Re: Proposed ietf.org email address policy

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 13 June 2021 12:14 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F1153A185D for <ietf@ietfa.amsl.com>; Sun, 13 Jun 2021 05:14:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MSGID_FROM_MTA_HEADER=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id voBuz4-1x8er for <ietf@ietfa.amsl.com>; Sun, 13 Jun 2021 05:14:09 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60130.outbound.protection.outlook.com [40.107.6.130]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9150D3A185B for <ietf@ietf.org>; Sun, 13 Jun 2021 05:14:09 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dqnuhGvQ8CqchzShlWDgBZ0p8XrL0bXkSTPfGzyQXHzytx0AH2fVHN7lE9+h8vmz7AskFMWIjj2WPiVIqwoBMTE0lVNV/YPvjVsNFF/0Nu6ZLcWRx+YMJQdjEChtyZ+b9gHZ+fAfl2eaeUeGSqvjt+ckjYK28c3mCnBSgLSirueWMHtU6wjGG5K+668kOAmF6hrqwHCwuoswqSrPaTcp9RC5JE2dQ6UNKcerFV9AvAEeqKUGQLtz2THmzVo/Ih9v5O78o8RQk+sUByAhYnxciptpEO/0fovZzLNX3+hcgzKqEBoIZyznQxDb8+S5nT+UxG7NQOfk+BbMchhAOrl/ww==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Qft9oXo1OPXgHTGZ8wO5qZdK8T9OUn1BXGOhfL8qgPA=; b=UdgInwmAHg/V1I8amjssa3s+hheUPxGFOTTsC/JZ45UQZu8Exq7XGcEZE5wQ1k25Yv3FDPdmG+MQi+2JH8cH0Tky2/K71rnjEzfjnwMP+0d6ItoUKGZWrZO5rxqIrQLuFwduXUEfCe1Lsd6DiQZV738TmRkao29H52jISntvwK4kfAERB6drfRWoYRS0xjfRsFOgFsuBVg8iBXM9Y8/FXg2rHP83vD03QDQMXGfgJnI2AR+wEIYYuuZxOF2sA0tAaHcfh3FH4W6ZLxXsMfjaG7kEfkOi42OjH1uQmW2oDv5ti+ZLoH/ic4nI6yF+gpXjz2qL3bqR8s5YGBGK4CldIg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Qft9oXo1OPXgHTGZ8wO5qZdK8T9OUn1BXGOhfL8qgPA=; b=OyRvp5z7LED2sIQhIs8l5Y1Hhg1v0H0MhK9PNWlcZXSgtN4sOQ++Ox41E5vDOHa+p9EHXA5/oBmB7I95UB3UPlRxcPS3D2o37bdFWBW23Vru480sAELa2lPVAAGo3AFMK64NVJg+x5Q+jJyJPcv3IWq/7+80Uw6extnz6VMiaEG8yFQnPuCMfdxoASIIoZ33SbAlMgdtVyenpJNVAkjsEi9RVlgTuzNaaJG2h4ReDflcA1IkRJZsOwD62VXAZFpiRNFbeWzPnyHwuaG3HguqL1K+kOU12u1i32DlV58o/UIjpIEvqbZ2pSPFeRZeCSUpwJXJAjMqCPNv9LZlgzrV9Q==
Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by DBAPR02MB6455.eurprd02.prod.outlook.com (2603:10a6:10:19b::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4219.23; Sun, 13 Jun 2021 12:14:05 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::9c71:9f6:9136:f849]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::9c71:9f6:9136:f849%6]) with mapi id 15.20.4219.025; Sun, 13 Jun 2021 12:14:05 +0000
Subject: Re: Proposed ietf.org email address policy
To: John C Klensin <john-ietf@jck.com>, Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Cc: IETF list <ietf@ietf.org>
References: <2BF6EC60-8B32-4171-B236-D9D038B3135B@yahoo.co.uk> <20210611174521.CD568F22E4A@ary.qy> <20210611182604.GA36947@faui48e.informatik.uni-erlangen.de> <ff6d912d-b0c6-4550-8d16-a79348e45699@dogfood.fastmail.com> <CAKKJt-enK4XmMuapke9LX-3TVuyg9j12zS9RyWXqvOT6Vbk5Mw@mail.gmail.com> <7606DFCE59EA95E72625E0FF@PSB>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <26cf60f0-a007-a53f-f386-069526c31be4@cs.tcd.ie>
Date: Sun, 13 Jun 2021 13:14:04 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.8.1
In-Reply-To: <7606DFCE59EA95E72625E0FF@PSB>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="N03LZdizhWxp9TCCBUAcXIjrzhbh6YwRK"
X-Originating-IP: [2001:bb6:5e5e:b458:b1da:7ff5:1b58:90df]
X-ClientProxiedBy: DB9PR01CA0026.eurprd01.prod.exchangelabs.com (2603:10a6:10:1d8::31) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
Received: from [IPv6:2001:bb6:5e5e:b458:b1da:7ff5:1b58:90df] (2001:bb6:5e5e:b458:b1da:7ff5:1b58:90df) by DB9PR01CA0026.eurprd01.prod.exchangelabs.com (2603:10a6:10:1d8::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4219.20 via Frontend Transport; Sun, 13 Jun 2021 12:14:05 +0000
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 92ca6ff2-cceb-4170-01ca-08d92e64bd22
X-MS-TrafficTypeDiagnostic: DBAPR02MB6455:
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-Microsoft-Antispam-PRVS: <DBAPR02MB645560CCAE477E64B985FA3EA8329@DBAPR02MB6455.eurprd02.prod.outlook.com>
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Oob-TLC-OOBClassifiers: OLM:751;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(136003)(366004)(346002)(39860400002)(376002)(31686004)(66946007)(5660300002)(2616005)(66616009)(66476007)(66556008)(235185007)(53546011)(38100700002)(86362001)(31696002)(4326008)(110136005)(316002)(786003)(186003)(16526019)(21480400003)(2906002)(44832011)(6486002)(83380400001)(33964004)(8676002)(52116002)(478600001)(36756003)(8936002)(43740500002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 1hMxsV9Nok4VAzRzsWlP40BgyC9CDo+C55b5Qh03Ba+2UVKVa5l/p88qiak27nFbhtWAzv98N3iix1P8Y9yvUkazJDlnJixMjKoO7BqyIUDEN4wlIw4Ord4sq9OxGQ3oQPztwDYDt6egh7Ont/AfJLVz5eO44AZ/p26DnrcCBZsDoT8f7zZmJkK+GWkaibMNmJmqgS7RqmFoR06CmiS2HwB2EoVZjgTJnA8oYvYAY1rIr5Vizo1ewAevWjgnpVfYgtl00stapSVyqggkpj4bJywtwbyVeOANbZdQgW9LX2Ca4/+8714EK4N+VFumHx9H6SlXGoTH5/0qniAaEyHOSWHpYlivsyDjzSACzWtUIiYW0VGLpX5UxqZceVTuL1dXOsmWFYxV23z8wY/iVXMNLCD9MviVwBOH8TSSzOQZcS3WMBei24KJXUFt3e9CZiDFxs7n+qAFZDnX45ZC3D9tuPPqyd23UgArPVFnhECD9uQuDSygm37cAJT/iO5lDcYhjV6rXNdy5T+z+4lRm/cut8dgZiC9nsaUUZSmo9svdrzumAHRgxvYQFcsV5ozlJWBmolgZ3EkMhE67Rw0uVx7hBB+xpRFgLNYkCVYrBKgHqVR7NxWsO7sqVz0WzDb/afVa4rsa684knh6IGxL4V6/vrqYA4eireQ7nLBWr7R65zHP2J7oDJD26c5EvI0AloxrGTsJ8DmtXuNH8zf7YBFmsRDUN7EjlsCbw6Q5tUZtuDcMfHJBGdjN4CG2B3kBnxNtbH2r+U8ZsICvBzGhrmPjJAyFXkUHfdcbf0OFpYMm+m9LK8zdMDMYYb/fjK6Yi4GyzA+YeQKs51RuQijuEhObQu0RFEB9snnrGo2W7YjfXYq+88F7y+4ur1xkxRfp5cY0v2v33bZxNFcNCs2UkNLY4PMve0WAZ5uiiPZBwx2caCMmHnQyxAdrH0WvPuzc6wLtswI7pja7H39o1QKDci+kKUycLFimquYyaEsqnJ32nLQwyUdnUT98Xj6nSUFZKtsUuQDpcc2LWCDtFdK/J6tVn+6BJTYrqJ5InZbt6K+YkIYtmOJn/hO4Oi7KNFOs5wn/O5MbBObSnVl51N7OrdG/WLoyP/5IgIFLtK1C4NHNXt1ZQ3hNSK5LEYlI8tLZTSddrgkdaf23fCga0djMgJAVFVqyxctx1faQed+6pKXOb038wg7df4roC0OKAw3WmM1d3KpVOyQDKi2jQ/rraK/a/e4zMHBLn5qtWZbBiH+PuWNHfXyerVCnUVGKNDHtN0UKfMZ0i0/B+USON7W0pIVkyf43Fi3rWLb7C5SjZZrmTO8Y7WMnQRmr3ZRnPsf36jSOz8zUBrRi7uqYc881xojq38taZSVSvun8zN3x67O/5gH9535iO0bIVcys/zLlnLXS
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 92ca6ff2-cceb-4170-01ca-08d92e64bd22
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 Jun 2021 12:14:05.5954 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: KKZqJI5VFkbfwNU8VFnE1GCLLL0REKJFbN4hCWAqAqv44paYvIrzoNBFuSEkwJ+o
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBAPR02MB6455
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/Y2W6nWelhij2AcEtlzhYzPlcw6A>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Jun 2021 12:14:16 -0000

Hiya,

On 12/06/2021 17:14, John C Klensin wrote:
> But that suggests that, at least for standards-track documents,
> having people ask questions directly of the authors and expect
> authoritative responses is something we should be discouraging,
> not encouraging.

Disagree. One of the good things about the RFC series
and IETF specs is that they are written by sets of
contactable humans.

I don't think there's a real problem with authors giving
secret advice that goes against IETF consensus so let's
not change/break anything for that reason.

S.