Re: Possible RFC 3683 PR-action

2008-03-25 Thread Stephane Bortzmeyer
On Tue, Mar 25, 2008 at 05:08:31AM +0100, Harald Tveit Alvestrand [EMAIL PROTECTED] wrote a message of 28 lines which said: we had this exact problem with the many identities of Jeff Williams; he had enough pseudo-personalities on the list that he would sometimes claim to have a majority,

RE: IETF Last Call on Walled Garden Standard for the Internet

2008-03-25 Thread Pasi.Eronen
Yoshihiro Ohba wrote: I think Vidya has a good point. My opinion is that, bootstrapping protocols from long-term credentials used for network access authentication is not such a bad idea, but we just do not know yet the best way to realize it:

Re: amusing text from recently-published US Military standards

2008-03-25 Thread Jim Reid
On Mar 25, 2008, at 01:07, Charles Clancy wrote: Something tells me they haven't updated this boilerplate since the 1980s. I'm surprised there weren't any references to GOPHER. Perhaps someone should tell the DoD that WW2 has ended. :-) ___ IETF

Re: Meeting Network Requirements ION Published

2008-03-25 Thread Pekka Savola
On Wed, 5 Mar 2008, IETF Administrative Director wrote: The IAOC has published the IETF Meeting Network Requirements ION at http://www.ietf.org/IESG/content/ions/ The purpose of the document is to assist IETF meeting Hosts and technical teams with the network requirements in support of the

Re: IETF Last Call on Walled Garden Standard for the Internet

2008-03-25 Thread Yoshihiro Ohba
Hi Pasi, Thanks for your response. On Tue, Mar 25, 2008 at 10:04:00AM +0200, [EMAIL PROTECTED] wrote: Yoshihiro Ohba wrote: I think Vidya has a good point. My opinion is that, bootstrapping protocols from long-term credentials used for network access authentication is not such a bad

Usability RE: Write an RFC Was: experiments in the ietf week

2008-03-25 Thread Hallam-Baker, Phillip
What I am trying to get at here is the problem of usability. Security is no use to me to stop Internet crime if everyone either turns it off or is unable to use it. The layered model is a big problem here because the lower layers abstract away the user. There is no user interface, there are no

Re: Write an RFC Was: experiments in the ietf week

2008-03-25 Thread Andrew G. Malis
Phillip does have a point regarding 802.1x authentication, which is typically used to authenticate the user to the service, and not vice versa. Conceivably a person could set up an evil access point that advertises the same beacon as the official access points, and has 802.1x enabled to accept the

Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Iljitsch van Beijnum
On 25 mrt 2008, at 4:58, Harald Tveit Alvestrand wrote: The WG scheduling tool has 3 lists of groups to avoid conflicts with, 1st, 2nd and 3rd priority. I don't know if these are visible to anyone but the requesting WG Chair, but they're listed on the confirmation notice from the tool;

Re: TLS vs. IPsec (Was: Re: experiments in the ietf week)

2008-03-25 Thread Iljitsch van Beijnum
On 24 mrt 2008, at 18:58, Jari Arkko wrote: Now, if we had a proposal that turned IPsec into as easily deployable between random clients and known servers as TLS, I would be interested in a new experiment! But I did not see a proposal for that yet. Maybe time for that draft that Phillip

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Theodore Tso
On Tue, Mar 25, 2008 at 08:53:15AM +0100, Stephane Bortzmeyer wrote: On Tue, Mar 25, 2008 at 05:08:31AM +0100, Harald Tveit Alvestrand [EMAIL PROTECTED] wrote a message of 28 lines which said: we had this exact problem with the many identities of Jeff Williams; he had enough

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Bill Manning
On Tue, Mar 25, 2008 at 12:00:23AM +0100, Frank Ellermann wrote: Ned Freed wrote: If the consensus is that better interoperability can be had by banning bare records that's perfectly fine with me. FWIW, I'd like that... Clarity can be established and interoperability _improved_

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Bill Manning
On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue sheets so in the future, it will be easy to determine which wgs attract the same people and overlap can be avoided more effectively. as someone who has

Re: amusing text from recently-published US Military standards

2008-03-25 Thread IETF Member Dave Aronson
Jim Reid [EMAIL PROTECTED] wrote: Perhaps someone should tell the DoD that WW2 has ended. :-) Might work. After all, the feds finally realized we didn't need to fund the Spanish-American War any more -Dave -- Dave Aronson Specialization is for insects. -Heinlein Work:

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Marshall Eubanks
On Mar 25, 2008, at 9:46 AM, Bill Manning wrote: On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue sheets so in the future, it will be easy to determine which wgs attract the same people and overlap can be avoided more

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Joe Abley
On 25 Mar 2008, at 10:08 , Marshall Eubanks wrote: On Mar 25, 2008, at 9:46 AM, Bill Manning wrote: On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue sheets so in the future, it will be easy to determine which wgs

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Frank Ellermann
Theodore Tso wrote: Suppose you have 100 sock puppets all with gmail or hotmail accounts Wait a moment, I don't know about hotmail accounts, but for gmail it is possible to have corresponding google pages, a profile, a jabber account, etc., and the task to check how plausible this is is not

RE: Write an RFC Was: experiments in the ietf week

2008-03-25 Thread Hallam-Baker, Phillip
Yes, a security experiment is not so interesting without an attack. I would like an evil twin access point to be set up with a cert that says 'evil twin' and measure how much traffic goes through it. This is frequently done at BlackHat albeit not necessarily in a manner that complies with

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Spencer Dawkins
I've been carefully not posting in this thread for a while, but can't control myself today. (So I'm not particularly arguing with Ted's points, his e-mail is just the the latest e-mail in the thread) My apologies in advance. As Ted said, in theory, all decisions are supposed to be confirmed on

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Frank Ellermann
Bill Manning wrote: FWIW, I'd like that... Clarity can be established and interoperability _improved_ by limiting discovery to just A and MX records. Perhaps a note might be included that at some point in the future MX records may become required. Again, I have no problem with this

RE: IETF Last Call on Walled Garden Standard for the Internet

2008-03-25 Thread Pasi.Eronen
Avi Lior wrote: Here I agree with you fully: this is an extremely bad idea. Architecturally linking application security to the link layer is just bad engineering, and hinders the ability of link layers and applications evolve independently of each other. Lets start with this: Any

RE: TLS vs. IPsec (Was: Re: experiments in the ietf week)

2008-03-25 Thread Dan Wing
Iljitsch van Beijnum wrote: ... And yes, the issues I referred to are DoS and TCP spoofing. These can only be protected against at the network level. What are your thoughts on DTLS's DoS and spoofing protection? -d ___ IETF mailing list

Re: TLS vs. IPsec (Was: Re: experiments in the ietf week)

2008-03-25 Thread Ned Freed
On 24 mrt 2008, at 18:58, Jari Arkko wrote: Now, if we had a proposal that turned IPsec into as easily deployable between random clients and known servers as TLS, I would be interested in a new experiment! But I did not see a proposal for that yet. Maybe time for that draft that Phillip

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Russ Housley
we had this exact problem with the many identities of Jeff Williams; he had enough pseudo-personalities on the list that he would sometimes claim to have a majority, jut from his own postings. Since IETF does not vote, it is certainly not an issue here? This is not totally true. A WG

RE: IETF Last Call on Walled Garden Standard for the Internet

2008-03-25 Thread Avi Lior
Hi Pasi, I don't disagree. We need to make recommendations along your thoughts and let SDOs and operators decide how to implement their networks. By the way, a single-sign-on network is also a walled garden right? The walled garden is between the parties that aggregate around the identity

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Theodore Tso
On Tue, Mar 25, 2008 at 09:40:38AM -0500, Spencer Dawkins wrote: As Ted said, in theory, all decisions are supposed to be confirmed on the mailing list, but I haven't seen anyone point out the reason why - because we also think it's important to have very few barriers to participation in

Re: Possible RFC 3683 PR-action

2008-03-25 Thread John Levine
o how widespread, and how frequent, a problem this is, In terms of the number of people, it's tiny. I can only think of three incorrigibly abusive people that bother the IETF, and even if I polled everyone here to name candidates, I doubt that I'd run out of fingers. On the other hand, the

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Peter Constable
From: Russ Housley... Since IETF does not vote, it is certainly not an issue here? This is not totally true. A WG Chair or Area Director cannot judge rough consensus if they are unsure if the portion of the population that is representing a dissenting view is one person or many different

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Noel Chiappa
From: Peter Constable [EMAIL PROTECTED] Frankly, it strikes me as somewhat odd that a body acting as a standards-setting organization with public impact might allow any technical decision on its specifications to be driven by people operating under a cloak of anonymity.

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Michael Thomas
Noel Chiappa wrote: From: Peter Constable [EMAIL PROTECTED] Frankly, it strikes me as somewhat odd that a body acting as a standards-setting organization with public impact might allow any technical decision on its specifications to be driven by people operating

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Melinda Shore
On 3/25/08 11:57 AM, Michael Thomas [EMAIL PROTECTED] wrote: So I've never met you, Noel. And I certainly don't have any reason to believe that this email I'm responding to wasn't forged. How do I know that you're not a dog? Reputation system. Melinda

RE: [Ltru] Possible RFC 3683 PR-action

2008-03-25 Thread Russ Housley
The PR-Action related aspects of a person using a bogus identity seem easy to address, perhaps using the mechanism that Harald suggested. However, the implications on IPR are much harder. In the IETF, posting to a maillist and speaking at a meeting are two ways of making contributions. If

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Noel Chiappa
From: Michael Thomas [EMAIL PROTECTED] So I've never met you, Noel. And I certainly don't have any reason to believe that this email I'm responding to wasn't forged. (Responding to the point of your message, rather than the actual words... :-) I think there are two parts to the

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
Peter Constable [EMAIL PROTECTED] writes: From: Russ Housley... Since IETF does not vote, it is certainly not an issue here? This is not totally true. A WG Chair or Area Director cannot judge rough consensus if they are unsure if the portion of the population that is representing a

RE: Possible RFC 3683 PR-action

2008-03-25 Thread Peter Constable
From: Simon Josefsson [mailto:[EMAIL PROTECTED] Frankly, it strikes me as somewhat odd that a body acting as a standards-setting organization with public impact might allow any technical decision on its specifications to be driven by people operating under a cloak of anonymity.

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Melinda Shore
On 3/25/08 12:12 PM, Simon Josefsson [EMAIL PROTECTED] wrote: I think decisions should be based on technically sound arguments. Whether someone wants to reveal their real identity is not necessarily correlated to the same person providing useful contributions. In practice I don't think there's

Re: [Ltru] Possible RFC 3683 PR-action

2008-03-25 Thread Spencer Dawkins
Hi, Russ, The PR-Action related aspects of a person using a bogus identity seem easy to address, perhaps using the mechanism that Harald suggested. However, the implications on IPR are much harder. In the IETF, posting to a maillist and speaking at a meeting are two ways of making

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Theodore Tso
On Tue, Mar 25, 2008 at 05:12:33PM +0100, Simon Josefsson wrote: Frankly, it strikes me as somewhat odd that a body acting as a standards-setting organization with public impact might allow any technical decision on its specifications to be driven by people operating under a cloak of

Re: Meeting Network Requirements ION Published

2008-03-25 Thread Joel Jaeggli
Pekka Savola wrote: On Wed, 5 Mar 2008, IETF Administrative Director wrote: The IAOC has published the IETF Meeting Network Requirements ION at http://www.ietf.org/IESG/content/ions/ The purpose of the document is to assist IETF meeting Hosts and technical teams with the network requirements

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Edward Lewis
At 12:02 -0400 3/25/08, Melinda Shore wrote: On 3/25/08 11:57 AM, Michael Thomas [EMAIL PROTECTED] wrote: So I've never met you, Noel. And I certainly don't have any reason to believe that this email I'm responding to wasn't forged. How do I know that you're not a dog? Reputation system.

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Melinda Shore
On 3/25/08 12:56 PM, Edward Lewis [EMAIL PROTECTED] wrote: Where I lose interest in this conversation is when I ask what does it matter who made the point? I suppose that's the ideal. We know some voices carry more weight and some carry less, but I think what's actually under discussion is

Re: Meeting Network Requirements ION Published

2008-03-25 Thread Steven M. Bellovin
On Tue, 25 Mar 2008 10:03:22 -0700 Joel Jaeggli [EMAIL PROTECTED] wrote: Does this also disallow (rather typical) filtering of Windows ports (at least 137-139, 445)? I understand it to mean that yes, the advisability of using SMB across the public internet notwithstanding. Umm -- I

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Michael Thomas
Noel Chiappa wrote: From: Michael Thomas [EMAIL PROTECTED] So I've never met you, Noel. And I certainly don't have any reason to believe that this email I'm responding to wasn't forged. (Responding to the point of your message, rather than the actual words... :-) I think

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
Theodore Tso [EMAIL PROTECTED] writes: Which once again brings us back to the question of what is the value of letting contributors operate under a cloak of anonymity, and do the benefits outweigh the costs. For political speech where someone wants to distribute the equivalent of leaflets

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Joel Jaeggli
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Thomas wrote: | Noel Chiappa wrote: | From: Peter Constable [EMAIL PROTECTED] | | Frankly, it strikes me as somewhat odd that a body acting as a | standards-setting organization with public impact might allow any |

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Edward Lewis
At 13:18 -0400 3/25/08, Melinda Shore wrote: I suppose that's the ideal. We know some voices carry more weight and some carry less, but I think what's actually under discussion is process abuses, not the resoluation of technical differences. Okay, that's different from what I was assuming the

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Frank Ellermann
Simon Josefsson wrote: Fortunately, if the IETF becomes more like ISO, then I am confident that there will be another organization that is similar to the original IETF spirit. When there is damage, route around it... Strong ACK ___ IETF mailing

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
Melinda Shore [EMAIL PROTECTED] writes: Thinking not-that-far-back to the arrival of the FSF-driven hordes trying to stop publication of the TLS authorization document, I think the IETF pretty much blew them off, which was the right thing to do under the circumstances. If it didn't matter

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Bill Manning
On Tue, Mar 25, 2008 at 10:08:02AM -0400, Marshall Eubanks wrote: On Mar 25, 2008, at 9:46 AM, Bill Manning wrote: On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue sheets so in the future, it will be easy to

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Bill Manning
On Tue, Mar 25, 2008 at 10:17:36AM -0400, Joe Abley wrote: On 25 Mar 2008, at 10:08 , Marshall Eubanks wrote: On Mar 25, 2008, at 9:46 AM, Bill Manning wrote: On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue sheets

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Russ Housley
Simon: Since IETF does not vote, it is certainly not an issue here? This is not totally true. A WG Chair or Area Director cannot judge rough consensus if they are unsure if the portion of the population that is representing a dissenting view is one person or many different people.

Query

2008-03-25 Thread Gupta, Kapil
Good Day All, I have a question. Did any one try to register any port for his/their application/service through IANA? Please help. Thank You, Kapil The information contained in this electronic mail transmission may be privileged and confidential, and therefore, protected

Re: Last Call: draft-ellermann-news-nntp-uri (The 'news' and 'nntp' URI Schemes) to Proposed Standard

2008-03-25 Thread Charles Lindsey
On 20th Feb 2008 I wrote: This request is premature. There has been some discussion of this proposal on the ietf-nntp mailing list (see thread commencing at http://www.ietf.org/internet-drafts/draft-ietf-eai-mailto-00.txt) to which the proponent has not seen fit to reply, though he was aware

Re: Gen-ART LC review of draft-ietf-ospf-multi-area-adj-07

2008-03-25 Thread Ben Campbell
Hi everyone, For the record, Acee responded to my review off-list, and the preview of version 9 of this draft addresses all of my comments to my satisfaction. Thanks! Ben. On Mar 20, 2008, at 11:20 AM, Ben Campbell wrote: I have been selected as the General Area Review Team (Gen-ART)

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Marshall Eubanks
On Mar 25, 2008, at 2:55 PM, Bill Manning wrote: On Tue, Mar 25, 2008 at 10:08:02AM -0400, Marshall Eubanks wrote: On Mar 25, 2008, at 9:46 AM, Bill Manning wrote: On Tue, Mar 25, 2008 at 02:22:05PM +0100, Iljitsch van Beijnum wrote: So I'm offering to build an online version of the blue

Re: Query

2008-03-25 Thread David Conrad
Lots of people have. See http://www.iana.org/protocols/apply/ Regards, -drc On Mar 25, 2008, at 6:16 AM, Gupta, Kapil wrote: Good Day All, I have a question. Did any one try to register any port for his/ their application/service through IANA? Please help. Thank You, Kapil The

Re: Gen-ART LC review of draft-ietf-ospf-multi-area-adj-07

2008-03-25 Thread Ben Campbell
(Oops, sent from wrong account and ended up in moderation. Here it is again. Sorry for the duplicates.) Hi everyone, For the record, Acee responded to my review off-list, and the preview of version 9 of this draft addresses all of my comments to my satisfaction. Thanks! Ben. On Mar 20,

Re: Query

2008-03-25 Thread Michelle Cotton
Yes. For ports specifically see http://www.iana.org/assignments/port-numbers Most registrations with individuals listed as the contact applied directly to IANA. Other registrations were made through publication of RFCs. Let us know if you have any further questions. Thank you, Michelle

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Hallam-Baker, Phillip
If someone participates under a pseudonym with the objective of inserting patented technology and anyone finds out they are in big trouble. Much worse than any prior case. The much bigger problem is people who read an rfc and write out a patent application over it. It has happened and people

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Theodore Tso
On Tue, Mar 25, 2008 at 02:23:42PM -0400, Edward Lewis wrote: I do cringe when anyone says not wearing any hats - especially when I don't know what hat they might be wearing at any given time. I know it's a time-honed (not honored) tradition in the IETF but I don't think it's a good thing.

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Thierry Moreau
Russ Housley wrote: Raising a technical problem anonymously does not seem to be a concern. However, there could be significant IPR problems with anonymous solutions to technical problems. It is my understanding that IETF is already in this type of problems. Solutions contributed by

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
Russ Housley [EMAIL PROTECTED] writes: Simon: Since IETF does not vote, it is certainly not an issue here? This is not totally true. A WG Chair or Area Director cannot judge rough consensus if they are unsure if the portion of the population that is representing a dissenting view is

RE: Possible RFC 3683 PR-action

2008-03-25 Thread Darryl (Dassa) Lynch
Spencer Dawkins wrote: || I've been carefully not posting in this thread for a while, || but can't control myself today. (So I'm not particularly || arguing with Ted's points, his e-mail is just the the latest e-mail || in the thread) || || My apologies in advance. || || As Ted said, in theory,

Pseudonym side-effects [Re: Possible RFC 3683 PR-action]

2008-03-25 Thread Brian E Carpenter
On 2008-03-26 04:44, John Levine (or somebody) wrote: ... So rather than inventing yet more complex rules, I would be inclined to have a much simpler rule that says that if a group's leader sees mail from someone who is obviously You Know Who or You Know Who Else already subject to 3683, just

Corporate side-effect [Re: Possible RFC 3683 PR-action]

2008-03-25 Thread Brian E Carpenter
On 2008-03-26 08:43, Thierry Moreau wrote: Russ Housley wrote: Raising a technical problem anonymously does not seem to be a concern. However, there could be significant IPR problems with anonymous solutions to technical problems. It is my understanding that IETF is already in this

RE: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Steve Silverman
The Blue Sheets only tell you where someone was rather than where they wanted to be. I suggest having every registrant, indicate some number (5?) of Primary WGs and a similar number of secondary WGs. It should be possible to derive a set of WG conflicts-to-avoid from that info. This would not

