind, I'd rather we went 
somewhere else, but I don't believe we need to be fearful.

Ole

On Wed, 23 Sep 2009, Michael StJohns wrote:

 
 And I'm at a loss to understand why censoring such a statement (or 
 ejecting an individual who says it, or terminating the IETF meeting 
 in which is was said) should be a required part of an IETF meeting?
 
 This isn't a China issue per se - this is about what we expect from 
 and for ourselves in the context of the IETF.  We have a way of 
 interacting that - while not pretty - mostly works.  It's unclear to 
 me why we should accept restrictions on that way of interacting that 
 are imposed from without.  If your answer is - because there's some 
 benefit to the IETF - I would then ask what else should we be 
 willing to give up for other benefits and where should we draw the 
 line?
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Marshall Eubanks


On Sep 23, 2009, at 2:23 PM, Eric Rescorla wrote:


At Wed, 23 Sep 2009 11:17:04 -0700 (PDT),
Ole Jacobsen wrote:




On Wed, 23 Sep 2009, Eric Rescorla wrote:


So, this isn't really that useful context for the rest of the
paragraph. To take the example of encryption, I think people
were arguing that it was a topic regarding human rights.

With that said, it's not clear to me that saying China's policy
of censoring the Internet sucks isn't defamation.


I would say that this DOES border on defamation, BUT I am at a loss
to understand why such a statement would be a required part of our
technical discussion. The statement is an opinion about a topic which
there is a lot more that can be said, but like the baby said this
isn't the venue. (Let's just say that it isn't well understood in
the west). X policy sucks sound like politics and not technology
particularly if X is a country.


Sure, but I've heard plenty of stuff like this said in the IETF,
indeed in this very discussion. So, while you may not think
that those are appropriate statements, ISTM that we do in fact
have a situation in which common IETF speech potentially runs
afoul of this restriction.



If on the other hand you were to say: I am upset about the way
provider Y in country X does aggregation in BGP because this degrades
performance of... you would have little to worry about beyond  
perhaps

a technical argument.


I'm not a lawyer, but my understanding is that this is in fact  
defamatory

speech within the legal sense that prevails in the US. (That doesn't
make it illegal in the US. First Amendment, etc.)



I'll rephrase my question then:
Is your claim that you believe that the contract would not be
found in a court of law to cover the described activities?



If by activities you mean technical discussions that are a normal
part of any IETF meeting, then yes.


In that case, can you please post your analysis of the other ORed  
parts

of the original clause that supports that conclusion?



Dear Eric;

As far as I know, you are not a lawyer (please correct me if I am  
wrong). I am not a lawyer. Ole is not a lawyer. What use is any of us  
doing this analysis ? I might as well ask the IETF Counsel to produce  
a technical analysis of LISP-ALT. I don't think that this will get us  
anywhere.


Furthermore, my experience with lawyers is that they will rarely, if  
ever, in any legal system provide you with guarantees. They can point  
out problems, but you have to use judgement to decide what to do.


A long time ago, I learned that the letter of legal agreements is in  
many cases less important than the intent of the parties. There are  
always issues in any agreement, and you can always war-game possible  
breakdowns. The real question is, is there intent to do what is agreed  
upon (and, do you both agree what that is) ? I think there is intent,  
in inviting us to China, for us to have a good and productive meeting  
in China. I think that all parties (us, the host, the Hotel, and the  
government) want this result.


My judgement is therefore that we would not be found in breach of the  
contract by the hotel for any activities I have seen in 10 years of  
IETFs. That is not a legal analysis, but it is my considered opinion,  
based on all of the facts available to me, and my reading of the  
intent of the parties. Others, such as Ole, with much more experience  
with the PRC than I do have come to the same conclusion.


Everyone is of course free to come their own conclusions, but this is  
how I came to mine.


Regards
Marshall



-Ekr
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf



___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen
That I can pretty much guarantee, plus a whole bunch of tasty 
alternatives to cookies and of course many variants of tea.

Ole


Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: o...@cisco.com  URL: http://www.cisco.com/ipj



On Wed, 23 Sep 2009, Wes Hardaker wrote:

  On Wed, 23 Sep 2009 14:48:36 -0400, Michael StJohns 
  mstjo...@comcast.net said:
 
 MS If your answer is - because there's some benefit to the IETF - I
 MS would then ask what else should we be willing to give up for other
 MS benefits and where should we draw the line?
 
 If we give up our normal level of free speech then we should expect darn
 nice cookies in trade!
 -- 
 Wes Hardaker
 Cobham Analytic Solutions
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Cullen Jennings


On Sep 18, 2009, at 1:50 PM, Alissa Cooper wrote:


On Sep 18, 2009, at 11:42 AM, Marshall Eubanks wrote:


 Should the contents of the Group's activities, visual or audio
 presentations at the conference,or printed materials used at the
 conference (which are within the control of the Client) contain
 any defamation against the Government of the People's Republic
 of China, or show any disrespect to the Chinese culture, or
 violates any laws of the People's Republic of China or feature
 any topics regarding human rights or religion without prior
 approval from the Government of the People's Republic of China,
 the Hotel reserves the right to terminate the event on the spot
 and/or ask the person(s) who initiates or participates in any or
 all of the above action to leave the hotel premises immediately.



We will definitely talk about privacy in GEOPRIV. One interpretation  
of the above provision would lead me to conclude that at the very  
least the GEOPRIV group would have to get some of its presentation  
materials approved by the government in advance.





What is the approval process and how long should we expect it to take?

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Dave CROCKER



Pete Resnick wrote:
And I'll also note again that this contract is between the hotel and the 
host. The IAOC contract with either should explicitly include words 
indicating that the discussion of technical topics that touch on human 
rights issues are excluded from this clause.



Pete,

Simply crossing off the problematic text is an approach that is clean and 
simple, and returns the burden to the hotel.  Nevermind that some or all of the 
text is dictated by law.


Your suggested re-wording, however, is twice problematic.  First, it tries to 
guess what is acceptable to the hotel and government.  The second is that it 
tries to guess what is acceptable to the IETF community.


Guessing the former is reasonable when you really are in a negotiation and have 
some sense of the other side.  This ain't one of those cases.


And as a member of the IETF community, I think your proffered text constrains 
things too far.  Discussion of technical topics is not likely to cover 
discussion of the national and other policies that might affect or motivate use 
of the technology.  Yet that, for example, is entirely plausible material for 
some IETF groups.


Of course, there is also the inherent humor of trying to contractually constrain 
speech by the entire participating IETF community, given our unruly history...


d/

--

  Dave Crocker
  Brandenburg InternetWorking
  bbiw.net
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peny Yang
On Tue, Sep 22, 2009 at 12:29 AM, Randall Gellens ra...@qualcomm.com wrote:
 At 5:45 PM +0800 9/21/09, Peny Yang wrote:

  However, IMHO, your
  experience may be the story 10 years ago. I am a smoker. When I would
  like to smoke, I always go find the smoking corner.
  Now, in Beijing, smoking is prohibited in most of public areas. From
  my experience, the policies on smoking in China are more restrict than
  some other countries like EU, Japan.

 My experience was a couple of years ago, not ten, but it's good to hear that
 things have improved.  Can you tell me what this smoking corner is?
[Peny] OK. Smoking corner means some areas for smoking. China
Government surely respects the right of smokers, when they tried to
protect the health of non-smokers.

 I
 recall that a few years ago Copenhagen airport, for example, had such
 things, but they were simply designated indoor areas, and as such, were no
 help at all.  Likewise, a few years ago, meetings in Japan officially
 prohibited smoking in many public areas, but the hotel simply wheeled in
 portable smoking areas which did nothing to help.
[Peny] Well, every country has similar issues as you mentioned. In
China, we also have such kind of smoking areas. I couldn't say they
are 100% isolated from other areas.


 Can you tell me more about the smoking policy in China now?
[Peny] OK. Originally, I was trying to find a English webpage for you.
However, I didn't find it. Anyway, the link below is the policy on
smoking in Beijing since Mar. 2008.
http://www.gov.cn/gzdt/2008-04/10/content_941252.htm
I am not sure if you have some Chinese friends to translate it for you.

