Re: [Iasa20] CoI proposal

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 06 May 2019 22:14 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: iasa20@ietfa.amsl.com
Delivered-To: iasa20@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75A4F12002F for <iasa20@ietfa.amsl.com>; Mon, 6 May 2019 15:14:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.965
X-Spam-Level:
X-Spam-Status: No, score=-0.965 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_SBL_CSS=3.335, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Jtnvwyj0lW8 for <iasa20@ietfa.amsl.com>; Mon, 6 May 2019 15:14:03 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2BFB12001E for <iasa20@ietf.org>; Mon, 6 May 2019 15:14:02 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id EE4FABE39; Mon, 6 May 2019 23:13:59 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INI__2ckOVS1; Mon, 6 May 2019 23:13:57 +0100 (IST)
Received: from [10.244.2.138] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8B6A3BE2E; Mon, 6 May 2019 23:13:57 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1557180837; bh=eI1fwuCvhjrpEECGhn+w5cgikGhB76LFBEzWOGbNnik=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=2wb6MuknbyB3eHc8CxsEZrVhkP13m3RL7YowwIZXEr4w6rG/fFxFm/i7SmVz49+cE 3wuEFJfAkZC2rvPZBo6mIU8s6uzjTzGEWr6m5wYeq7xmeRVeFGTVz0nwRZ2uiHghJN I7s41YmzuLUsTImLJFEuiK+5CD50K1ZpQGMulseI=
To: Ted Hardie <ted.ietf@gmail.com>
Cc: IASA 2 WG <iasa20@ietf.org>
References: <CA+9kkMCJib6uGRkMhfc+=eW0zzzCb64XJsqrLG9B8hWbmoFhZg@mail.gmail.com> <afdf3ea5-175a-7a52-7fac-e054dc61898f@cs.tcd.ie> <CA+9kkMAOnwhXSr0PNPt5bqjSSzUTTrwvJi2qqU8QhW0X5Ts_aw@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Autocrypt: addr=stephen.farrell@cs.tcd.ie; prefer-encrypt=mutual; keydata= mQINBFo9UDIBEADUH4ZPcUnX5WWRWO4kEkHea5Y5eEvZjSwe/YA+G0nrTuOU9nemCP5PMvmh 5Cg8gBTyWyN4Z2+O25p9Tja5zUb+vPMWYvOtokRrp46yhFZOmiS5b6kTq0IqYzsEv5HI58S+ QtaFq978CRa4xH9Gi9u4yzUmT03QNIGDXE37honcAM4MOEtEgvw4fVhVWJuyy3w//0F2tzKr EMjmL5VGuD/Q9+G/7abuXiYNNd9ZFjv4625AUWwy+pAh4EKzS1FE7BOZp9daMu9MUQmDqtZU bUv0Q+DnQAB/4tNncejJPz0p2z3MWCp5iSwHiQvytYgatMp34a50l6CWqa13n6vY8VcPlIqO Vz+7L+WiVfxLbeVqBwV+4uL9to9zLF9IyUvl94lCxpscR2kgRgpM6A5LylRDkR6E0oudFnJg b097ZaNyuY1ETghVB5Uir1GCYChs8NUNumTHXiOkuzk+Gs4DAHx/a78YxBolKHi+esLH8r2k 4LyM2lp5FmBKjG7cGcpBGmWavACYEa7rwAadg4uBx9SHMV5i33vDXQUZcmW0vslQ2Is02NMK 7uB7E7HlVE1IM1zNkVTYYGkKreU8DVQu8qNOtPVE/CdaCJ/pbXoYeHz2B1Nvbl9tlyWxn5Xi HzFPJleXc0ksb9SkJokAfwTSZzTxeQPER8la5lsEEPbU/cDTcwARAQABtDJTdGVwaGVuIEZh cnJlbGwgKDIwMTcpIDxzdGVwaGVuLmZhcnJlbGxAY3MudGNkLmllPokCQAQTAQgAKgIbAwUJ CZQmAAULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgAUCWj6jdwIZAQAKCRBasvrxexcr6o7QD/9m x9DPJetmW794RXmNTrbTJ44zc/tJbcLdRBh0KBn9OW/EaAqjDmgNJeCMyJTKr1ywaps8HGUN hLEVkc14NUpgi4/Zkrbi3DmTp25OHj6wXBS5qVMyVynTMEIjOfeFFyxG+48od+Xn7qg6LT7G rHeNf+z/r0v9+8eZ1Ip63kshQDGhhpmRMKu4Ws9ZvTW2ACXkkTFaSGYJj3yIP4R6IgwBYGMz DXFX6nS4LA1s3pcPNxOgrvCyb60AiJZTLcOk/rRrpZtXB1XQc23ZZmrlTkl2HaThL6w3YKdi Ti1NbuMeOxZqtXcUshII45sANm4HuWNTiRh93Bn5bN6ddjgsaXEZBKUBuUaPBl7gQiQJcAlS 3MmGgVS4ZoX8+VaPGpXdQVFyBMRFlOKOC5XJESt7wY0RE2C8PFm+5eywSO/P1fkl9whkMgml 3OEuIQiP2ehRt/HVLMHkoM9CPQ7t6UwdrXrvX+vBZykav8x9U9M6KTgfsXytxUl6Vx5lPMLi 2/Jrsz6Mzh/IVZa3xjhq1OLFSI/tT2ji4FkJDQbO+yYUDhcuqfakDmtWLMxecZsY6O58A/95 8Qni6Xeq+Nh7zJ7wNcQOMoDGj+24di2TX1cKLzdDMWFaWzlNP5dB5VMwS9Wqj1Z6TzKjGjru q8soqohwb2CK9B3wzFg0Bs1iBI+2RuFnxLkCDQRaPVAyARAA+g3R0HzGr/Dl34Y07XqGqzq5 SU0nXIu9u8Ynsxj7gR5qb3HgUWYEWrHW2jHOByXnvkffucf5yzwrsvw8Q8iI8CFHiTYHPpey 4yPVn6R0w/FOMcY70eTIu/k6EEFDlDbs09DtKcrsT9bmN0XoRxITlXwWTufYqUnmS+YkAuk+ TLCtUin7OdaS2uU6Ata3PLQSeM2ZsUQMmYmHPwB9rmf+q2I005AJ9Q1SPQ2KNg/8xOGxo13S VuaSqYRQdpV93RuCOzg4vuXtR+gP0KQrus/P2ZCEPvU9cXF/2MIhXgOz207lv3iE2zGyNXld /n8spvWk+0bH5Zqd9Wcba/rGcBhmX9NKKDARZqjkv/zVEP1X97w1HsNYeUFNcg2lk9zQKb4v l1jx/Uz8ukzH2QNhU4R39dbF/4AwWuSVkGW6bTxHJqGs6YimbfdQqxTzmqFwz3JP0OtXX5q/ 6D4pHwcmJwEiDNzsBLl6skPSQ0Xyq3pua/qAP8MVm+YxCxJQITqZ8qjDLzoe7s9X6FLLC/DA L9kxl5saVSfDbuI3usH/emdtn0NA9/M7nfgih92zD92sl1yQXHT6BDa8xW1j+RU4P+E0wyd7 zgB2UeYgrp2IIcfG+xX2uFG5MJQ/nYfBoiALb0+dQHNHDtFnNGY3Oe8z1M9c5aDG3/s29QbJ +w7hEKKo9YMAEQEAAYkCJQQYAQgADwUCWj1QMgIbDAUJCZQmAAAKCRBasvrxexcr6qwvD/9b Rek3kfN8Q+jGrKl8qwY8HC5s4mhdDJZI/JP2FImf5J2+d5/e8UJ4fcsT79E0/FqX3Z9wZr6h sofPqLh1/YzDsYkZDHTYSGrlWGP/I5kXwUmFnBZHzM3WGrL3S7ZmCYMdudhykxXXjq7M6Do1 oxM8JofrXGtwBTLv5wfvvygJouVCVe87Ge7mCeY5vey1eUi4zSSF1zPpR6gg64w2g4TXM5qt SwkZVOv1g475LsGlYWRuJV8TA67yp1zJI7HkNqCo8KyHX0DPOh9c+Sd9ZX4aqKfqH9HIpnCL AYEgj7vofeix7gM3kQQmwynqq32bQGQBrKJEYp2vfeO30VsVx4dzuuiC5lyjUccVmw5D72J0 FlGrfEm0kw6D1qwyBg0SAMqamKN6XDdjhNAtXIaoA2UMZK/vZGGUKbqTgDdk0fnzOyb2zvXK CiPFKqIPAqKaDHg0JHdGI3KpQdRNLLzgx083EqEc6IAwWA6jSz+6lZDV6XDgF0lYqAYIkg3+ 6OUXUv6plMlwSHquiOc/MQXHfgUP5//Ra5JuiuyCj954FD+MBKIj8eWROfnzyEnBplVHGSDI ZLzL3pvV14dcsoajdeIH45i8DxnVm64BvEFHtLNlnliMrLOrk4shfmWyUqNlzilXN2BTFVFH 4MrnagFdcFnWYp1JPh96ZKjiqBwMv/H0kw==
Message-ID: <91ee2046-7489-0f39-9c3d-b74335547047@cs.tcd.ie>
Date: Mon, 06 May 2019 23:13:56 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <CA+9kkMAOnwhXSr0PNPt5bqjSSzUTTrwvJi2qqU8QhW0X5Ts_aw@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="0HegcT2wAnD9c3jTQ7cEmzPImRsm6lJAS"
Archived-At: <https://mailarchive.ietf.org/arch/msg/iasa20/FLqfc7Ecv-WxxEKjCUyz_ZRy0Ns>
Subject: Re: [Iasa20] CoI proposal
X-BeenThere: iasa20@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussions relating to reorganising the IETF administrative structures in the so called “IASA 2.0” project. <iasa20.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/iasa20>, <mailto:iasa20-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/iasa20/>
List-Post: <mailto:iasa20@ietf.org>
List-Help: <mailto:iasa20-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/iasa20>, <mailto:iasa20-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 22:14:06 -0000

Hiya,

On 06/05/2019 22:15, Ted Hardie wrote:
> Howdy,
> 
> Comments in-line.
> 
> On Mon, May 6, 2019 at 1:57 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> 
>>
>> Hiya,
>>
>> Two possible additional points and one where I probably
>> predictably wouldn't quite agree with your suggestion
>> below.
>>
>> First additional point: The board could do well to document
>> this as part of the role description to be sent to nomcom,
>> so that everyone gets to be aware of things early, and so
>> that nomcom can decide if e.g. they wanna ask folks who
>> volunteer about any of this.
>>
>> I agree with this.
> 
> 
>> Other stuff below...
>>
>> On 06/05/2019 21:37, Ted Hardie wrote:
>>> Howdy,
>>>
>>> I think I understand the points that have been made in that thread, both
>> by
>>> those with NDAs in their past and those with concerns about transparency.
>>> In line with that, I believe the appropriate policy runs something like
>>> this:
>>>
>>> The Board members agree that any employment, contract, or affiliation
>> (for
>>> themselves of their household) that might touch on the work of the IETF
>> or
>>> the LLC must be disclosed to the Board as a whole.
>>>
>>> The Board then certifies to the community that each member has provided
>> the
>>> appropriate disclosure and they are operating in awareness of these
>>> potential conflict.
>>>
>>> Each member provides a summary that can be published.  That may elide
>>> details which were provided to the board.
>>
>> As an addition, I'd suggest that the board encourage people
>> to only elide the minimum when that's really needed, IOW, that
>> the board actively encourage as full a disclosure as possible.
>>
>> I also agree with this.
> 
> 
>>> (In a situation like the one Adam
>>> mentioned, for example, that contract might have been disclosed as
>>> "implementation work undertaken under a contract held by FOO LLC", where
>>> the name of the contracting part and the nature of the work were
>> available
>>> to the Board, but not the public. )
>>
>> I don't quite agree with the above (or at least with what I
>> think you mean).
>>
>> I do accept that we cannot write an algorithm that defines
>> all the acceptable details that are allowed to be elided. But,
>> I'm not comfortable with the idea that a board member might
>> say "I work with an unnamed entity which may cause a CoI."
>>
> 
> But that's not the situation that Adam was describing.  He was saying he
> was doing implementation work for a party that did not want anyone to know
> that they had sub-contracted that work to a third party.  In the case of
> the LLC, that work would likely have no impact on the decisions of the
> Board around contracts and administrative policies.  It still must be
> disclosed to the Board, as it is answers the key question "what financial
> influences may be present?" in sufficient detail to know that there aren't
> any salient financial influences.
> 
> But which third party and the nature of the implementation don't need to be
> public for the Board to track that; the public disclosure might end up
> being more forthcoming to highlight how far it is from the work of the LLC
> ("implementation work on $FOO under a contract held by FOO LLC"), but that
> becomes a matter where Adam has to balance the NDA and the transparency.
> If there is only realistic buyer of his work on $FOO, he has to be careful
> about saying that; if there are lots, he can obviously say more.  If it
> turns out he is working on, say, a new SCTP implementation we're all clear
> that the IETF LLC is not conflicted.  As you saw, we ought to encourage
> that level of clarity where it is possible.  But there are moments when
> that particular answer might be a big disclosure indeed and letting it be
> slightly less overt is a reasonable balance for the board member and the
> board to strike.

I get the point. And this kind of thing is apt to be hard
to impossible to resolve in the abstract, so I'm ok that the
board consider it and come up with their best plan. (And
thanks btw for all the willingness to work the topic.)

So without trying to reach 100% agreement, what makes me
most uncomfortable with this example is the idea of unnamed
parties that cause a CoI. I'm much less concerned with the
detail of what a person is doing being public.

>> Doesn't that just sound pretty bad when put like that? What
>> use would that be to the community?
>>
> It enables us to be sure that the Board has the information as a body that
> it needs to holds it members accountable, and it gives enough information
> to the community to see what sort of work the board members do which might
> cause conflicts.

Meeting that last goal would make me happy. I personally
don't think we'd meet that goal if a board member has to
recuse but can't explain why. E.g. I reckon the community
would entirely understand "board-member X recused on this
item as they work with company Y" but would be puzzled by
"board member X recused because of an undisclosed detail
from their CoI declaration."

Anyway, all that said, if the board are happy to encourage
members to disclose as much as possible, I'm fine with
this being resolved later if needed.

Cheers,
S.


> 
> regards,
> 
> Ted
> 
> 
>> Cheers,
>> S.
>>
>>>
>>> At some cadence (quarterly, at the start of each meeting, or otherwise),
>>> the chair calls for updates to the CoIs submitted to the board and
>>> re-certifies to the community that each member has responded.  If a
>> member
>>> is found to have given incorrect information or to have failed to
>> provide a
>>> salient update, the board can remove that member under the existing
>>> procedures.
>>>
>>> I think that is close enough to ISOC's policy that those board members
>> who
>>> have previously served as ISOC trustees should find it easy to follow.
>>>
>>> Just my personal advice to the board, of course,
>>>
>>> Ted
>>>
>>>
>>> _______________________________________________
>>> iasa20 mailing list
>>> iasa20@ietf.org
>>> https://www.ietf.org/mailman/listinfo/iasa20
>>>
>>
> 
> 
> _______________________________________________
> iasa20 mailing list
> iasa20@ietf.org
> https://www.ietf.org/mailman/listinfo/iasa20
>