Re: [TLS] Meeting minuts posted

Eric Rescorla <ekr@rtfm.com> Fri, 31 March 2006 21:52 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FPRXn-0003rK-QL; Fri, 31 Mar 2006 16:52:35 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FPRXm-0003rF-Q4 for tls@ietf.org; Fri, 31 Mar 2006 16:52:34 -0500
Received: from s0106000fb5a64c79.cn.shawcable.net ([24.64.77.207] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FPRXl-00089G-Em for tls@ietf.org; Fri, 31 Mar 2006 16:52:34 -0500
Received: by delta.rtfm.com (Postfix, from userid 1001) id A66F6B83C; Thu, 30 Mar 2006 11:03:04 -0800 (PST)
To: Peter Sylvester <Peter.Sylvester@edelweb.fr>
Subject: Re: [TLS] Meeting minuts posted
References: <20060327181946.7BC93222418@laser.networkresonance.com> <442BF457.6010301@edelweb.fr> <86d5g4ezde.fsf@delta.rtfm.com> <442C1ED5.5080603@edelweb.fr>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 30 Mar 2006 11:03:04 -0800
In-Reply-To: <442C1ED5.5080603@edelweb.fr> (Peter Sylvester's message of "Thu, 30 Mar 2006 20:09:25 +0200")
Message-ID: <86irpveown.fsf@delta.rtfm.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Peter Sylvester <Peter.Sylvester@edelweb.fr> writes:
>> My general practice is to post the minutes (that's been done)
>> and if people object to a decision that was made in the meeting,
>> then they can speak up at that point and we'll have a discussion.
>> I generally only explicitly ask for discussion on the list (as
>> with the TLS 1.2 issue) when the decision seems controversial.
>>
> This is the point. How do you measure this? The list is the audience.

I measure it by discussion on the list and the sense I get from
the meeting. Given that there were basically no comments on the
list on this topic I didn't feel a need to call it out explicitly.
Since you seem to have found it in the minutes just fine, I don't really
see a problem.

>> In this particular case, there hadn't been much interest on
>> the list and since there wasn't much interest in the meeting,
>> so I didn't think *not* taking this work on would be particularly
>> controversial. Do you want to argue that the group should work
>> on this?
>>
> Yes. Here some starter;

Wait. These are arguments about the material, not about whether
the WG should work on it. Do you have an argument for why this
should be worked on in the TLS WG? Do others agree?

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls