Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ingemar Johansson S
Hi At first when I read the terms posted by Marshall Eubanks I sort of wanted to react with my reptile brain and boycott the whole thing. Looking in perspective however the idealistic part of me wants to believe that the Chinese people gains a lot more than they lose if the IETF visits China,

Re: China venue survey

2009-09-23 Thread Dave Cridland
On Wed Sep 23 04:14:26 2009, Peter Saint-Andre wrote: Indeed, our own meetings are scoped and moderated, You clearly weren't at the Codec BoF. Well, heavy weaponry was declared out of scope. As was reaching any kind of useful decision. and disruptive influences can be, and are,

Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Dave Cridland
On Wed Sep 23 04:45:39 2009, Peter Saint-Andre wrote: Sigh, I will get a high Narten score this week It's worse if you digitally sign your messages... I always wondered why you did that. Dave. -- Dave Cridland - mailto:d...@cridland.net - xmpp:d...@dave.cridland.net -

Re: IPv6 standard?

2009-09-23 Thread Olivier MJ Crepin-Leblond
Steve et al. thank you for your interesting comments. Being some kind of IPv6 evangelist, I'll admit it, I do need to gain a feeling of points of view from people who are in the know, and the range of replies in this short thread has been interesting indeed. Steve Crocker st...@shinkuro.com

Re: IPv6 standard?

2009-09-23 Thread Bill Manning
On Wed, Sep 23, 2009 at 11:05:02AM +0200, Olivier MJ Crepin-Leblond wrote: The matter came up in an IPv6 discussion ISOC Chapters teleconference call last night. We reached a burning question which nobody could answer factually: Is a dual stack IPv4-IPv6 likely to be more unstable than

Re: GenArt Telechat Review of draft-ietf-pkix-other-certs-05

2009-09-23 Thread Stephen Farrell
Thanks for the review Ben. Couple of comments below. Ben Campbell wrote: I have been selected as the General Area Review Team (Gen-ART) reviewer for this draft (for background on Gen-ART, please see http://www.alvestrand.no/ietf/gen/art/gen-art-FAQ.html). Please wait for direction from

Re: GenArt Telechat Review of draft-ietf-pkix-other-certs-05

2009-09-23 Thread Ben Campbell
Thanks for the quick response. Your responses address all of my comments. Thanks! Ben. On Sep 23, 2009, at 5:52 AM, Stephen Farrell wrote: Thanks for the review Ben. Couple of comments below. Ben Campbell wrote: I have been selected as the General Area Review Team (Gen-ART) reviewer for

Re: IPv6 standard?

2009-09-23 Thread IETF Member Dave Aronson
Olivier MJ Crepin-Leblond o...@gih.com wrote: Is a dual stack IPv4-IPv6 likely to be more unstable than pure IPv4 or pure IPv6? Just from a pure software-engineering standpoint, with no reference to the stability of current stacks nor the exact tasks at hand, it seems quite likely. More code,

Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Adam Roach
On 9/22/09 22:42, Sep 22, Ole Jacobsen wrote: I see absolutely NOTHING in the transcript of the IETF 75 session on net neutrality that I would consider disrespectful or demfamatory of any government. The problem is that you're looking for a needle in the portion of a haystack that happens to

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Tue, 22 Sep 2009 22:22:31 -0500, Pete Resnick wrote: On 9/22/09 at 2:50 PM -0400, Ray Pelletier wrote: The language in the contract is a statement of the law and is intended to put the Host and group on notice of such. If the language were not in the contract, it would still be the law.

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Mon, 21 Sep 2009 07:01:22 -0700 (PDT), Ole Jacobsen wrote: On Mon, 21 Sep 2009, Eric Rescorla wrote: I'm not really following you here. I've read the stated contract terms and I'm concerned that they prohibit activities which may reasonably occur during IETF. Are you saying:

Re: IPv6 standard?

2009-09-23 Thread Mark Andrews
In message 3f4922c70909230624p6653f9dckbac05e0465ea9...@mail.gmail.com, IETF M ember Dave Aronson writes: Olivier MJ Crepin-Leblond o...@gih.com wrote: Is a dual stack IPv4-IPv6 likely to be more unstable than pure IPv4 or pure IPv6? Just from a pure software-engineering standpoint,

Re: China venue survey

2009-09-23 Thread Ben Campbell
On Sep 22, 2009, at 10:14 PM, Peter Saint-Andre wrote: I'm not talking about incitement to riot, advocacy of terrorism, expressions of racial hatred, or anything of the kind. As I have expressed several times in this thread, I'm talking about discussion of technical topics that impinge on

Re: [IAB] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Scott Brim
Adam Roach allegedly wrote on 09/23/2009 9:28 AM: In my recollection, there is a semi-regular IETF participant who travels with a MacBook that has a Tibetan flag sticker prominently visible on the lid. Assuming you are correct, that is an individual statement. It will not be part of

Re: China venue survey

2009-09-23 Thread Ole Jacobsen
On Wed, 23 Sep 2009, Ben Campbell wrote: Concrete example: Would a presentation on how tor was used to bypass state controls on news during the recent election protests in Iran be acceptable under the terms of the agreement? That would sound like a perfectly appropriate and timely

Re: China venue survey

2009-09-23 Thread Marshall Eubanks
Speaking just for myself. On Sep 23, 2009, at 9:56 AM, Ben Campbell wrote: On Sep 22, 2009, at 10:14 PM, Peter Saint-Andre wrote: I'm not talking about incitement to riot, advocacy of terrorism, expressions of racial hatred, or anything of the kind. As I have expressed several times in this

Re: [IAB] [rfc-i] path forward with RFC 3932bis

2009-09-23 Thread John C Klensin
--On Wednesday, September 23, 2009 08:02 +0300 Jari Arkko jari.ar...@piuha.net wrote: ... I came up with some ways of changing the text, e.g., just saying work done in the IETF and dropping the word community. However, is not clear to me that any other words couldn't be misunderstood in the

Re: Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer Security (TLS) Extensions: Extension Definitions) to Proposed Standard

2009-09-23 Thread Simon Josefsson
I am aware that the IETF-wide last call has ended, but Daniel Black provided a suggestion (posted on the gnutls-devel list) for the Security Considerations that I agree with and believe can be important. Quoting him, slightly reworded: also maybe 11.1. could say, in response to the last

Re: Important Information about IETF 76 Meeting Registration

2009-09-23 Thread Ole Jacobsen
I have asked Osamu and Kato to answer. Stay tuned. Ole Ole J. Jacobsen Editor and Publisher, The Internet Protocol Journal Cisco Systems Tel: +1 408-527-8972 Mobile: +1 415-370-4628 E-mail: o...@cisco.com URL: http://www.cisco.com/ipj On Wed, 23 Sep 2009, Samuel Weiler wrote: I'm

Hiroshima IETF Codesprint

2009-09-23 Thread IETF Chair
Hiroshima IETF Codesprint When: November 7, 2009, begining at 9:30 AM Where: IETF Hotel What: A bunch of hackers get together to work on code for the IETF. Some people may be porting of existing functionality to the new framework; some people may be adding exciting new

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen
On Wed, 23 Sep 2009, Eric Rescorla wrote: I'm sorry, I don't see the difference between (a) and (c). Either our activities violate the language of the contract or they don't. You say that you don't agree that our activities violate the language. If so, that's good news, but it would help if

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Wed, 23 Sep 2009 10:15:05 -0700 (PDT), Ole Jacobsen wrote: On Wed, 23 Sep 2009, Eric Rescorla wrote: I'm sorry, I don't see the difference between (a) and (c). Either our activities violate the language of the contract or they don't. You say that you don't agree that our activities

Re: Last Call: draft-ietf-sasl-scram

2009-09-23 Thread Simon Josefsson
I have noticed an additional problem related to additional data in SCRAM. RFC 4422 section 5 item 2b says: b) An indication of whether the server is expected to provide additional data when indicating a successful outcome. If so, if the server sends the additional data

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen
On Wed, 23 Sep 2009, Eric Rescorla wrote: So, this isn't really that useful context for the rest of the paragraph. To take the example of encryption, I think people were arguing that it was a topic regarding human rights. With that said, it's not clear to me that saying China's policy of

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Eric Rescorla
At Wed, 23 Sep 2009 11:17:04 -0700 (PDT), Ole Jacobsen wrote: On Wed, 23 Sep 2009, Eric Rescorla wrote: So, this isn't really that useful context for the rest of the paragraph. To take the example of encryption, I think people were arguing that it was a topic regarding human rights.

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Peter Saint-Andre
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 9/23/09 12:17 PM, Ole Jacobsen wrote: On Wed, 23 Sep 2009, Eric Rescorla wrote: So, this isn't really that useful context for the rest of the paragraph. To take the example of encryption, I think people were arguing that it was a topic

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Michael StJohns
At 02:17 PM 9/23/2009, Ole Jacobsen wrote: BUT I am at a loss to understand why such a statement would be a required part of our technical discussion. And I'm at a loss to understand why censoring such a statement (or ejecting an individual who says it, or terminating the IETF meeting in

Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer Security (TLS) Extensions: Extension Definitions) to Proposed Standard

2009-09-23 Thread Eric Rescorla
At Wed, 23 Sep 2009 15:04:00 -0400 (EDT), Dean Anderson wrote: Is that insecure? If the client is authorized by certificate, then it seems that it has that identity in addition to any application level identities. The only insecurity is if the certifiate private key has been

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen
Mike, My answer is that this is a judgement call and it forms part of the decision making tree that the IAOC has to make when selecting any venue. We have asked for community feedback in this case, and we've received it (or we are receiving it I should say). Personally, yes, I see the

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Marshall Eubanks
On Sep 23, 2009, at 2:23 PM, Eric Rescorla wrote: At Wed, 23 Sep 2009 11:17:04 -0700 (PDT), Ole Jacobsen wrote: On Wed, 23 Sep 2009, Eric Rescorla wrote: So, this isn't really that useful context for the rest of the paragraph. To take the example of encryption, I think people were

Re: China venue survey

2009-09-23 Thread Dave CROCKER
I am going to assume that such a presentation would be largerly technical, a case study with some political overtones, but technical nonetheless. I would not expect this to get you in trouble, no. A very basic problem with these sorts of assurances is that they are being made by people

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Ole Jacobsen
That I can pretty much guarantee, plus a whole bunch of tasty alternatives to cookies and of course many variants of tea. Ole Ole J. Jacobsen Editor and Publisher, The Internet Protocol Journal Cisco Systems Tel: +1 408-527-8972 Mobile: +1 415-370-4628 E-mail: o...@cisco.com URL:

Re: Important Information about IETF 76 Meeting Registration

2009-09-23 Thread Bill Manning
the japanese equivalent of the OMROM V600-D23P71 --bill On Wed, Sep 23, 2009 at 09:16:37AM -0700, Ole Jacobsen wrote: I have asked Osamu and Kato to answer. Stay tuned. Ole Ole J. Jacobsen Editor and Publisher, The Internet Protocol Journal Cisco Systems Tel: +1 408-527-8972

Re: IPv6 standard?

2009-09-23 Thread Masataka Ohta
Olivier MJ Crepin-Leblond wrote: Being some kind of IPv6 evangelist, I'll admit it, I do need to gain a feeling of points of view from people who are in the know, and the range of replies in this short thread has been interesting indeed. Given that IPv4 address space can be extended with

Re: IPv6 standard?

2009-09-23 Thread trejrco
Just for the record, I continue to object to / humbly disagree with Mssr. Ohta's position. While the case for transparent NAT may be valid, I believe IPv6 to also be a valid and valuable technology for the continued growth and expansion of the Internet. (Even eliding the amount of change

Re: IPv6 standard?

2009-09-23 Thread Brian E Carpenter
On 2009-09-23 21:05, Olivier MJ Crepin-Leblond wrote: ... Is a dual stack IPv4-IPv6 likely to be more unstable than pure IPv4 or pure IPv6? Apart from the software engineering principle that more of almost anything is less reliable, there is a specific problem that if your computer believes

Re: Request for community guidance on issue concerning a future meetingof the IETF

2009-09-23 Thread Cullen Jennings
IAOC, I'm trying to understand what is political speech in China. The Geopriv WG deals with protecting users' location privacy. The policies of more than one country have come up in geopriv meetings in very derogatory terms. There have been very derogatory comments made by people about

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Cullen Jennings
On Sep 18, 2009, at 1:50 PM, Alissa Cooper wrote: On Sep 18, 2009, at 11:42 AM, Marshall Eubanks wrote: Should the contents of the Group's activities, visual or audio presentations at the conference,or printed materials used at the conference (which are within the control of the Client)

Re: China venue survey

2009-09-23 Thread Ben Campbell
On Sep 23, 2009, at 9:26 AM, Ole Jacobsen wrote: On Wed, 23 Sep 2009, Ben Campbell wrote: Concrete example: Would a presentation on how tor was used to bypass state controls on news during the recent election protests in Iran be acceptable under the terms of the agreement? That would

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-23 Thread Dave CROCKER
Pete Resnick wrote: And I'll also note again that this contract is between the hotel and the host. The IAOC contract with either should explicitly include words indicating that the discussion of technical topics that touch on human rights issues are excluded from this clause. Pete,

Hiroshima IETF Codesprint

2009-09-23 Thread IETF Chair
Hiroshima IETF Codesprint When: November 7, 2009, begining at 9:30 AM Where: IETF Hotel What: A bunch of hackers get together to work on code for the IETF. Some people may be porting of existing functionality to the new framework; some people may be adding exciting new

RFC 5638 on Simple SIP Usage Scenario for Applications in the Endpoints

2009-09-23 Thread rfc-editor
A new Request for Comments is now available in online RFC libraries. RFC 5638 Title: Simple SIP Usage Scenario for Applications in the Endpoints Author: H. Sinnreich, Ed., A. Johnston, E. Shim,