 And I agree with you about Japan, although that in the last few years I've
 been able to find 100% non-smoking restaurants (it takes some work).
[Peny] Well, I have to say quite a lot of EU countries are also the
same style. Anyway, just like other countries, China is just a
country, which has smokers and non-smokers. This issue should not be a
barrier for a IETF meeting in China.

 --
 Randall Gellens
 Opinions are personal;    facts are suspect;    I speak for myself only
 -- Randomly selected tag: ---
 Thoughts, like fleas, jump from man to man.  But they don't bite everybody.
   --Stanislaw Lec

___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/18/09 14:02, Sep 18, Paul Wouters wrote:

Pre-emptively excluding countries based on culture, (perceived) bias,
or other non-technical and non-organisation arguments is wrong. So if the
visa issues are not much worse then for other countries, and an internet
connection not hampered by a Great Firewall, I see no reason to single
out China.


The majority of the conversation so far has related to a clause that we 
will be forced to accept as a condition of meeting in China. It is not 
directly related to their culture or (perceived) bias. The 
conversation would be equally valid (and probably contain many of the 
same arguments) if we were being asked to make a substantially similar 
agreement to meet in, say, Ireland.


   Should the contents of the Group's activities, visual or audio
   presentations at the conference, or printed materials used at the
   conference (which are within the control of the Client) contain any
   defamation against the Government of the Republic of Ireland, or
   show any disrespect to Irish culture, or violate any laws of the
   Republic of Ireland or feature any topics regarding human rights or
   religion without prior approval from the Government of the Republic
   of Ireland, the Hotel reserves the right to terminate the event on
   the spot and/or ask the person(s) who initiates or participates in
   any or all of the above action to leave the hotel premises immediately.


Could you imagine the uproar? Would it be anti-Irish sentiment? Or would 
it be objecting to an unacceptable policy?


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/18/09 14:33, Sep 18, John G. Scudder wrote:
[T]here would also seem to be a risk of loss of productivity due to 
self-censorship by people who do choose to attend.


+1

/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread L. Giuliano


Applying the usual disclaimer- this is my personal opinion, and doesn't 
reflect the views of any organization with which I may be affiliated:


I do believe this provision is counter to the values and spirit of 
contribution toward the evolution of the Internet as a tool for open 
communication, and thus, would not be in favor of holding a meeting where 
such a provision is required.




On Fri, 18 Sep 2009, Marshall Eubanks wrote:


Greetings;

We have received numerous suggestions and requests for an IETF meeting
in China and the IAOC has been working on a potential China meeting for
several years. We are now close to making a decision on a potential
upcoming  meeting in China. However, the following issue has arisen
and we would appreciate your feedback.

The Chinese government has imposed a rule on all conferences held
since 2008 regarding political speech. A fundamental law in China
requires that one not criticize the government. Practically, this
has reference to public political statements or protest marches, which
are not the IETF's custom. The government, which is a party to the issue,
requires that people who attend conferences in China (the IETF being
but one example) not engage in political speech during their tour
in China. We consider this to be acceptable, on the basis that the
IETF intends to abide by the laws of whatever nations it visits and
we don't believe that this impacts our ability to do technical work.

The rule is implemented in the Hotel agreement and reads (note that
the Client would be the Host, and the Group would be the IETF) :

  Should the contents of the Group's activities, visual or audio
  presentations at the conference,or printed materials used at the
  conference (which are within the control of the Client) contain
  any defamation against the Government of the People's Republic
  of China, or show any disrespect to the Chinese culture, or
  violates any laws of the People's Republic of China or feature
  any topics regarding human rights or religion without prior
  approval from the Government of the People's Republic of China,
  the Hotel reserves the right to terminate the event on the spot
  and/or ask the person(s) who initiates or participates in any or
  all of the above action to leave the hotel premises immediately.

  The Client will support and assist the Hotel with the necessary
  actions to handle such situations. Should there be any financial
  loss incurred to the Hotel or damage caused to the Hotel's
  reputation as a result of any or all of the above acts, the Hotel
  will claim compensation from the Client.

What does this condition mean ? The hotel staff would have, in theory,
the legal right to shut down the meeting and ask the offending
participants to leave the property immediately. While we do not
foresee a situation where such action would take place, we feel that
it is proper to disclose these conditions to the community.

The members of the IAOC, speaking as individuals, do not like this
condition as a matter of principle. The IAOC does believe that this
condition would not prevent the IETF from conducting its business.

We note that the Vancouver/Quebec survey conducted earlier this year
asked for people to suggest venues in Asia; an overwhelming majority
(94%) of those who mentioned China were in favor of having a meeting
there.

We are therefore asking for input from the community by two means - by
commenting on the IETF discussion list, and also by completing a very
short survey on people's intentions to travel to China, or not,
subject to these conditions. This survey can be found here :

https://www.surveymonkey.com/s.aspx?sm=h4DUkRUOdG_2bVLqioPcYYHw_3d_3d

All responses received by October 1, 2009 at  9:00 AM EDT  (1300 UTC)
will be considered by the IAOC in making its decision. We appreciate
the assistance of the community in providing us with data that will
help us to make an informed decision.

Regards
Marshall Eubanks
(acting for the IAOC)


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Adam Roach

On 9/21/09 09:01, Sep 21, Ole Jacobsen wrote:

On Mon, 21 Sep 2009, Eric Rescorla wrote:

   

I'm not really following you here. I've read the stated contract
terms and I'm concerned that they prohibit activities which may
reasonably occur during IETF. Are you saying:

(a) No, they don't prohibit those activities.
(b) Yes, they do prohibit those activities, but they won't actually
 be enforced that way.

If you're saying (a), I'd be interested in seeing your analysis of
why that is the case, since my own analysis indicates the contrary.
Indeed, it seems to me that this very discussion we are having now
(which clearly is an appropriate IETF discussion), violates a number
of the terms.
 

What I am saying is (c) that you have listed a set of topics and
concluded that they violate the contract, I don't agree. I have stated
what I believe to be the INTENTION of the language in the contract,
namely prevent political protest at the meeting.
   


One of the points that I've had drummed into me by lawyers is that when 
the language of a contract doesn't clearly match the intention of the 
parties to the contract, then the language needs to be rewritten. So if 
the intention is to prevent political protest, it needs to say exactly 
that and no more.


I think Eric is being reasonable in interpreting the language to mean 
literally what it says.


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Stephen Farrell



On 22 Sep 2009, at 19:10, Adam Roach a...@nostrum.com wrote:


On 9/18/09 14:02, Sep 18, Paul


The conversation would be equally valid (and probably contain many  
of the same arguments) if we were being asked to make a  
substantially similar agreement to meet in, say, Ireland.


Should the contents of the Group's activities, visual or audio  
presentations at the conference, or printed materials used at the  
conference (which are within the control of the Client) contain any  
defamation against the Government of the Republic of Ireland, or  
show any disrespect to Irish culture,


Apparent disrespect is quite a large part of Irish culture, so such a  
clause could be just perfectly confusing. I like it:-)


Stephen.
 ___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ray Pelletier


On Sep 22, 2009, at 2:45 PM, Adam Roach wrote:


On 9/21/09 09:01, Sep 21, Ole Jacobsen wrote:

On Mon, 21 Sep 2009, Eric Rescorla wrote:



I'm not really following you here. I've read the stated contract
terms and I'm concerned that they prohibit activities which may
reasonably occur during IETF. Are you saying:

(a) No, they don't prohibit those activities.
(b) Yes, they do prohibit those activities, but they won't actually
be enforced that way.

If you're saying (a), I'd be interested in seeing your analysis of
why that is the case, since my own analysis indicates the contrary.
Indeed, it seems to me that this very discussion we are having now
(which clearly is an appropriate IETF discussion), violates a number
of the terms.


What I am saying is (c) that you have listed a set of topics and
concluded that they violate the contract, I don't agree. I have  
stated

what I believe to be the INTENTION of the language in the contract,
namely prevent political protest at the meeting.



One of the points that I've had drummed into me by lawyers is that  
when the language of a contract doesn't clearly match the intention  
of the parties to the contract, then the language needs to be  
rewritten. So if the intention is to prevent political protest, it  
needs to say exactly that and no more.


The language in the contract is a statement of the law and is intended  
to put the Host and group on notice of such.

If the language were not in the contract, it would still be the law.

Ray




I think Eric is being reasonable in interpreting the language to  
mean literally what it says.


/a
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 9/22/09 12:10 PM, Adam Roach wrote:
 On 9/18/09 14:02, Sep 18, Paul Wouters wrote:
 Pre-emptively excluding countries based on culture, (perceived) bias,
 or other non-technical and non-organisation arguments is wrong. So if the
 visa issues are not much worse then for other countries, and an internet
 connection not hampered by a Great Firewall, I see no reason to single
 out China.
 
 The majority of the conversation so far has related to a clause that we
 will be forced to accept as a condition of meeting in China. It is not
 directly related to their culture or (perceived) bias. The
 conversation would be equally valid (and probably contain many of the
 same arguments) if we were being asked to make a substantially similar
 agreement to meet in, say, Ireland.
 
 Should the contents of the Group's activities, visual or audio
 presentations at the conference, or printed materials used at the
 conference (which are within the control of the Client) contain any
 defamation against the Government of the Republic of Ireland, or
 show any disrespect to Irish culture, or violate any laws of the
 Republic of Ireland or feature any topics regarding human rights or
 religion without prior approval from the Government of the Republic
 of Ireland, the Hotel reserves the right to terminate the event on
 the spot and/or ask the person(s) who initiates or participates in
 any or all of the above action to leave the hotel premises immediately.
 
 
 Could you imagine the uproar? Would it be anti-Irish sentiment? Or would
 it be objecting to an unacceptable policy?

Thank you, Adam.

I think it would be objecting to an unacceptable policy, because such a
policy would inevitably result in self-censorship regarding topics that
are directly related to our technical work (e.g., some IETF participants
consider topics such as encryption to be matters of human rights).

Furthermore, we simply cannot know much beforehand about the laws of the
host country regarding freedom of speech (has the Republic of Ireland
passed legislation that makes it a crime to speak disparagingly about
redheads?). This is why I find the restriction about the contents of the
group's activities, presentations, and printed materials violating the
laws of the host country to be especially worrisome, because it is an
extremely vague restriction that could be taken to cover anything
presented (or perhaps even said) at a WG session, plenary, IESG or IAB
meeting, etc. Would all slides and audio text to be presented need to be
pre-approved by an IETF committee to ensure that the video or audio
presentations do not violate any laws of the host country? How are we to
know what those laws might be? We do a poor enough job of legal issues
where we have some knowledge of the domain (IETF processes and
procedures). Given that (1) such a committee or review process would
quite simply be unworkable (most presenters don't even finish their
slides until a day or two before the relevant WG session) and (2) the
IETF would be liable for all presentations made at the conference, I
don't see how we can realistically accept this restriction.

(I suppose that other SDOs and conference organizers have tried to work
around this restriction in various ways, but it seems irresponsible to
do so by ignoring the restriction altogether and letting presenters say
anything they want, given the organizational liability that is
stipulated in the restriction. The IETF could claim that what presenters
say at WG sessions, plenaries, and the like is outside the control of
the IETF, but I think that is skating on rather thin ice.)

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkq5HPIACgkQNL8k5A2w/vzm4QCglTVmMZCdaYMaFNvI4opqaF7g
XE0AoL8LE6/D/0gvVabYiu1N32rvZ1nJ
=3Fq4
-END PGP SIGNATURE-
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-22 Thread Ole Jacobsen

I'm sure that's great advise from the lawyers, but you don't typically
get to negotiate clauses that are required by national law. We'd 
obviously love to have it removed or reworded since this would remove
any (some?) concern, but as Ray says, it's the law.

Ole


On Tue, 22 Sep 2009, Adam Roach wrote:
 
 One of the points that I've had drummed into me by lawyers is that when the
 language of a contract doesn't clearly match the intention of the parties to
 the contract, then the language needs to be rewritten. So if the intention is
 to prevent political protest, it needs to say exactly that and no more.
 
 I think Eric is being reasonable in interpreting the language to mean
 literally what it says.
 
 /a
 
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


  1   2   3   >