RE: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread David Harrington
Hi, I think asking attendees during registration which sessions they intend to attend and building a conflict matrix would be the simplest approach. Of course, attendee conflicts matter less than ADs, chairs, and presenter conflicts. David Harrington [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Russ Housley
Simon: Raising a technical problem anonymously does not seem to be a concern. However, there could be significant IPR problems with anonymous solutions to technical problems. What kind of problems? If there is IPR associated with a potential solution, then a malicious person could use

Re: Online blue sheets, was: Re: Scheduling unpleasantness

2008-03-25 Thread Joel Jaeggli
David Harrington wrote: Hi, I think asking attendees during registration which sessions they intend to attend and building a conflict matrix would be the simplest approach. Of course, attendee conflicts matter less than ADs, chairs, and presenter conflicts. The best fit solution will be

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
Russ Housley [EMAIL PROTECTED] writes: Simon: Raising a technical problem anonymously does not seem to be a concern. However, there could be significant IPR problems with anonymous solutions to technical problems. What kind of problems? If there is IPR associated with a potential

Re: Possible RFC 3683 PR-action

2008-03-25 Thread stewe
[...] If we learned that the anonymous posting actually came from person was affiliated with the IPR holder, then there is legal recourse. My point is that by avoiding anonymous posting, the likelihood of such abuse is significantly reduced. I think the point would be valid if there were

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Mark Andrews
On Tue, Mar 25, 2008 at 12:00:23AM +0100, Frank Ellermann wrote: Ned Freed wrote: If the consensus is that better interoperability can be had by banning bare records that's perfectly fine with me. FWIW, I'd like that... Clarity can be established and interoperability

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Simon Josefsson
[EMAIL PROTECTED] writes: [...] If we learned that the anonymous posting actually came from person was affiliated with the IPR holder, then there is legal recourse. My point is that by avoiding anonymous posting, the likelihood of such abuse is significantly reduced. I think the point

Re: experiments in the ietf week

2008-03-25 Thread Eric Rescorla
At Mon, 24 Mar 2008 15:17:56 +0100, Iljitsch van Beijnum wrote: On 19 mrt 2008, at 1:46, Eric Rescorla wrote: A more interesting experiment would be to do away with SSL for a bit and use IPsec instead. Why would this be either interesting or desirable? SSL is vulnerable to more

Re: Possible RFC 3683 PR-action.

2008-03-25 Thread LB
Gentlemen, Since I agreed to replace JFC Morfin to the IETF I sent less than ten mails. Most had two abnormal reasons. (a)To explain that I am not JFC Morfin. (b) Because our commercial opponents of our non-commercial approach did not asked, politely or not, before to accuse me of it; and to mock

Re: Last Call: draft-ellermann-news-nntp-uri (The 'news' and 'nntp'URI Schemes) to Proposed Standard

2008-03-25 Thread Frank Ellermann
Charles Lindsey wrote: I gave the wrong URL for the thread in the ietf-nntp mailing list. It should have been: http://lists.eyrie.org/pipermail/ietf-nntp/2007-November/006005.html FWIW the GMaNe thread includes the LC followup on the URI list:

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Noel Chiappa
From: Hallam-Baker, Phillip [EMAIL PROTECTED] If someone participates under a pseudonym with the objective of inserting patented technology and anyone finds out they are in big trouble. Much worse than any prior case. We should write in our rules that anyone who contributes

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Frank Ellermann
Noel Chiappa wrote: if our IP rules, which I haven't looked at recently, already said that, my apologies, and don't kick me too hard! :-) *KICK* ;-) Posted yesterday: | The IESG has received a request from the Intellectual Property | Rights WG (ipr) to consider the following document: | -

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Bill Manning
On Tue, Mar 25, 2008 at 03:56:14PM +0100, Frank Ellermann wrote: Bill Manning wrote: FWIW, I'd like that... Clarity can be established and interoperability _improved_ by limiting discovery to just A and MX records. Perhaps a note might be included that at some point in the future

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Bill Manning
On Wed, Mar 26, 2008 at 09:30:27AM +1100, Mark Andrews wrote: On Tue, Mar 25, 2008 at 12:00:23AM +0100, Frank Ellermann wrote: Ned Freed wrote: If the consensus is that better interoperability can be had by banning bare records that's perfectly fine with me. FWIW,

Re: Possible RFC 3683 PR-action

2008-03-25 Thread Doug Ewell
Simon Josefsson simon at josefsson dot org wrote: Thinking not-that-far-back to the arrival of the FSF-driven hordes trying to stop publication of the TLS authorization document, I think the IETF pretty much blew them off, which was the right thing to do under the circumstances. Some of

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Ned Freed
er... what about zones w/ A rr's and no MX's? when I pull the A rr's, you are telling me that SMTP stops working? That is so broken. That's exactly the issue that's being debated now: The issue of what happens when a domain has one or more records and no MX. RFC

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Ned Freed
er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more common

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Willie Gillespie
Ned Freed wrote: er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Mark Andrews
er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more common configuration

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Keith Moore
Ned Freed wrote: er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more

Re: IETF Last Call for two IPR WG Dcouments

2008-03-25 Thread Peter Saint-Andre
Russ Housley wrote: During the Wednesday Plenary at IETF 71, I gave the IETF community a heads up on two documents from the IPR WG that were nearing IETF Last Call. Both of the documents have now reached IETF Last call. The Last Call announcements are attached. Please review and comment.

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread John C Klensin
--On Tuesday, 25 March, 2008 23:18 -0400 Keith Moore [EMAIL PROTECTED] wrote: You know, that's a very interesting point. One of more common configuration variations we see is to disable MX lookups and just use address records. how does anyone expect that to work across administrative

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Keith Moore
Ned, by disable MX lookups, do you mean don't put MX records into the DNS zone and therefore force a fallback to the address records or ignore the requirement of the standard that requires using MX records if they are there? If the latter, the behavior, however useful (or not) is, IMO,

Re: IETF Last Call for two IPR WG Dcouments

2008-03-25 Thread Brian E Carpenter
On 2008-03-25 08:52, Russ Housley wrote: During the Wednesday Plenary at IETF 71, I gave the IETF community a heads up on two documents from the IPR WG that were nearing IETF Last Call. Both of the documents have now reached IETF Last call. The Last Call announcements are attached.

Re: IETF Last Call for two IPR WG Dcouments

2008-03-25 Thread Joel M. Halpern
Comments in response to your comments on -outbound... Firstly, thank you for reading these. Second, what follows are my understandings of the reasons / contents. Peter Saint-Andre wrote: Russ Housley wrote: During the Wednesday Plenary at IETF 71, I gave the IETF community a heads up on two

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Ned Freed
Ned Freed wrote: er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Ned Freed
--On Tuesday, 25 March, 2008 23:18 -0400 Keith Moore [EMAIL PROTECTED] wrote: You know, that's a very interesting point. One of more common configuration variations we see is to disable MX lookups and just use address records. how does anyone expect that to work across

Re: Last Call: draft-klensin-rfc2821bis

2008-03-25 Thread Ned Freed
Ned Freed wrote: er, NO. SMTP has no dependence on what may or may not exist in the DNS. Forcing SMTP to depend on DNS is a huge mistake. And yes Virginia, I plan on removing A rr's from my zones (eventually) You know, that's a very interesting point. One of more common

RFC 5189 on Middlebox Communication (MIDCOM) Protocol Semantics

2008-03-25 Thread rfc-editor
A new Request for Comments is now available in online RFC libraries. RFC 5189 Title: Middlebox Communication (MIDCOM) Protocol Semantics Author: M. Stiemerling, J. Quittek, T. Taylor Status: Standards Track Date: March 2008

RFC 5190 on Definitions of Managed Objects for Middlebox Communication

2008-03-25 Thread rfc-editor
A new Request for Comments is now available in online RFC libraries. RFC 5190 Title: Definitions of Managed Objects for Middlebox Communication Author: J. Quittek, M. Stiemerling, P. Srisuresh Status: Standards Track