Re: Evolving Documents (nee "Living Documents") side meeting at IETF105.)

Nico Williams <nico@cryptonector.com> Fri, 19 July 2019 03:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16C09120127 for <ietf@ietfa.amsl.com>; Thu, 18 Jul 2019 20:26:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xplat5luyVMh for <ietf@ietfa.amsl.com>; Thu, 18 Jul 2019 20:26:10 -0700 (PDT)
Received: from chocolate.birch.relay.mailchannels.net (chocolate.birch.relay.mailchannels.net [23.83.209.35]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28CB7120043 for <ietf@ietf.org>; Thu, 18 Jul 2019 20:26:10 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 574DA1A15C7; Fri, 19 Jul 2019 03:26:09 +0000 (UTC)
Received: from pdx1-sub0-mail-a55.g.dreamhost.com (100-96-14-124.trex.outbound.svc.cluster.local [100.96.14.124]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 8DCAF1A14A0; Fri, 19 Jul 2019 03:26:08 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a55.g.dreamhost.com ([TEMPUNAVAIL]. [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.17.3); Fri, 19 Jul 2019 03:26:09 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Continue-Occur: 582577ec5cf2c5a1_1563506769117_77986941
X-MC-Loop-Signature: 1563506769117:3217479894
X-MC-Ingress-Time: 1563506769117
Received: from pdx1-sub0-mail-a55.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a55.g.dreamhost.com (Postfix) with ESMTP id 2D299845F6; Thu, 18 Jul 2019 20:26:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=aVWwVJHmLHKJsaTBfu0ZfMiFdwQ=; b=tcEB40wsxwA 00a1dh8HA9ZeakQFJjmLI6EKL/qu87BEl59wARMKSK4xtKwEHU4YUJxnTkX5HLJK L8ZXkcnzy64GtpQ+qYr9xmvcKzQRwK+LjUpikhN4I9dVrEttp4fmlm3tYPwBAgYE z42PgtZKosJ1VeRPTga+rIjXec0xC44Y=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a55.g.dreamhost.com (Postfix) with ESMTPSA id A6781845F0; Thu, 18 Jul 2019 20:26:01 -0700 (PDT)
Date: Thu, 18 Jul 2019 22:25:59 -0500
X-DH-BACKEND: pdx1-sub0-mail-a55
From: Nico Williams <nico@cryptonector.com>
To: Ted Lemon <mellon@fugue.com>
Cc: Keith Moore <moore@network-heretics.com>, Job Snijders <job@instituut.net>, ietf@ietf.org
Subject: Re: Evolving Documents (nee "Living Documents") side meeting at IETF105.)
Message-ID: <20190719032558.GE24576@localhost>
References: <00618698-deec-64cf-b478-b85e46647602@network-heretics.com> <20190718231911.GA75391@shrubbery.net> <ed9d3b5b-7442-fdee-8f0f-c614ca4b59e4@network-heretics.com> <CACWOCC-T13zD1DVKA1H3UTNG9iKdNz5TDzObYPk_A6sjfPKFug@mail.gmail.com> <8F980759-324F-49C5-925A-DF0EEABBBD21@network-heretics.com> <d08dbee2-7844-d813-0b93-5db503501c7e@gmail.com> <50E6B4DF-83FC-46A5-94E9-1FF08F597CCF@network-heretics.com> <F2D5DCCF-4051-444B-9522-9E11F9F93005@fugue.com> <869599E9-7571-4677-AB9A-961027549C54@network-heretics.com> <FBAFFC88-E3F6-46F2-867A-6F9BB09CE46F@fugue.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <FBAFFC88-E3F6-46F2-867A-6F9BB09CE46F@fugue.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduvddrieeigdejudcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucggtfgfnhhsuhgsshgtrhhisggvpdfftffgtefojffquffvnecuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpeffhffvuffkfhggtggugfgjfgesthekredttderjeenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucfrrghrrghmpehmohguvgepshhmthhppdhhvghloheplhhotggrlhhhohhsthdpihhnvghtpedvgedrvdekrddutdekrddukeefpdhrvghtuhhrnhdqphgrthhhpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqpdhmrghilhhfrhhomhepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhdpnhhrtghpthhtohepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhenucevlhhushhtvghrufhiiigvpedt
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/SEW8SLbUFDcgQhbJIihbnnCBdh8>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2019 03:26:12 -0000

On Thu, Jul 18, 2019 at 10:31:14PM -0400, Ted Lemon wrote:
> On Jul 18, 2019, at 10:10 PM, Keith Moore <moore@network-heretics.com> wrote:
> >  I’ve lost count of the number of WGs I’ve seen for which I did
> >  understand what they were doing, and did understand how they could
> >  harm other interests.
> 
> This is the cognitive bias to which I was referring.   You think you
> know better than they do; indeed, you are sure of it.  Quite possibly
> some of the time you are correct, but I’ve known you for a long time,
> and I’ve seen you be utterly sure of yourself when you were clearly
> wrong.   I’m sure you’ve seen me do it too.

Certainly Keith's phrasing is a bit of an argument from authority.

But! the proposition that WGs should not be allowed to publish without
IESG and IETF review is hardly controversial.  The proposition that WGs
should be allowed to get portions of an Internet-Draft to be considered
"stable" prior to IESG publication approval is.

There was no need to make that argument about how many times he's seen
WGs be unaware of the harm they could do.

> Yes, we definitely need to know how to manage this, and yes, we
> currently do it badly.

Well, for starters we can call these things out when we see them (as you
just did), then, as we get used to that, each of us will learn that it's
not always good to risk getting called out.

OTOH, I don't really want discourse here to get too dry.  Participants'
personalities are part of the attraction.

Nico
--