Re: Out for discussion: draft-leiba-ietf-iana-registrations

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Joel, Joe,

Personally, I don't see a way to separate this draft, and at
least my interpretation of Joe's comments, from a broader
situation.

The last few months have seen two situations in which the IESG
has claimed extraordinary authority, developed a proposal
internally, and then presented it to the community.  Both -- the
decision to take IETF 107 virtual and the ongoing discussions
about NomCom eligibility -- were necessitated by very unusual
situations and tight deadlines.  Whether I agree with the
outcomes or not, I think they did what was necessary and, for
the Nomcom case, which was less of an emergency than whether to
hold IETF 107 f2f, I think the community should feel better
about things in general because the IESG (and Barry
specifically) listened to input from the community and shifted
from a "do this by IESG Statement" plan to one of using a more
or less normal process for a BCP.

I think the last few years have also seen an increase in
technical specifications that are developed by one IESG member
(with a "no hat" or "as an individual" declaration), sponsored
by a second, and approved by the IESG after very little comment
during Last Call (possibly because no one else really cared).
In an even smaller number of cases, the only parties who may
care about the spec are the companies supporting the IETF work
or one of more ADs.  All perfectly legitimate under our current
rules.  And, especially for procedural matters for which (as
Stephen points out) current and recent ADs may be the only ones
who have been exposed closely enough to the problems to care.

However, there is a broader issue that I think we should all be
keeping in mind, especially when things like ongoing discussion
about the proposals associated with ETSI and ITU-T or a question
asked at the plenary should remind us.  The IETF didn't invent
packet switching or even TCP/IP.  Even if "we" had, we produce
voluntary standards, standards whose adoption depends on
perceptions of their technical quality and of the openness,
balance, and fairness of the processes that produce them and not
because the IETF has any claim to ownership of any particular
set of standards and protocols that anyone else is required to
take seriously.   "We" also don't get to determine what gets
layered on top of our core protocols:  Not only does
"permissionless innovation" (a song many of us have sung for
years) not mean "don't need permission of anyone other than the
IETF",  but, had consultation with the IETF been a requirement
before its early development, we might not have the web, at
least a web running as part of the Internet.

Those of us who have been through multiple rounds of "circuit vs
packet" wars, OSI wars, and variations of them, know that, many
times, when the technical proposals and arguments fail, what
follows are institutional attacks.  So, if a process change
proposal, especially one that appears to give the IESG more
power and authority, shows up after an IESG internal discussion,
it is important to be extra-sure that the community consensus is
clear if the IESG later adopts it.   Maybe we should be thinking
about short-term WGs whose purpose is to smooth the rough edges
off documents (like the changes that Barry has already queued)
and to present the community with clear pro and con arguments
before we start trying to debug on the IETF list (which, sadly,
many of those in the community who might be affected don't
follow).  That goes beyond specific types of proposals: for
example, maybe we need to think about recall procedures less in
terms of "do we trust the IESG and IAB" and "maybe any problems
can wait for the next NomCom" but in terms of it being obvious
that we have clear and workable models by which the community
can insure fairness and protect itself against cabals within the
leadership and other abuses.

Again, those things (and probably others we might benefit from
having clearer rules and procedures about) are not because we
don't trust our leadership, but that, especially in troubled
times, the appearance of a fair and open process with good
safeguards against abuse or dominance by particular people in
the leadership, or particular companies or clusters of
interests, may be as or more important that our internal
confidence that such things are not occurring.

best,
  john




[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Mhonarc]     [Fedora Users]

  Powered by Linux