Re: Post-Last-Call document->RFC Changes

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Bob Braden <braden@xxxxxxx> writes:

> If I may comment from my position as ex-RSE, the RFC Editor's policy
> for at least the past 10 years has been to fuss at authors who ask for
> substantive changes in AUTH48, but then to follow the dictum: "better
> to get it right than get it early". In other words, the RFC Editor did
> push back but generally did not refuse suhstantive changes in AUTH48.

This doesn't appear to be what is happening today -- I haven't heard any
"fuss" from the RFC Editor for the GS2 changes.

/Simon

> Bob Braden
>
> John Klensin wrote, in part:
>>
>> The one change that, IMO, might be worth making in this regard
>> would be to explicitly empower the RFC Editor to push back, if
>> necessary by going back to the community, if, in their judgment,
>> substantive changes that deviate from the approved document are
>> requested at AUTH48.  My own view is that they have always had
>> the ability to do that although I don't believe it has been
>> exercised since the AUTH48 procedures were created.  I have no
>> opinion as to whether there are cases in which it should have
>> been.
>>
>>      john
>>
>>
>>
>>
>> _______________________________________________
>> Ietf mailing list
>> Ietf@xxxxxxxx
>> https://www.ietf.org/mailman/listinfo/ietf
_______________________________________________
Ietf mailing list
Ietf@xxxxxxxx
https://www.ietf.org/mailman/listinfo/ietf

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Fedora Users]