Re: [TLS] TLS@IETF101 Agenda Posted

Ralph Droms <rdroms.ietf@gmail.com> Thu, 15 March 2018 02:32 UTC

Return-Path: <rdroms.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C2C212D82F for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 19:32:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SryNTECuAaWR for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 19:32:31 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42B22127078 for <tls@ietf.org>; Wed, 14 Mar 2018 19:32:31 -0700 (PDT)
Received: by mail-qk0-x230.google.com with SMTP id o25so5786631qkl.7 for <tls@ietf.org>; Wed, 14 Mar 2018 19:32:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=t0vZLfXNMwaZMBkNwSd/suZUNwb6/hbjTUYybTWRoLc=; b=XKQ65UaMzy1MI6VgOE6DIE+up+6Cllim0+uBNoJn6slGUEKBqF/pi2+njZR5FzDxyr 8dlAVkcAReBltKBPvhL1yz4tJNlSggQzMZ6TY0ud9te5EDqegoJj8Qf2JrHQeeNjH89/ qy+dZWXpdyXQjvwiui0YH6ALzkW9z7Uttg/xVNnnrOi+1O4/xRceUROaD1DwCWPAjuqG HVqn0a7PmB5Abzq4z/y6WZ54dIYIot1CyfgsF+3M7hse7GU70XkaCZACKspkHN0Yt3UT XqUn5MLWxtKH8CbpjCJnhy58I5aJeMoBB3LAOtUkK9ORDsX0aBHgzBv5e3jyk9cfqieR B8dw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=t0vZLfXNMwaZMBkNwSd/suZUNwb6/hbjTUYybTWRoLc=; b=E9aTTpXig5jIL0fT5m0sOTCD4PmrT4Fd7so8+vTjRtcEQCP1nm+G9V57D41UuswDCr z+/+q6gjAtgZOx6q3XP+E6pNxRFebS8xZr2ZbVQ0txUE49ZVlSgvX6BjaXLRM1bHAmyK uYgpNgh1lqKveW1TU2WLuLMN3HW5p6fe9VHK9XnQp4HCCqRRdeQWTdfCT07o+1sSFALJ cO34+8SrBlJu3xQfgaMItBV874g1k+OlpDxX1ABXle15gOi7Hq+HG3DTetvvexgn6KZb lR1uXiKPrOcnciMah6em5g6zOkaV8HF7Nyu0SuPoaFX74xYU+dlMyBFLnLKulF26AV0j b2XQ==
X-Gm-Message-State: AElRT7FLrxQwpPiIRxkoDH2DFCyV607IEv4f/iqQZ1zCTentWKVaZ4Q+ blPh9orgJpO4kHn2Pfyvpj8=
X-Google-Smtp-Source: AG47ELv1ytZkJB5G8/YuBDoxySi+YzWTydzpImrvT3GHopb2Dztlar97MFOJZL7JV2a1Yzu86VWmhg==
X-Received: by 10.55.196.2 with SMTP id d2mr10063832qki.223.1521081150451; Wed, 14 Mar 2018 19:32:30 -0700 (PDT)
Received: from ?IPv6:2601:18f:800:d4e:74ba:b0f1:d6a:22e7? ([2601:18f:800:d4e:74ba:b0f1:d6a:22e7]) by smtp.gmail.com with ESMTPSA id t186sm2570787qkh.74.2018.03.14.19.32.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 14 Mar 2018 19:32:29 -0700 (PDT)
From: Ralph Droms <rdroms.ietf@gmail.com>
Message-Id: <9BBDCA0E-7D64-4461-A00F-9F0BC567D471@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_C7F517F8-7441-4996-9354-13C951E80500"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Wed, 14 Mar 2018 22:32:28 -0400
In-Reply-To: <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com>
Cc: Ted Lemon <mellon@fugue.com>, "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
To: Artyom Gavrichenkov <ximaera@gmail.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAOgPGoDpreyWcaLG_bMvEmMk1KvMQEGhXB+Ro+f1BKf3p_DxOA@mail.gmail.com> <4e1ab8ca-e977-7273-358b-3df3670d0ee5@cs.tcd.ie> <D1FFA72D-28B8-4435-B069-5EE1563E26B2@fugue.com> <CALZ3u+Z6DWMwKF6eoDJ2h5ABRGpeYrqZUyesnYhHP5g1d8rQ1Q@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uU2dA6wcgfjd4kpgtwSo009HV_U>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 02:32:33 -0000


> On Mar 13, 2018, at 7:45 PM, Artyom Gavrichenkov <ximaera@gmail.com> wrote:
> 
> 13 Mar. 2018 г., 18:38 Ted Lemon <mellon@fugue.com <mailto:mellon@fugue.com>>:
> One strategy that's very effective for overcoming resistance to bad ideas is to keep pushing the idea until nobody who's resisting it can afford to continue doing so.
> 
> There's a name for that tactics, it's called "consensus by exhaustion". (On the recent GNSO meeting this was briefly discussed as an issue within ICANN.)

And there is a name for this sort of labeling - it's called an "ad hominem attack".  I don't believe anyone is employing "consensus by exhaustion".  Please don't attach unwarranted labels to honest attempts to explain requirements and develop solutions.

- Ralph

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls