Re: [spring] Request to close the LC and move forward//RE: WGLC - draft-ietf-spring-srv6-network-programming

Ted Lemon <mellon@fugue.com> Thu, 27 February 2020 19:07 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: spring@ietfa.amsl.com
Delivered-To: spring@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8FF83A091F for <spring@ietfa.amsl.com>; Thu, 27 Feb 2020 11:07:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0tHrsTvaIOx for <spring@ietfa.amsl.com>; Thu, 27 Feb 2020 11:07:32 -0800 (PST)
Received: from mail-qk1-x734.google.com (mail-qk1-x734.google.com [IPv6:2607:f8b0:4864:20::734]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFF633A0926 for <spring@ietf.org>; Thu, 27 Feb 2020 11:07:31 -0800 (PST)
Received: by mail-qk1-x734.google.com with SMTP id o28so453379qkj.9 for <spring@ietf.org>; Thu, 27 Feb 2020 11:07:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=ezKbPOpjeEX3BfF6qB7hhao+f1doJlnSq2FYcdnap78=; b=1JKHGDzX37EdcW0b5v2XsTsakv05lCmdGul9zRFzUROI1RL1zaAG5X0APFANx54Fcr ZJEwcuakdzQ2wBU5KW1ykdc1unIz9EDdqEFTKn0BnjCCss7ZoG5EVeF6pyHXhLGr5f+L tB3JaBfCmRHGRQS5WvmEfHhkk1kFtCNUwJ9JMG2DIz6JHdMEgihNHD+uuyhwxjmZkf1w XJf6B/AkF2WJxGaQNfsvlIx8UNeoYsgR06/+DBfVj2kd9scBE6+nMdDp8LC7H0L4D3Bb AnbyNZKj2++HjiBrEnQSS2O5JAQN6Z8dQg0es79E1OryuFd0qwSY8K+iN7rdR5f59gML /EIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=ezKbPOpjeEX3BfF6qB7hhao+f1doJlnSq2FYcdnap78=; b=hAeSy7vj4G0FRJUyRKw3C+LyxM0zp/TCvW7Cf+QdZ8Va2h3Q2+yTLQc9NGLzW/CkLd X48tNQpwYObdgotF715IyaHrv3T89LYT6PJtwvlhZuDqcu6ghgm50R5/PXxBQEPCBC59 3PwMXxeX4lhDcm4HLebsJ0k/SCEA0UAfme0bn4ZmJz3XyGbN0+T+9u+zaBkHFkZ4A5Hl zGDiG53Y6bMn/166WGyOBux5ulOoqjQm7NFtvv4vbNzpM/LEOdUZkhYF8cKJMp4kQu/k 6o3Rbw964Zxb6xTGZljw8UjEF831ZW9UkWHzc23Ku4FAtSaULgc1LEb7MWp7lSLLhf7T qOmQ==
X-Gm-Message-State: APjAAAW9mgjCql4/584fitHIreJufmHbyRIV4ZoYi6Vj91a+pB9zX2Hc qXLR9xBnGJnSsQauy6s0D+ernw==
X-Google-Smtp-Source: APXvYqwhtxsO2z/nk59hj+hMLEB+zammGgfa9FdIVc5BTLv3lvuF0qF899u5XcT99nHW/cOCxCVrVg==
X-Received: by 2002:a37:9284:: with SMTP id u126mr880258qkd.470.1582830451068; Thu, 27 Feb 2020 11:07:31 -0800 (PST)
Received: from ?IPv6:2601:18b:300:36ee:50ee:a3fe:ec9d:4bdb? ([2601:18b:300:36ee:50ee:a3fe:ec9d:4bdb]) by smtp.gmail.com with ESMTPSA id e2sm3656145qkb.112.2020.02.27.11.07.30 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 27 Feb 2020 11:07:30 -0800 (PST)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <30908949-9150-4784-A0FD-69F92889FB3D@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_98CFFB82-C7EE-43AF-8460-F9C24F0F123E"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3622.0.6\))
Date: Thu, 27 Feb 2020 14:07:29 -0500
In-Reply-To: <CAOj+MMGQqoMXnU-VAjx_PTL-ObbsXTYqhjwuQG6eDxfCwmyJ9g@mail.gmail.com>
Cc: Warren Kumari <warren@kumari.net>, "Eric Vyncke (evyncke)" <evyncke=40cisco.com@dmarc.ietf.org>, SPRING WG List <spring@ietf.org>, "6man@ietf.org" <6man@ietf.org>, Bob Hinden <bob.hinden@gmail.com>, "Zafar Ali (zali)" <zali=40cisco.com@dmarc.ietf.org>
To: Robert Raszuk <robert@raszuk.net>
References: <F88E3F76-DD4B-4807-A458-85FABFF20D96@gmail.com> <5D218BFB-0D6F-4F7D-858F-B571A67DC47F@leddy.net> <CAHw9_iJ_ipEvU0NUx44XbK0_DrLe_GRw6G=m+chK4wZcRP8BMg@mail.gmail.com> <ACA082A4-BC78-4C63-9F91-5C9A44F47642@cisco.com> <b693c244-95f9-473e-de21-166393280d18@gmail.com> <CAHw9_iL6oM73JnSU1QL0+PRohSH6sEskD=enH7QsPrWiUfStDg@mail.gmail.com> <CAOj+MMGQqoMXnU-VAjx_PTL-ObbsXTYqhjwuQG6eDxfCwmyJ9g@mail.gmail.com>
X-Mailer: Apple Mail (2.3622.0.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spring/BfYmy2d2yR-c0EwV7tA-_s5JhWw>
Subject: Re: [spring] Request to close the LC and move forward//RE: WGLC - draft-ietf-spring-srv6-network-programming
X-BeenThere: spring@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Source Packet Routing in NetworkinG \(SPRING\)" <spring.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spring>, <mailto:spring-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spring/>
List-Post: <mailto:spring@ietf.org>
List-Help: <mailto:spring-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spring>, <mailto:spring-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Feb 2020 19:07:34 -0000

On Feb 27, 2020, at 1:59 PM, Robert Raszuk <robert@raszuk.net> wrote:
> It is very unfortunate that IETF does not have a good way of retrieving judgement from real group of folks who understand given proposal. 

We do.   It’s called “substantive comments.”

> "+1" is just only one demonstration of it. Humming is another. Raising hands one more. We say there is no voting but while there is no formal ballot box nor even e-ballot version of it all of the above ways to gather "consensus" are examples of voting. 

Actually, the purpose of humming is not to make a decision, but to figure out whether there is general consensus.   If you ask for a hum and you get a 50-50 response, there probably isn’t consensus, and you might just say “we don’t have consensus” and go on to figuring out how.   If the “no” hum has no loud participants, you might say “looks like we’re good to go, we’ll confirm on the list.”   If there’s someone humming loudly no when everybody else is in favor, and you don’t know why they’re humming that way, that’s a good time to ask them if they are willing to explain.

But bear in mind that humming does not take place on the mailing list, and that consensus is called on the mailing list, not in the room.

On the mailing list, people pretty much have to raise objections verbally.  No amount of +1s should be considered meaningful at all.   The work is chartered; the wg is supposed to do it.   If there are no objections, and people feel the document is ready, then it should move forward, whether there are +1s or not.   If objections are raised, and they are substantive (that is, not opinion or conjecture), then they have to be addressed.   They can be addressed by saying “we considered that, and the working group as a whole agrees that the problem exists, but it doesn’t need to be addressed because this document is only applicable in a situation where the objection raised doesn’t matter.”  Or it can add text to address the objection, as Brian I think has suggested.   Or it can do additional work to address the problem, as Brian has also suggested.

But the WG can’t simply ignore the objection.  That is not what “rough consensus” means.