[Trans] administrivia: please be cordial in your discussions

Paul Wouters <paul@nohats.ca> Thu, 10 May 2018 18:59 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B7A312EB87 for <trans@ietfa.amsl.com>; Thu, 10 May 2018 11:59:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TcnJEBj1mhB3 for <trans@ietfa.amsl.com>; Thu, 10 May 2018 11:59:51 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D41412EB7E for <trans@ietf.org>; Thu, 10 May 2018 11:59:48 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40hjFs0Qnbz3pQ for <trans@ietf.org>; Thu, 10 May 2018 20:59:45 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1525978785; bh=+HJOqcJy4hzVc3bEhMakQA2Oc+S41r7xhWjSj8gckpQ=; h=Date:From:To:Subject; b=DW/7nloQX59QBo8LwEzqZXnAjyyfx1q1ihPP85u8eHt/WFy1gRB04mPWtiVm+/LQk TR2hHESm3AjAyghUuNbdesXAKn+7VJG56oMo8CGF4/P8FhMs15WG5Ird8gUMd7Zbgl U8Y7zvrcqjM9QBIMDVL4/p/+l8zluVryZuJ8VSH8=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id jH5iMjSrjpBi for <trans@ietf.org>; Thu, 10 May 2018 20:59:43 +0200 (CEST)
Received: from bofh.nohats.ca (vpn.nohats.ca [193.110.157.148]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS for <trans@ietf.org>; Thu, 10 May 2018 20:59:43 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 58C294AB8E8; Thu, 10 May 2018 14:59:42 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 58C294AB8E8
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 508DB4023305 for <trans@ietf.org>; Thu, 10 May 2018 14:59:42 -0400 (EDT)
Date: Thu, 10 May 2018 14:59:42 -0400
From: Paul Wouters <paul@nohats.ca>
To: Trans <trans@ietf.org>
Message-ID: <alpine.LRH.2.21.1805101451530.28617@bofh.nohats.ca>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/trans/2r4k-zX2-RAeCQEQPIGnWfb3sAg>
Subject: [Trans] administrivia: please be cordial in your discussions
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 18:59:54 -0000

People,

A reminder to keep all discussion cordial please.

Let's focus on the technical aspects of the items we are discussing.
And let's assume we are all here to make the internet and IETF community
a better place.

Thanks,

Paul & Melinda