Re: WG Review: Call Control UUI for SIP (cuss)

2010-07-05 Thread Laura Liess
Gonzalo, Would a proxy reject a whole request because it carries some type of information (without the proxy knowing the exact contents of the information)?... or would the proxy remove the information and proxy the remainder of the request?. Today, in the PSTN, DT uses both methods, and

RE: [dispatch] VIPR - proposed charter version 3

2010-07-05 Thread Richard Shockey
I don't make that assumption at all. ENUM cannot be used to establish any authoritative mapping of E.164 to domain. I fought that war for 10 years and lost thank you. In addition I reject the assertion in the proposed charter that private federations don't scale. In fact they do and are widely

IETF privacy policy - update

2010-07-05 Thread Alissa Cooper
A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt ). I've submitted an update based on feedback received: http://www.ietf.org/id/draft-cooper-privacy-policy-01.txt In discussing the policy with the

Re: IETF privacy policy - update

2010-07-05 Thread Melinda Shore
Alissa Cooper wrote: 1) Respond on this list if you support the idea of the IETF having a privacy policy (a simple +1 will do). +1 It's time, I think. Melinda ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman/listinfo/ietf

An updated ISD proposal

2010-07-05 Thread John C Klensin
Hi. As mentioned in the analysis of draft-housley-two-maturity-levels I posted yesterday, I've made a pass through the old (NEWTRK-vintage) ISD specification. A new version is in the posting queue as draft-klensin-isdbis-00. While the flavor and much of the text of the old version is still

Re: IETF privacy policy - update

2010-07-05 Thread John C Klensin
--On Monday, July 05, 2010 5:05 PM +0100 Alissa Cooper acoo...@cdt.org wrote: A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt). I've submitted an update based on feedback received:

Re: IETF privacy policy - update

2010-07-05 Thread Dave CROCKER
On 7/5/2010 9:05 AM, Alissa Cooper wrote: In discussing the policy with the IAOC and others, it seems clear that the RFC model is probably not the best model for maintaining and updating a document like this. While I could imagine that you are correct, the answer isn't at all clear to me.

Re: IETF privacy policy - update

2010-07-05 Thread Marshall Eubanks
wearing no hats On Jul 5, 2010, at 2:16 PM, Dave CROCKER wrote: On 7/5/2010 9:05 AM, Alissa Cooper wrote: In discussing the policy with the IAOC and others, it seems clear that the RFC model is probably not the best model for maintaining and updating a document like this. While I

DNS aliasing at IETF 78: call for participation

2010-07-05 Thread Andrew Sullivan
Dear colleagues, This is an update on the DNS Extensions (DNSEXT) efforts on aliasing in the DNS, and a call for participation. Prior to IETF 77, we posted some background and a call for participation. You can find that in the archives at

Re: IETF privacy policy - update

2010-07-05 Thread Dave CROCKER
Marshall, On 7/5/2010 11:28 AM, Marshall Eubanks wrote: I assume (for I do not know) that people are worried about time involved in bringing a new RFC to publication. The IESG often states that it is not difficult to bring an RFC to publication. In any event, what makes this document more

RE: [dispatch] VIPR - proposed charter version 3

2010-07-05 Thread Richard Shockey
Paul of course I've read them, though the PVP document is uniquely dense and gave me a headache. Security by ID Obscurity. My assertion still stands. In the absence of any linkage in the PVP to the E164 numbering authorities and or databases any assertion about verification and validation of a

Re: IETF privacy policy - update

2010-07-05 Thread SM
Hi Alissa, At 09:05 05-07-10, Alissa Cooper wrote: A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt ). I've submitted an update based on feedback received:

Re: draft-housley-two-maturity-levels

2010-07-05 Thread SM
Hi John, At 17:38 04-07-10, John C Klensin wrote: (1) Analysis of the problem as stated in draft-housley-two-maturity-levels-01 The draft indicates (Section 1) that: The proposed changes are designed to simplify the process and reduce impediments to standards progression and

Audio Streaming Info - IETF 78 July 25-30, 2010

2010-07-05 Thread Joel Jaeggli
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greetings, For those interested in monitoring sessions or participating remotely the following information may prove useful. - -Audio Streaming- All 8 parallel tracks at the IETF 78 meeting will be broadcast starting with the commencement of

RE: [dispatch] VIPR - proposed charter version 3

2010-07-05 Thread Richard Shockey
Thank you Brother Conroy... this is a full IETF discussion since it does involve the creation of a new working group that does not seem to understand what is actually involved in E.164 validation. I do understand what this is really about..how do we screw global voice service providers since the

Re: IETF privacy policy - update

2010-07-05 Thread John C Klensin
--On Monday, July 05, 2010 11:40 AM -0700 Dave CROCKER d...@dcrocker.net wrote: Marshall, On 7/5/2010 11:28 AM, Marshall Eubanks wrote: I assume (for I do not know) that people are worried about time involved in bringing a new RFC to publication. The IESG often states that it is not

Re: draft-housley-two-maturity-levels

2010-07-05 Thread Brian E Carpenter
On 2010-07-06 08:49, SM wrote: ... The author of the draft is the current IETF Chair. I have some reservations about the IETF Chair driving such a proposal through the process. Although the IETF Chair is also an IETF participant, it can be perceived as problematic when the person writes a

Re: IETF privacy policy - update

2010-07-05 Thread Eliot Lear
On 7/5/10 6:05 PM, Alissa Cooper wrote: 1) Respond on this list if you support the idea of the IETF having a privacy policy (a simple +1 will do). +1. 2) If you have comments and suggestions about the policy itself, send them to this list. Our lingua franca are internet-drafts RFCs.