Re: [Cfrg] Requesting removal of CFRG co-chair

idontneedcoffee <idontneedcoffee@gmail.com> Sun, 29 December 2013 01:41 UTC

Return-Path: <idontneedcoffee@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9169D1AE45F for <cfrg@ietfa.amsl.com>; Sat, 28 Dec 2013 17:41:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.199
X-Spam-Level:
X-Spam-Status: No, score=-0.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, J_CHICKENPOX_66=0.6, J_CHICKENPOX_84=0.6, J_CHICKENPOX_92=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lDJzxYNh13zs for <cfrg@ietfa.amsl.com>; Sat, 28 Dec 2013 17:41:24 -0800 (PST)
Received: from mail-ea0-x230.google.com (mail-ea0-x230.google.com [IPv6:2a00:1450:4013:c01::230]) by ietfa.amsl.com (Postfix) with ESMTP id 845FE1AE457 for <cfrg@irtf.org>; Sat, 28 Dec 2013 17:41:24 -0800 (PST)
Received: by mail-ea0-f176.google.com with SMTP id h14so4542293eaj.7 for <cfrg@irtf.org>; Sat, 28 Dec 2013 17:41:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; bh=TcG8FDBD6/iynjG0RXTaofJJrB1VrY4AlmTK5qLbTRY=; b=wRiihWOYuxkK6zMe5txQoUz41p979eWs4rOh+qzlN8RuAyRNzQc7mNLeuQ3YWwKL9o Y04DSpH6BLTKPy5zBRhu8q0qiuYEb+DvCGcAoT6maW4/L6fTSvYOnqFdR0Up8XZl4zLC uuyOCilB4Bd5LSAOstQaB8Y0OxCzs2annlCC6e+1//C9Qj+7PJwbHNPaMT0geFtSBwXI M084u7KrNkZXw7YWlA0fiUVDSZpaSdz5RZBaw+LGIfcsiCkS2KpnT7aonirubDv6qqhz BoNcwKL+upbPRe+romZG4ghPVhgG0h5y2UhxwBAEo9Xl7vuNc78rSZRWSE9NqjN2E3EO d4Bg==
X-Received: by 10.14.209.129 with SMTP id s1mr49135561eeo.21.1388281278507; Sat, 28 Dec 2013 17:41:18 -0800 (PST)
Received: from [10.0.0.87] ([217.12.52.18]) by mx.google.com with ESMTPSA id 44sm95307213eek.5.2013.12.28.17.41.17 for <cfrg@irtf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 28 Dec 2013 17:41:18 -0800 (PST)
Message-ID: <52BF7DBC.1000405@gmail.com>
Date: Sun, 29 Dec 2013 02:41:16 +0100
From: idontneedcoffee <idontneedcoffee@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <52B91820.9090706@cisco.com> <CAGZ8ZG02+o=Qm0gUQiVF9H_=wfn+wQt8ahY1ntLHNsELXbvtVg@mail.gmail.com> <AA79A33E-D6B9-4693-A670-B4458011B394@cisco.com> <CA+cU71mTCVHAe2a46USJihr9ihPVw_vQTu0xk-mpRp41La88Xg@mail.gmail.com> <e4054b534e308e3c17c22ccf987d3edc.squirrel@www.trepanning.net> <E7E97A5B-455F-4ABD-A182-DF6DC38F3429@taoeffect.com> <199f08bb0a197065184a07bed40e4e1a.squirrel@www.trepanning.net> <545E0C9B-5C24-43EA-85BE-03A13D70C2E2@taoeffect.com> <52BC6A6F.2000807@cisco.com> <52BD9B11.2000202@akr.io> <193E5491-B78A-483F-A93F-01B0AE389D36@taoeffect.com> <CABqy+sqmA71fpDV_yXbPs0PPadUBUdC-GPJHKe79pL-CqdvnEg@mail.gmail.com> <21D9F5B2-0CD5-44BF-8DA3-71807DD957E9@taoeffect.com> <CF928475-67F5-4B52-846D-199483406397@vpnc.org>
In-Reply-To: <CF928475-67F5-4B52-846D-199483406397@vpnc.org>
Content-Type: multipart/alternative; boundary="------------080903070209080603090608"
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Dec 2013 01:41:26 -0000

I think Kevin _should_ stay as a co-chair. Thanks to the recent "leaks"
of his employer,
he brings a lot of (needed*) attention to CFRG/IETF; if he would resign,
most critics
would consider(most of) their work done, it would lower the level of
mistrust against
cfrg from the general itsec crowd and that would in end-effect leave all
the processes
outlined in this thread as ineffective/questionable in tact. It wouldn't
solve a single issue
of the proponents of this notion(please think it through..) and
undermine the only
measure that can be effective(in limited circumstances) - public
audit/control

in short > If Kevin stays, every step of CFRG will be thoroughly watched
by hundreds
of motivated people - I would not want to give them an easy way to vent
their
frustration when there is some real work(..) that can be fuelled by it..


/idnc


On 12/28/2013 09:48 PM, Paul Hoffman wrote:
> On Dec 28, 2013, at 10:51 AM, Tao Effect <contact@taoeffect.com> wrote:
>
>> Oh, that's right, I think I remember now that to reach consensus it needs there to be "no objections" within some sort "reasonableness"?
> No, that's not it either. The IRTF (this is not the IETF) uses a consensus process that is based on loose agreement among reasonable people.
>
>> If that's the case then please just ignore that email.
> Done.
>
> --Paul Hoffman
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg