Re: IETF privacy policy - update

2010-07-08 Thread Cullen Jennings
On Jul 5, 2010, at 10:05 AM, Alissa Cooper wrote: A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt). I've submitted an update based on feedback received:

Re: IETF privacy policy - update

2010-07-08 Thread joel jaeggli
On 2010-07-07 12:59, Paul Hoffman wrote: Do some people not come to IETF meetings because of the current null privacy policy? Do some people not come because attendance is a matter of public record? Do they say less than they would have if we had a typical non-null policy? do people not

RE: IETF privacy policy - update

2010-07-08 Thread Yoav Nir
On July 08, 2010 12:42 AM joel jaeggli wrote: On 2010-07-07 12:53, Ole Jacobsen wrote: Sam, I view this more or less as standard boilerplate, something you find in a lot of online places. I think it is reasonable to expect that if you register for a meeting your personal info (e-mail

Re: IETF privacy policy - update

2010-07-08 Thread Arnt Gulbrandsen
On 07/07/2010 06:57 PM, Iljitsch van Beijnum wrote: In the meantime, BGP and HTTP, to name just two of the protocols without which the internet and the web wouldn't exist, still don't have standard status. What do we want to spend our time on? Create more text that people will end up

Re: IETF privacy policy - update

2010-07-08 Thread Henk Uijterwaal
(Wearing no hats) On 08/07/2010 10:59, Yoav Nir wrote: On July 08, 2010 12:42 AM joel jaeggli wrote: the fact that you signed up for the meeting is publicly available so that we don't sell mailing lists to spammers seems sort of irrelevant. The attendee list does not contain email adresses,

Re: IETF privacy policy - update

2010-07-08 Thread Andrew Sullivan
On Thu, Jul 08, 2010 at 11:59:12AM +0300, Yoav Nir wrote: Without a privacy policy, it's hard to say whether that is acceptable or not. I keep seeing arguments of this sort in the current thread, and it seems to me to be backwards. Surely it is not the privacy _policy_ that determines

Re: IETF privacy policy - update

2010-07-08 Thread joel jaeggli
On 2010-07-08 01:59, Yoav Nir wrote: I personally don't care if the whole world knows I've been to an IETF meeting, but the decision to publish the list on the website has privacy consequences. Without a privacy policy, it's hard to say whether that is acceptable or not. Or you could just

RE: [dispatch] VIPR - proposed charter version 3

2010-07-08 Thread Richard Shockey
Paul of course I've read them, though the PVP document is uniquely dense and gave me a headache. Security by ID Obscurity. My assertion still stands. In the absence of any linkage in the PVP to the E164 numbering authorities and or databases any assertion about verification and

Re: IETF privacy policy - update

2010-07-08 Thread Marshall Eubanks
On Jul 8, 2010, at 11:15 AM, Andrew Sullivan wrote: On Thu, Jul 08, 2010 at 11:59:12AM +0300, Yoav Nir wrote: Without a privacy policy, it's hard to say whether that is acceptable or not. I keep seeing arguments of this sort in the current thread, and it seems to me to be backwards.

Re: IETF privacy policy - update

2010-07-08 Thread jean-michel bernier de portzamparc
I tend to agree with Andrew and Marshall. However, from our own JEDI's (so-labelled Jefsey's disciples) experience I would suggest some kind of ietf privacy netiquette. It could be equivalen to architectural quotes like dumb network, end to end, protocol on the wire, rough consensus, etc. It

Re: IETF privacy policy - update

2010-07-08 Thread Fred Baker
+1 for a privacy policy. As to the question of this particular one, I'm going to profess some level of ignorance. I suggested starting from Google, Cisco, and/or ISOC's privacy policies and editing from there, and someone said I should pick a more appropriate starting point. What would be

Re: IETF privacy policy - update

2010-07-08 Thread Peter Saint-Andre
+1 on all counts. Now looking forward to a debate over the ASCII art... ;-) On 7/8/10 1:07 PM, Fred Baker wrote: +1 for a privacy policy. As to the question of this particular one, I'm going to profess some level of ignorance. I suggested starting from Google, Cisco, and/or ISOC's privacy

Re: IETF privacy policy - update

2010-07-08 Thread Melinda Shore
On Jul 8, 2010, at 11:05 AM, jean-michel bernier de portzamparc wrote: However, from our own JEDI's (so-labelled Jefsey's disciples) experience I would suggest some kind of ietf privacy netiquette. It could be equivalen to architectural quotes like dumb network, end to end, protocol on the

Re: IETF privacy policy - update

2010-07-08 Thread Fred Baker
On Jul 7, 2010, at 10:11 PM, joel jaeggli wrote: Do some people not come because attendance is a matter of public record? Frankly, if people are not attending for that reason and that reason alone, I have some questions. I would have to assume it is the only forum in the world in which they

Re: IETF privacy policy - update

2010-07-08 Thread Melinda Shore
On Jul 8, 2010, at 11:25 AM, Fred Baker wrote: Walking into an ITU meeting, I have to show a passport and have a permanent photographic record taken. If I want to participate in RIPE's general meeting, I have to register, and I can expect to find myself in RIPE's attendee list. That is true

Re: IETF privacy policy - update

2010-07-08 Thread joel jaeggli
On 2010-07-08 12:25, Fred Baker wrote: On Jul 7, 2010, at 10:11 PM, joel jaeggli wrote: Do some people not come because attendance is a matter of public record? Frankly, if people are not attending for that reason and that reason alone, I have some questions. I would have to assume it is

Re: IETF privacy policy - update

2010-07-08 Thread Fred Baker
On Jul 8, 2010, at 12:32 PM, Melinda Shore wrote: On Jul 8, 2010, at 11:25 AM, Fred Baker wrote: Walking into an ITU meeting, I have to show a passport and have a permanent photographic record taken. If I want to participate in RIPE's general meeting, I have to register, and I can expect

Re: IETF privacy policy - update

2010-07-08 Thread Melinda Shore
On Jul 8, 2010, at 12:08 PM, Fred Baker wrote: Boy, would they dispute that. ITU has claimed that the IETF is not an open organization because a government cannot join it. Most membership organizations, RIPE, being an example, have a definition of how someone can become a member (members of

Re: IETF privacy policy - update

2010-07-08 Thread Fred Baker
On Jul 8, 2010, at 1:18 PM, Melinda Shore wrote: On Jul 8, 2010, at 12:08 PM, Fred Baker wrote: Boy, would they dispute that. ITU has claimed that the IETF is not an open organization because a government cannot join it. Most membership organizations, RIPE, being an example, have a

Comments on draft-cooper-privacy-policy-01.txt

2010-07-08 Thread Bob Hinden
Alissa, No hats on, these are my personal views. I have now read the draft. My overall comment is that I am not convinced if this is needed and am sympathetic to the views expressed on the mailing list that this is solving a problem the IETF doesn't have. Comments below. Bob General

Re: IETF privacy policy - update

2010-07-08 Thread David Morris
On Thu, 8 Jul 2010, Larry Smith wrote: Appears to me this conversation/thread is leaning toward open being used synonymous to anonymous Not to me ... open means any can participate ... doesn't mean that other participants can't know who they are. People come with experience and resumes

Re: IETF privacy policy - update

2010-07-08 Thread Randy Bush
I would have to assume it is the only forum in the world in which they expect that level of anonymity aside from payment possibly uncloaking you, i am not aware of an ops meeting that checks id or even considers the issue interesting. randy ___ Ietf

Re: WG Review: Call Control UUI for SIP (cuss)

2010-07-08 Thread Cullen Jennings
On Jul 3, 2010, at 7:33 AM, Alan Johnston wrote: Many of us have worked hard on this approach over many years, and you have been involved in this at every step of the way, in both SIPPING and DISPATCH. For you to just try to block even the formation of a working group to address this at

Re: IETF privacy policy - update

2010-07-08 Thread Martin Rex
jean-michel bernier de portzamparc wrote: However, from our own JEDI's (so-labelled Jefsey's disciples) experience I would suggest some kind of ietf privacy netiquette. It could be equivalen to architectural quotes like dumb network, end to end, protocol on the wire, rough consensus, etc. It

Weekly posting summary for ietf@ietf.org

2010-07-08 Thread Thomas Narten
Total of 138 messages in the last 7 days. script run at: Fri Jul 9 00:53:03 EDT 2010 Messages | Bytes| Who +--++--+ 5.80% |8 | 11.18% | 115067 | rich...@shockey.us 5.80% |8 | 4.38% |45048 |

Protocol Action: 'Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog' to Proposed Standard

2010-07-08 Thread The IESG
The IESG has approved the following document: - 'Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog ' draft-ietf-syslog-dtls-06.txt as a Proposed Standard This document is the product of the Security Issues in Network Event Logging Working Group. The IESG contact

IETF 78 - Registration Cut-off Dates

2010-07-08 Thread IETF Secretariat
78th IETF Meeting Maastricht, Netherlands July 25-30, 2010 1. Registration Cut-off Dates 2. Social Event === 1) Registration Cut-off Dates You can register on line at: http://www.ietf.org/meeting/78/index.html Please note the following

WG Review: Recharter of Common Authentication Technology Next Generation (kitten)

2010-07-08 Thread IESG Secretary
A modified charter has been submitted for the Common Authentication Technology Next Generation (kitten) working group in the Security Area of the IETF. The IESG has not made any determination as yet. The modified charter is provided below for informational purposes only. Please send your