Re: [Eligibility-discuss] some numbers

Ted Lemon <mellon@fugue.com> Wed, 22 April 2020 19:31 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE3ED3A00AE for <eligibility-discuss@ietfa.amsl.com>; Wed, 22 Apr 2020 12:31:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7DgoU30Q881D for <eligibility-discuss@ietfa.amsl.com>; Wed, 22 Apr 2020 12:31:40 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6B1A3A0061 for <eligibility-discuss@ietf.org>; Wed, 22 Apr 2020 12:31:39 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id 92so2751488qtg.0 for <eligibility-discuss@ietf.org>; Wed, 22 Apr 2020 12:31:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=Ay8dNGkC3xkCkmQt9QHgy2BYQ4vGPIImnO0L3yb9ZfU=; b=Qj+oCxoflk825tyWr7hkYIX08JbXPUQ7bZxEAutjSovwKiyqv2AhlOK8lbJyXmLZRx tuKJPtDdsi50vALRVCgP1vJrucjEP9GTgsXxwO3ibnquhJz70lowZlffGtw1c6tJ8u9I xVgO2phVybHPVJWF0yV/kwVvp4kWLL4TtcLbPvKMrAZ/12LgSxy0y6+SHblBARI1sV7p KSfuoePR6okfwiCmYlP8LwcOwyRn1VciLxJn7rX77lqrLA0XSfmWVSr6pOpRdd5ck5b+ Eir7bJiG7WIhNb8JzY6gwKNDneWAkRvBsNWkiTyNaxHz7OLFdPHHi/XDMXaW8rEE13lq HXSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=Ay8dNGkC3xkCkmQt9QHgy2BYQ4vGPIImnO0L3yb9ZfU=; b=RnytdI2W192DWKxEI4j5shIOSd2DHOVruqhTKrOuorUcjAo+TI8CSPGkQoDLEDFV74 2Nx+1mEy7Gekonuu0ylmDdor5GXyzlDlc+gCMeGvqhZcjGn49/IIBa+1MK84fw8SbtOP JX1ajByhIsRO6VeqUbQPAB/TT1HbxPsjJR0A7+oPGg5Qi2QN25MyvalE81lpaOV698qa vzDgWPjWWp91H8nR42dXSbY7+4sX3S16owL3seiaLstiR08Vr98a27pDQPQELtGaJ7qW XqDzx+c+ZPz+3DzdkWf3buRHIXNhTDxoRhU9Bs5uEmi7wmwDeJvbqZFxrEvN7oYqdTYO 8SLw==
X-Gm-Message-State: AGi0PubFLufq9/k3TM0rwxRiO0xseuyH4kxZindJUX3V9yIb28tRhFZl KWlkmg7umFVzxXem4xZPYjLD7mxBpRM=
X-Google-Smtp-Source: APiQypLN5nA7KtMSW3xOUmPtJdbxALp5WmWEgsSIS6W5iLruLTQaNbAs54kEXyDJX3zNhQ1NkvaU9w==
X-Received: by 2002:ac8:1ad1:: with SMTP id h17mr213489qtk.9.1587583898676; Wed, 22 Apr 2020 12:31:38 -0700 (PDT)
Received: from ?IPv6:2601:18b:300:36ee:381e:4b8c:127:1599? ([2601:18b:300:36ee:381e:4b8c:127:1599]) by smtp.gmail.com with ESMTPSA id u26sm54955qkm.125.2020.04.22.12.31.37 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Apr 2020 12:31:37 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <B3613171-4D45-456D-A7F0-9CF0FF75C479@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A787F5CA-1254-4999-B63D-CAE76CD3AA9A"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3636.0.1\))
Date: Wed, 22 Apr 2020 15:31:35 -0400
In-Reply-To: <AAC34EB5-7B73-4919-BAE7-558A9B769BB1@episteme.net>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, eligibility-discuss@ietf.org
To: Pete Resnick <resnick@episteme.net>
References: <1f887326-339d-078f-e718-71ca090f762c@cs.tcd.ie> <C5D4414C-80C8-465A-AF5A-9485BE748BFA@fugue.com> <63a8511a-f727-d0e8-b3ce-6c81ac547eec@cs.tcd.ie> <2FFA69FB-D429-4C5E-B504-2E34EE4E647A@fugue.com> <0fc1f65f-8df7-0844-001d-048a310ff152@cs.tcd.ie> <BDD6E023-D24D-4AB2-AC6D-7F833AB84362@fugue.com> <AAC34EB5-7B73-4919-BAE7-558A9B769BB1@episteme.net>
X-Mailer: Apple Mail (2.3636.0.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/91EqScI47Xkd16OZi7LTrNvesvo>
Subject: Re: [Eligibility-discuss] some numbers
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2020 19:31:42 -0000

On Apr 22, 2020, at 1:44 PM, Pete Resnick <resnick@episteme.net> wrote:
> The "last 5 in-person IETF meetings" will always be 102, 103, 104, 105, and 106 until we have another in-person IETF meeting. The result for who ends up eligible would be increasingly non-useful, but it is true that we'll have 647 people who will be eligible for a really long time.

That amounts to disenfranchising all new participants.

I wonder how many relative newcomers who signed the blue sheets for IETF 107 or a subsequent interim are not eligible.