Re: [Eligibility-discuss] The "eligibility" list, and a virtual meeting

Ted Lemon <mellon@fugue.com> Wed, 18 September 2019 18:53 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DE92120B88 for <eligibility-discuss@ietfa.amsl.com>; Wed, 18 Sep 2019 11:53:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f5oDPDyfPb_6 for <eligibility-discuss@ietfa.amsl.com>; Wed, 18 Sep 2019 11:53:05 -0700 (PDT)
Received: from mail-qk1-x731.google.com (mail-qk1-x731.google.com [IPv6:2607:f8b0:4864:20::731]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBF19120988 for <eligibility-discuss@ietf.org>; Wed, 18 Sep 2019 11:53:04 -0700 (PDT)
Received: by mail-qk1-x731.google.com with SMTP id x134so604404qkb.0 for <eligibility-discuss@ietf.org>; Wed, 18 Sep 2019 11:53:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=fepTZyN4ltPcpn4jw2EVCXykvJJQBxIjGiKPoJWC5BE=; b=Rr1ZZvG4PiJYMTxTdKsBGO4oSvxmdJ7mm8/OrEOL+da8sIskNEVK2ZnFR0ChKID/1c /bD4RGYmt22NGiBbcrWRw4nsASxPZMUTdZo/CG7JQCM8nK+TlmdNmHunXNmMawli3kIc js4ULbp9lup8KDQaH7vXdl6LC1t09//M23CwMZ5PwQe4SGNetsFV2EjpHi9q5SH5xdoD B04Ay2jh+XfflHpaS2hLnZ/JPdFW7PUnFjAMy8Znc91+0J1E8IJXX4Bqd2qQZ8hGrY7J KZgqDYJISvQN44jUyNebreoFXb8Lp26vbIi2hYjHmkYBaiEiAz1M4dWsjkbUKWVPKQfp cVIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=fepTZyN4ltPcpn4jw2EVCXykvJJQBxIjGiKPoJWC5BE=; b=fp+lQ8Ysl+ibdzk2LjvpYBXCO/gi8d+N/EKHGf5IeW/pVIs1nfMAT+p/gVOV1PFRZt 08TDO1DWSkQ6Dg7KtlwgKie0KMz1naC+OuxebUa1UUnVqUtYhQqWmjj4lGGxoPtAs2cz A8b1DwoGXz4JGIDjgjBNw/IMwlJjeLmtu0EfPssZHXXoFO0jBtvJtEc2BUtjpXrIcpZv XKj8BQbUnRUQfGi1WGRFbVhLvZr9/D9TAdiDLGGTZyN92QgxOVtX8zb1RqhyPdEOxNrZ IKHc6noPnj2Z1wqE8RdxOJChL7qiv71xhnk88UMCxgMXVq6XuuANS9kMUx7QEKZSB3oD 597A==
X-Gm-Message-State: APjAAAXabn7ZV6h381miAxwU2Ly9eCKdIzi5MUupCvPEUnEPUbhY91Xl OhKCDbPId/jazCT0MepV/vAdYA==
X-Google-Smtp-Source: APXvYqwvcPQVcZGCnUYWDWK+DU1rNxAY+YwngNFRWYZZZ59jbDTXInx+WCGtTnbFsSOlpkbLGtYu3w==
X-Received: by 2002:a37:65c7:: with SMTP id z190mr5555116qkb.483.1568832783995; Wed, 18 Sep 2019 11:53:03 -0700 (PDT)
Received: from [10.0.10.46] (c-73-186-137-119.hsd1.ma.comcast.net. [73.186.137.119]) by smtp.gmail.com with ESMTPSA id z5sm3114692qkl.101.2019.09.18.11.53.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 18 Sep 2019 11:53:02 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <9F9E40EC-FEC8-4235-AD2D-7D264E7C7229@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_059FA524-9CC6-4968-A676-55F02AF90CF9"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3578.1\))
Date: Wed, 18 Sep 2019 14:53:00 -0400
In-Reply-To: <CABcZeBNmT2ONMacUiVsjUuR=cHz=fAog3ojNuhrD7P0eqQbOSQ@mail.gmail.com>
Cc: John C Klensin <john-ietf@jck.com>, Barry Leiba <barryleiba@computer.org>, eligibility-discuss@ietf.org
To: Eric Rescorla <ekr@rtfm.com>
References: <CALaySJ+BEoDd5aas9VfAmfcF+H_54w4ETNafVwFAObhY_A2v-Q@mail.gmail.com> <C90E6D6D-D058-40A5-AA3B-2D2002077016@episteme.net> <CALaySJJggQqYhVHSdKCx4BvpiR31oodx9C9NkzfMoFGbUv+gmg@mail.gmail.com> <939D2A7C64A58595AD2B9CBD@PSB> <CABcZeBNxVgJE=jv7+Zf6RjkG3r-+00zuMQ=2mtESrP4skkPgzQ@mail.gmail.com> <4A244E1EFA8D1821D2D49ABD@PSB> <CABcZeBNmT2ONMacUiVsjUuR=cHz=fAog3ojNuhrD7P0eqQbOSQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3578.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/Ef2kizWcSeFH-dIQiOioCBx21Jw>
Subject: Re: [Eligibility-discuss] The "eligibility" list, and a virtual meeting
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 18:53:07 -0000

On Sep 18, 2019, at 1:50 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> This seems like a rather odd claim, given that we have any number of worked examples of people being successfully removed by the ordinary nomcom process.


It looks like John is talking about whether it’s fair/consistent for IETF participants who are not able to attend frequently to have the same degree of access to the process that frequent attendees have.

It looks like you (Eric) are talking about whether the different access that less-frequent attendees have is good enough.

These are both legitimate questions, but you are never going to converge when you are talking about different things.