Re: The Next Generation

Kyle Rose <krose@krose.org> Wed, 04 September 2019 02:46 UTC

Return-Path: <krose@krose.org>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1AB012008A for <ietf@ietfa.amsl.com>; Tue, 3 Sep 2019 19:46:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LiK9eEocV8nr for <ietf@ietfa.amsl.com>; Tue, 3 Sep 2019 19:46:18 -0700 (PDT)
Received: from mail-yb1-xb2f.google.com (mail-yb1-xb2f.google.com [IPv6:2607:f8b0:4864:20::b2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF195120072 for <ietf@ietf.org>; Tue, 3 Sep 2019 19:46:17 -0700 (PDT)
Received: by mail-yb1-xb2f.google.com with SMTP id o18so2976383ybp.5 for <ietf@ietf.org>; Tue, 03 Sep 2019 19:46:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lIkqL0POT5tZMi+sTbWR9ywhtdFpZ8adrviQ34HCM9k=; b=pPxrY50E6HC08tSxH2FHZvH4WqDqEgcy4qGVrVEFheY9qMluyCmHQrSbm1iQ7yZaqF vKy7dkWJWtt8NyxFava7kDjaKPsNggdTjLpMfjFXFrMr8BCBvNI1L5+alETf3Sor/EHI ErnRwfc340QZVo0e7/P5YsS5+YmveRyRT8Tjw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lIkqL0POT5tZMi+sTbWR9ywhtdFpZ8adrviQ34HCM9k=; b=RT9DEsJTjEgW7TszGFtt61duuYRNnSHs1ftrtSpqp8ujZvnGvFFaTwhfre0gDds/op WZgYREG5lcN4ZcOw+ariVpXg+r6YwF86aCVeetYmE4DugSMRduraBZLskIbxS9fOir13 rm7YqrjFUmk/2eV/2Tm2ITIjX19lX8NaT+hWU0Z8JIxOMJyLgIM+1hdXyw3PP6rZFScm RTQWi3/Hfb9UR6krkhXDMBKriCwRTvQdDZi+viq6w3EDCATo4o6nZ3+L4rDK135oSLMw Pr/q+cEspkLONRcu9ig75zm5Uoqsn+kYb6YHGOWmDehnLxkihjS5otQcqPatPnzARn6h H8TQ==
X-Gm-Message-State: APjAAAUUUpS59J9aj0q4tqSS5e+The32DvuS1XdEqSDhkV5Bwrcm8483 7GAu3iKSM4wDQWgDxTb4NLyY1kV5uR/sILcDKZpgAg==
X-Google-Smtp-Source: APXvYqzH6oy6KZbOWuL47Rn6cL9rL3u4vtLo9xEtFEHGK8SRSd+wrrjzcKMUc2deOsq4ULIpHGW0QTGQA2U5bSrSvG4=
X-Received: by 2002:a25:3495:: with SMTP id b143mr24303362yba.401.1567565176804; Tue, 03 Sep 2019 19:46:16 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sz3j0iLGsB2bGvfitPzCkiTCJYHfmUF5S-8zPYMt1r+3A@mail.gmail.com> <42b4f18f-f323-98ad-1e06-9278142d728e@gmail.com> <31129747-B13E-4E03-A2B3-E653F050CF05@puck.nether.net>
In-Reply-To: <31129747-B13E-4E03-A2B3-E653F050CF05@puck.nether.net>
From: Kyle Rose <krose@krose.org>
Date: Tue, 03 Sep 2019 22:46:05 -0400
Message-ID: <CAJU8_nWAcG-HDKX5fzN6ADNKDiJcr47N8nMr1z4a-VGySbaYRw@mail.gmail.com>
Subject: Re: The Next Generation
To: Jared Mauch <jared@puck.nether.net>
Cc: Melinda Shore <melinda.shore@gmail.com>, IETF Discussion Mailing List <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000086a9930591b1357f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/N2-Md_fLKq1zPq6OouXAKLrvH5k>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Sep 2019 02:46:20 -0000

On Tue, Sep 3, 2019 at 9:24 PM Jared Mauch <jared@puck.nether.net> wrote:

> > On Sep 3, 2019, at 9:14 PM, Melinda Shore <melinda.shore@gmail.com>
> wrote:
> >
> > It's also been the case that some very capable new people have shown
> > up, looked at the organization, and decided to take their work
> > elsewhere.  We're also looking at why that happens, because those
> > people were potential future leaders, as well.
>
> I’ve often looked at this (and other industry locations) scratching my head
> going: why would any person who isn’t a masochist come here and try to do
> work.  I’ve observed people being chased away, both those that might be
> trolls,
> but also people who are just coming to ask a series of questions to expand
> their knowledge.
>

There are also people who are chased away because they float technical
ideas that are politically unpopular within the IETF. I will refrain from
citing specific examples, but I know of at least 3 people who stopped
participating because they perceived (whether accurately or not) that they
were being attacked personally. That I would contend is a much bigger issue
than a lack of diversity because it drives away good people who clearly
want to participate, but want to solve technical problems instead of
spending time navigating an ideological minefield or subjecting themselves
to insults, ridicule, or contempt.

We need to do a better job of giving real consideration to ideas that don't
align perfectly with a set of litmus tests or to conceptions of the ideal
(but unachievable) public internet. I would strongly argue that our first
duty is to solve technical problems, not societal ones: as a group, I don't
think we're particularly good at the latter; we greatly overestimate the
impact of protocol design on public policy; and frankly there are
organizations better positioned, staffed, and aligned to do those things.

Kyle