Re: [TLS] TLS@IETF101 Agenda Posted

Ted Lemon <mellon@fugue.com> Tue, 13 March 2018 22:38 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FC82126FDC for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SNCj-nHX5L75 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:38:28 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45D31126DFB for <tls@ietf.org>; Tue, 13 Mar 2018 15:38:28 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id s48so1454619qtb.10 for <tls@ietf.org>; Tue, 13 Mar 2018 15:38:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=7YHTuqcR9AbjEHeTJsEHqwgTfMzY9zERkklaB3xt11M=; b=RwzrHoKiZBG2xcPxOTdlx/1zHmXmF/htcF2R01E7+9v9Sic7ixEPp+jMY4sebD3slz XfIF3YP99lU7RgL+atZhCGvldrdPYc9RE/0pxoegwQUyHCHp7KgYUI259s7+UmxXwbog 7WKYRixoAXwMy8NL4BgWJjrypGXwwOiUdPzvxJHH8D7CONYbRtUQwK2OC3GFd8BnJNtU NAg0dmo0zNsK5L3eUSh4pYg6x+a2NlhSFintX9f09YpZQ8eeaVOM8emz0rcHcnmcFV3Z YEjtarhM6DJBQ8Tf76/KI0Gjw7uno3tQCB/pg4GnEUb9jvqEz8oZYPyB6JcK9rAJMJ6r +gNQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=7YHTuqcR9AbjEHeTJsEHqwgTfMzY9zERkklaB3xt11M=; b=VqqlZm1XhR5yMRkRfJZw8FnNy4Co9f0tiypV200eQ3aWywpx1BaxcWsSCtEWOMH0Lt PgrcXn773hAseUj/pUUuAjGr7DsEdIWeDRG5xP553XLoRr1KEcY4sD+WX1j7sbPlrLbd Be1M1E+TzcWmf6WZChzW7yTEj7OSiUuuzoBbR3Cl/9x6MQLwv1MjG6gDTbOXHKuNPsNc WMMMK4gOuAAUu2/W/EtyR/FuCndbT6icC3cGRmLzg3q9hEa8ys4VUBfXazVX+fNX9nBH /ktuDV9HYW1uQ3gmgG0+YLNJgGIravi1q5yHPHwP5Bhpw3o3sO2UW6e4WpUSwsSI5N03 UNJA==
X-Gm-Message-State: AElRT7GvuveIVBcSlacZH6bQ9dSAflDahF9/wYMVnLk2Qjyc9qggJe4K vY0LqSaET7Oem/rwf3Co0OctUveoUh0=
X-Google-Smtp-Source: AG47ELtNCHKw/u5jHkI1Bx6Rxh0v+uQ1Mvh8EOLcPnKFRlgw11m9MDkK2oySsi4CdwSUE7fLPsQyZQ==
X-Received: by 10.200.27.135 with SMTP id z7mr3785561qtj.294.1520980707360; Tue, 13 Mar 2018 15:38:27 -0700 (PDT)
Received: from [192.168.1.144] (c-24-60-163-103.hsd1.ma.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id y30sm945337qtd.70.2018.03.13.15.38.25 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Mar 2018 15:38:25 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_71952439-E508-46FA-86D4-9F560A14B3C6"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Tue, 13 Mar 2018 18:38:24 -0400
In-Reply-To: <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q0sVAXoLNaFs-Ln4gTPdlJ32ACA>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 22:38:30 -0000

On Mar 13, 2018, at 6:22 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> I mean, do you *really* think there's any chance of reaching rough
> consensus on the list for this draft? If not, then ISTM you're
> putting meeting attendees and list participants through a bunch
> of pain for no gain.

It's actually worse than that—it costs us time to do this, and those of us who are not given free money to work on stuff like this have to choose between billing for work our employers want us to do, or participating in conversations like this.  Today this has cost me several billable hours.   When the working group is allowed to continue discussing issues like this that are never going to get consensus, ad infinitum, we have to choose between participating in the discussion, which is just a rehash of the previous discussion, or doing work we can get paid for.

One strategy that's very effective for overcoming resistance to bad ideas is to keep pushing the idea until nobody who's resisting it can afford to continue doing so.   So whether or not to allow this conversation to continue is not simply a question of propriety or of protecting the working group's real work, although those are important considerations as well.  It really is a violation of the spirit of the consensus process to allow conversations like this to just go on and on and on and on.