Re: [TLS] Meeting minuts posted

Peter Sylvester <Peter.Sylvester@edelweb.fr> Thu, 30 March 2006 15:09 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FOymO-0007Do-2N; Thu, 30 Mar 2006 10:09:44 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FOymN-0007Di-Gi for tls@ietf.org; Thu, 30 Mar 2006 10:09:43 -0500
Received: from edelweb.fr ([212.234.46.16]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FOymM-0000Ri-3H for tls@ietf.org; Thu, 30 Mar 2006 10:09:43 -0500
Received: from champagne.edelweb.fr (localhost [127.0.0.1]) by edelweb.fr (8.11.7p1+Sun/8.11.7) with ESMTP id k2UF9ei23681; Thu, 30 Mar 2006 17:09:40 +0200 (MEST)
Received: from champagne.edelweb.fr (champagne.edelweb.fr [193.51.14.161]) by edelweb.fr (nospam/2.4); Thu, 30 Mar 2006 17:09:40 +0200 (MET DST)
Received: from [193.51.14.5] (emeriau.edelweb.fr [193.51.14.5]) by champagne.edelweb.fr (8.7.6/8.6.6) with ESMTP id RAA19955; Thu, 30 Mar 2006 17:09:39 +0200 (MET DST)
Message-ID: <442BF457.6010301@edelweb.fr>
Date: Thu, 30 Mar 2006 17:08:07 +0200
From: Peter Sylvester <Peter.Sylvester@edelweb.fr>
User-Agent: Thunderbird 1.5 (X11/20051025)
MIME-Version: 1.0
To: Eric Rescorla <ekr@networkresonance.com>
Subject: Re: [TLS] Meeting minuts posted
References: <20060327181946.7BC93222418@laser.networkresonance.com>
In-Reply-To: <20060327181946.7BC93222418@laser.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 5d7a7e767f20255fce80fa0b77fb2433
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0821831513=="
Errors-To: tls-bounces@lists.ietf.org

Two procedural things:

- Could the minutes have some indication about how many persons were 
present?

- The minutes say:
"A show of hands indicated that while a number of people are interested 
in this item, only two were interested enough to agree to review the 
document and comment. Thus, this item will continue as an individual item."

It is unacceptable to make decision only based on the presence of people 
in a meeting.
According my understanding of working groups, the tls  mailing list are 
used to prepare
such decisions.




-- 
To verify the signature, see http://edelpki.edelweb.fr/ 
Cela vous permet de charger le certificat de l'autorité; 
die Liste mit zurückgerufenen Zertifikaten finden Sie da auch. 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls