Re: [Cfrg] Ways of Working

"Christopher Wood" <caw@heapingbits.net> Sat, 01 June 2019 18:35 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76155120147 for <cfrg@ietfa.amsl.com>; Sat, 1 Jun 2019 11:35:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=nHau/vo/; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=IATSiDG4
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5m52L4gIw8oj for <cfrg@ietfa.amsl.com>; Sat, 1 Jun 2019 11:35:15 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AB3012011E for <cfrg@irtf.org>; Sat, 1 Jun 2019 11:35:13 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 47B142A8; Sat, 1 Jun 2019 14:35:12 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute6.internal (MEProxy); Sat, 01 Jun 2019 14:35:12 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-type:content-transfer-encoding; s=fm1; bh= SIVFSta4Gc0tJaAAQBJWoI66/YOG89gTk3krG5Axn58=; b=nHau/vo/7o4+M1qY ltfe1dlAmeYjUVBoP+00lsZt4gCgOf+sPqBbeVgykmVXB80WeHpBmvLsfSHpM7UG VNVIt8N//yYrPhkLRmGQ8CuzN+Ili/DWIrdCcevuNr2Yh1kZvdpgxADdb20DucHE P0smJTCwLTEfv8IlhOTFyScZuBOJDdTT7UIcRcTC30Hw6Jcwk/26D0qq4fqp2G9q u0nOjYMtPv5VUntXO67ysxawPJZauSTMkF1xb3enZTuvy5vJ9bHA8g0tZn9DGdz2 Zz0auluUqtcC3hYQbXMy5TMNX+KBM7Pp8jPNtVaJtTrUalUQbGx9iB0ezCabN/5a ToT1DA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=SIVFSta4Gc0tJaAAQBJWoI66/YOG89gTk3krG5Axn 58=; b=IATSiDG4ZcZjShIrzoGSb4Wtdme0sdQjclAVOVlidJtx3qsnoymTCNS6O WyJRw1tm3xScnB96g5m/+f3Ed5Z9nePmtizEg1CI1zax/tV/diipYdWYZ+G3rmyh or+cHp7onbUUS1mOhl/ugaew5drzVrq4aGzVPR0MMqchP3/6QzvU5oWyJm30YOB/ Gy1yj2WyrAWAqEMAjh6Lw3oSLt6/CnlJ59Ltcit3pD9a+m5CFG+po6zKL9oT+1Rn fHoSKDOYUQcmeen6Lw7NECC4QkVOK+Nk8u2FL7XLkjDSEjYoqvjPpB/TlBNRaktZ ySTKkMoGj+F3A/GjIKBeTuvVJZ/Zg==
X-ME-Sender: <xms:X8XyXFWNsZbuPexkyKl3WnVZPZ7G0xfnkR1OPCeXmLI_cLAciyltKA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrudeffedguddvlecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhephffvufffoffkjghfgggtgfesrg ekmherredtjeenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggr fieshhgvrghpihhnghgsihhtshdrnhgvtheqnecuffhomhgrihhnpehirhhtfhdrohhrgh dpghhithhhuhgsrdgtohhmpdhivghtfhdrohhrghenucfkphepjedtrdekledrudehjedr udekvdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtsh drnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:X8XyXF8__ngG1JQFHiTLb2LalH0yRKCe3YZb80t1HcV5ywBp13T44A> <xmx:X8XyXChjfj3hZ9RtiQrQsJhUafXljBwu0YXKjYlXcPRVfIuc71O8Uw> <xmx:X8XyXEXZl3IwKJTY0IBGYseoOCzVbkZWpfcj3mpginXl2ToqcdBFvg> <xmx:X8XyXHOB-ukY5NbreTcOt_ZB14Ieec9Gg8Ze1jnQNNHQ35MYIrIuiw>
Received: from [192.168.1.94] (70-89-157-182-busname-fsba.hfc.comcastbusiness.net [70.89.157.182]) by mail.messagingengine.com (Postfix) with ESMTPA id 891A9380083; Sat, 1 Jun 2019 14:35:10 -0400 (EDT)
From: Christopher Wood <caw@heapingbits.net>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
Cc: cfrg@irtf.org
Date: Sat, 01 Jun 2019 11:35:09 -0700
X-Mailer: MailMate (1.12.5r5635)
Message-ID: <B46961F3-9D16-46E0-A7E0-84E1339A4F12@heapingbits.net>
In-Reply-To: <CAFDDyk_G92x8BjuuLnwr5tD7Rkg0fo-1gbqP2ceUtwUAa_rQ+A@mail.gmail.com>
References: <CAFDDyk_G92x8BjuuLnwr5tD7Rkg0fo-1gbqP2ceUtwUAa_rQ+A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_92C7B09C-B170-47F5-B37E-F632FD732593_="
Content-Transfer-Encoding: 8bit
Embedded-HTML: [{"HTML":[1392, 2216], "plain":[801, 1788], "uuid":"87BF1DD1-A0ED-4553-A753-D6225B5DEBA7"}]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YVCk-ilESHaQWkjve_zv5_2AgL0>
Subject: Re: [Cfrg] Ways of Working
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Jun 2019 18:35:17 -0000

Thanks for the update, Nick! As a contributor to CFRG drafts, I can 
confirm that GitHub has indeed improved the editorial workflow. The 
hash2curve draft is a good example of this process in action:

     https://github.com/chris-wood/draft-irtf-cfrg-hash-to-curve

Speaking with my GIT chair hat on, the process you describe below sounds 
like a fine start. Clearly, it may evolve over time as the needs of the 
group change.

Also, for reference, below is a list of tools that might help other RG 
participants working on drafts in GitHub. We’re working on improving 
them, so any and all feedback (on the referenced tool repositories or 
the GIT mailing list) is most welcome.

     https://github.com/ietf-gitwg/wg-materials/wiki/Tooling

Best,
Chris

On 23 May 2019, at 14:34, Nick Sullivan wrote:

> Dear CFRG,
>
> In an effort to improve the transparency and velocity of the CFRG 
> process,
> the chairs would like to introduce a supplementary tool for developing 
> and
> tracking the development of adopted drafts: GitHub.
>
> This tool has been adopted successfully in several IETF Working Groups 
> with
> positive results. GitHub has subjectively improved the quality and 
> velocity
> of the development of drafts by enabling tools such as the idnits tool
> <https://tools.ietf.org/tools/idnits/> to be run automatically, by 
> allowing
> WG members to provide specific editorial suggestions in the form of 
> Pull
> Requests, and by enabling editors to organize issues reported by the 
> WG.
>
> Once a draft has been adopted as an RG Document, the draft will be 
> given a
> dedicated repository on the CFRG Github organization (github.com/cfrg) 
> and
> draft editors will be given administrative rights to this repository. 
> The
> materials in the GitHub repository do not constitute IRTF documents 
> and
> drafts must still be formally submitted to the Datatracker. Links to 
> GitHub
> issues or Pull Requests may be referenced on-list for convenience.
>
> Any substantive decisions made during discussions on GitHub should be
> summarized on the list to solicit input from the broader community 
> before
> being incorporated into a draft. The research group chairs will 
> consult the
> working group mailing list on any issue that is potentially 
> contentious.
>
> This process roughly follows the suggestions put forth in Martin 
> Thomson's
> BCP draft on using Github in the IETF:
> https://tools.ietf.org/html/draft-ietf-git-using-github-00
>
> The use of GitHub is not mandatory. For now, using GitHub will be 
> optional
> for currently adopted drafts and recommended for future drafts.
>
> - Nick, Kenny, Alexey


> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg