Re: [TLS] TLS@IETF101 Agenda Posted

Artyom Gavrichenkov <ximaera@gmail.com> Thu, 15 March 2018 02:52 UTC

Return-Path: <ximaera@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B98B12D810 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 19:52:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q1KsiDculd_p for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 19:52:33 -0700 (PDT)
Received: from mail-vk0-x230.google.com (mail-vk0-x230.google.com [IPv6:2607:f8b0:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19186127078 for <tls@ietf.org>; Wed, 14 Mar 2018 19:52:33 -0700 (PDT)
Received: by mail-vk0-x230.google.com with SMTP id u200so3316517vke.4 for <tls@ietf.org>; Wed, 14 Mar 2018 19:52:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oAPXilPNZrvWG+X1966BPhcYI6bh3IaSfHpxPGD2uR0=; b=J/i2goPqHsJJnoFLfIK3VSxrnRY7abgMrQ/x2ZI2/f6Rz5MwCdRJ9tnUq5apc14Y7y O+upJWlmK9hijSxOs3B/bYAVVKw/PCWBj036XnnWOQDk8O1++oVI99dE3iqt2Mp8f5sf Vq+0tXy+P33j7bOlX88ARh+PdIORXDGxIXub5W2QFHmwpqqJDj9cU1AJZLxBxa/0RNX7 SKiDlMp/PnH9D05eBWcbJcnj0LUCEeu1uFgspmmf/IENTqBmPUcSDfn9m920Dd7yKDcM HGPKK4LCUc1wKWhaVjV3824639Z/mUd72iewg+3TGWMXHp+defzX+pveHlQUEy8zqkk/ 9xgw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oAPXilPNZrvWG+X1966BPhcYI6bh3IaSfHpxPGD2uR0=; b=IGXnliZBvo37dxHtRl9+VgX99ZlwEwPeGo+tR+nr/qx4eYFy9cMPXMAk2glEgQ/pK0 NIreiACKBxxQzOiLveapZ2H/UJVkVosgF1eRw+pltiVeFcngiFhSHpreHzLagjW9yx2n jcWLsMM+Npc7NOhbYsnmuwwZCrdoiThT0YNbiCQHvJFq/H8WniDMyn23hwuH2zgKbomU aL2EAbsXCxRCPokswt4u3nHaep5O1hUqWpMKTJlXVqId2sV9uYSHYUTGaOjCKR2tmZNs Q+tueQz9Lh0i1cH6hJgm9e1PdEZzYal/rVsuqdOZEEu1xnvyqWy1xXya3ufuXvOLm4+1 3B7w==
X-Gm-Message-State: AElRT7Hm7GRpMGz78yGJ7GsXNWx7QU+iUNwvfNLN74CDDir0ojP9xITn yoNgAmKYnsibA9Lgq1UkTCZ29TR87+0qT44K7r0=
X-Google-Smtp-Source: AG47ELuVBWnffcmWUH3GMR1AyyDF46KmetTZIwK9moPI0eZamsOux3fMxA5CmRKdHuyrKRMc8HmS299lTyAPxrHq97I=
X-Received: by 10.31.89.195 with SMTP id n186mr4915079vkb.67.1521082351894; Wed, 14 Mar 2018 19:52:31 -0700 (PDT)
MIME-Version: 1.0
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com> <9BBDCA0E-7D64-4461-A00F-9F0BC567D471@gmail.com>
In-Reply-To: <9BBDCA0E-7D64-4461-A00F-9F0BC567D471@gmail.com>
From: Artyom Gavrichenkov <ximaera@gmail.com>
Date: Thu, 15 Mar 2018 02:52:17 +0000
Message-ID: <CALZ3u+Z-1uOANqkxGRY=iVNSHM_Yy-kthPB16rXpPLJxpJy1aA@mail.gmail.com>
To: Ralph Droms <rdroms.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, Ted Lemon <mellon@fugue.com>
Content-Type: multipart/alternative; boundary="001a114e1ff24247c205676a954c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-c5JGI1E1casNjugQNydtk7X9MQ>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 02:52:34 -0000

14 Mar. 2018 г., 22:32 Ralph Droms <rdroms.ietf@gmail.com>:

>
> On Mar 13, 2018, at 7:45 PM, Artyom Gavrichenkov <ximaera@gmail.com>
> wrote:
>
> 13 Mar. 2018 г., 18:38 Ted Lemon <mellon@fugue.com>:
>
>> One strategy that's very effective for overcoming resistance to bad ideas
>> is to keep pushing the idea until nobody who's resisting it can afford to
>> continue doing so.
>>
>
> There's a name for that tactics, it's called "consensus by exhaustion".
> (On the recent GNSO meeting this was briefly discussed as an issue within
> ICANN.)
>
> And there is a name for this sort of labeling - it's called an "ad hominem
> attack".  I don't believe anyone is employing "consensus by exhaustion".
> Please don't attach unwarranted labels to honest attempts to explain
> requirements and develop solutions.
>

I didn't! Ted has just pointed out that there's some strategy which is by
the way effective under some circumstances, and I've just recalled it has a
name. No labels attached!