Re: IESG Statement On Oppressive or Exclusionary Language

Melinda Shore <melinda.shore@gmail.com> Sun, 09 August 2020 07:00 UTC

Return-Path: <melinda.shore@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A9B53A088A for <ietf@ietfa.amsl.com>; Sun, 9 Aug 2020 00:00:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.048
X-Spam-Level:
X-Spam-Status: No, score=-3.048 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.949, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8MGQ3NGfsDVV for <ietf@ietfa.amsl.com>; Sun, 9 Aug 2020 00:00:09 -0700 (PDT)
Received: from mail-pf1-x431.google.com (mail-pf1-x431.google.com [IPv6:2607:f8b0:4864:20::431]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CAF633A085D for <ietf@ietf.org>; Sun, 9 Aug 2020 00:00:09 -0700 (PDT)
Received: by mail-pf1-x431.google.com with SMTP id d22so3469477pfn.5 for <ietf@ietf.org>; Sun, 09 Aug 2020 00:00:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=Um5cuF4J/oEd30pkuL5LKRNGXaB+xFynfO5W8V/sMgM=; b=SgA4o6H9AP0R/iC4kiWe7ItGkze8XYQx+I/kX8rYkUqiXO6HU6IutY9wIbpvp5ECma fKIsZhVGrXErfm7NpVyiulH0giwqLriTOQiJHcT6hSnQwzRoAlP8cG/vJB+bKswS8GdA nFPvz/8r8rern5P803zgUYaCvQ5ehACD2ZUiVSyxqjHGHerFVKq0jtXpCYUXxiV11wdj Ns6R75M/1qeo8giV0yZRk8hzPZ1ZHjrqL4PnlvhZOgLtBbFk5q3WmxVi36dJURPC7+UH /4pJ5wuEi/QGcW5SXcNVBV8CvKXDSIPh23cd1nwz10hcrk+ogJFHDJVEDY8BZ2KjrYl5 uJrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=Um5cuF4J/oEd30pkuL5LKRNGXaB+xFynfO5W8V/sMgM=; b=i9cR41sRa8ad0hassWfv2xToVuJKNg7DGu0jAIVLejx2/Oe6cr0mj++Nfggi9EY9DI P65y7HKiKvjdXmokIkbjqcLjXeKo+5TOpuWfOxTMufJGUeIehyrqrZJQo02hBTAhZhAU WuFyD8F5zmez9+908BSTuDwAd0tX6KPldiJjjj+9yKy1gO8ChnX2RhJnX+XkBbIikD5k vgGUuyHNQty7mKUKkPEs52hhOMU9at6wr0sa8sJCVIVfTiThVk+scMTDKj3HokxOl5Vr /SpIeZgdzTL/aYhpD/mVuXDDPf+qnwPh5+EQBYsn3s81EFLfluJIFr9cfys89a+nDS89 +04g==
X-Gm-Message-State: AOAM531P1rzt0Ypzc/Fxewkn+u1uExIiJW5elcb4tnP4NrvuRowTLNty k/8RkV+C3d6r5y7G+0m3Jzvpe8w1
X-Google-Smtp-Source: ABdhPJxB+qBqT3R8sNdVSOvZU2CvoluSOKsfVsTdKtbZ8O2QoZCi+eFfgECFuMRNFSLAEcO8XJXlrQ==
X-Received: by 2002:a65:5c43:: with SMTP id v3mr17016491pgr.214.1596956408662; Sun, 09 Aug 2020 00:00:08 -0700 (PDT)
Received: from aspen.local (63-140-73-14-rb1.jnu.dsl.dynamic.acsalaska.net. [63.140.73.14]) by smtp.gmail.com with ESMTPSA id y128sm18208795pfy.74.2020.08.09.00.00.07 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 09 Aug 2020 00:00:07 -0700 (PDT)
Subject: Re: IESG Statement On Oppressive or Exclusionary Language
To: Nico Williams <nico@cryptonector.com>
Cc: ietf@ietf.org
References: <20200807190716.GQ40202@straasha.imrryr.org> <845bd95e-0d95-a164-40f9-e9c45feed6dc@gmail.com> <6D464C5C-D9CB-47A1-A8BB-CD8CAD21B779@cooperw.in> <B5969C0B-EF25-40CF-BFB4-8E062C90CA24@gmail.com> <90fd8bff-c81c-5518-65c6-b929132a4bdd@comcast.net> <44B55324558FD335BADB4165@PSB> <56fd2677-df6a-8ff2-6093-6e8d42442973@joelhalpern.com> <60160A936BE682CEDE0704E1@PSB> <20200809053037.GV3100@localhost> <5c768c35-edb6-0180-737e-fa0c78cb971d@gmail.com> <20200809063805.GX3100@localhost>
From: Melinda Shore <melinda.shore@gmail.com>
Message-ID: <005afe55-7c2c-a0a6-e66f-4513e006ab42@gmail.com>
Date: Sat, 08 Aug 2020 23:00:04 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:68.0) Gecko/20100101 Thunderbird/68.11.0
MIME-Version: 1.0
In-Reply-To: <20200809063805.GX3100@localhost>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/-PTmIqClDxvcKi-RJnRpvDYgcAc>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Aug 2020 07:00:11 -0000

On 8/8/20 10:38 PM, Nico Williams wrote:
> I'm asking for evidence that we have a problem.  I'm quite aware that
> there are RFCs that use various terms some/many consider offensive, but
> I expect most of those are long in the past, and have to do with DNS.

Well, if you actually look at the file that Fred provided, you'll
find 34 8000-series RFCs (that series is obviously incomplete), 36
7000-series RFCs, 41 6000-series RFCs, 34 5000-series RFCs, 28
4000-series RFCs, 27 3000-series RFCs, 32 2000-series RFCs, 18
1000-series RFCs, 33 current working group drafts, and 42
individual drafts.  "Master secret" is, of course, used quite
heavily in TLS and TLS-related documents as one example of non-DNS
use.

I have no idea whether or not that constitutes a problem as you
understand it because I don't know how you define "problem" in this
context.  At any rate, the data are there and in a format that can be
easily searched, sorted, and summarized.

Melinda

-- 
Melinda Shore
melinda.shore@gmail.com

Software longa, hardware brevis