Re: [TLS] Meeting minuts posted

Eric Rescorla <ekr@rtfm.com> Thu, 30 March 2006 15:17 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FOytZ-0002iC-9P; Thu, 30 Mar 2006 10:17:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FOytY-0002he-5A for tls@ietf.org; Thu, 30 Mar 2006 10:17:08 -0500
Received: from s0106000fb5a64c79.cn.shawcable.net ([24.64.77.207] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FOytT-00011v-PF for tls@ietf.org; Thu, 30 Mar 2006 10:17:08 -0500
Received: by delta.rtfm.com (Postfix, from userid 1001) id 5B4C5B835; Thu, 30 Mar 2006 07:17:01 -0800 (PST)
To: Peter Sylvester <Peter.Sylvester@edelweb.fr>
Subject: Re: [TLS] Meeting minuts posted
References: <20060327181946.7BC93222418@laser.networkresonance.com> <442BF457.6010301@edelweb.fr>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 30 Mar 2006 07:17:01 -0800
In-Reply-To: <442BF457.6010301@edelweb.fr> (Peter Sylvester's message of "Thu, 30 Mar 2006 17:08:07 +0200")
Message-ID: <86d5g4ezde.fsf@delta.rtfm.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 39bd8f8cbb76cae18b7e23f7cf6b2b9f
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Peter Sylvester <Peter.Sylvester@edelweb.fr> writes:

> Two procedural things:
>
> - Could the minutes have some indication about how many persons were
> present?

I don't remember anyone counting, but I would say arund 50.


  
> - The minutes say:
> "A show of hands indicated that while a number of people are
> interested in this item, only two were interested enough to agree to
> review the document and comment. Thus, this item will continue as an
> individual item."
>
> It is unacceptable to make decision only based on the presence of
> people in a meeting.
> According my understanding of working groups, the tls  mailing list
> are used to prepare
> such decisions.

My general practice is to post the minutes (that's been done)
and if people object to a decision that was made in the meeting,
then they can speak up at that point and we'll have a discussion.
I generally only explicitly ask for discussion on the list (as
with the TLS 1.2 issue) when the decision seems controversial.

In this particular case, there hadn't been much interest on
the list and since there wasn't much interest in the meeting,
so I didn't think *not* taking this work on would be particularly
controversial. Do you want to argue that the group should work
on this?

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls