Re: [Gendispatch] Diversity and Inclusiveness in the IETF

Eric Rescorla <ekr@rtfm.com> Thu, 25 February 2021 21:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 067E73A0BD5 for <ietf@ietfa.amsl.com>; Thu, 25 Feb 2021 13:36:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LCjf9tom_Q_i for <ietf@ietfa.amsl.com>; Thu, 25 Feb 2021 13:36:08 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C2D73A0BDB for <ietf@ietf.org>; Thu, 25 Feb 2021 13:36:08 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id j19so10731970lfr.12 for <ietf@ietf.org>; Thu, 25 Feb 2021 13:36:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=EFTIt8ee4MLU5E7eYQPjw0IeB/FIZqEpEDiMJI9kijo=; b=rtbZY3qFoBCC0OZ9x5SJzwF81CrsiI4PjXggGtXT9NgY+VR0jsVtIx21adgrKXLKN2 Di8lBG97hcUJ7VPZLXJlPGTkzBxbZNjMVb+qZVEQKb5fhmsgYtcZRwdMjBf262jYGIKx k+sgp5bby0onXhUW1pISc7yWEkA+ZhIZ3X69n7YFzKebKgEZV7ORJmCHJIi4f9iPu38q +lAL2onR/X/N/oVQrIgIZubg0Mxyyk7OmptMVtTl3q3ywdaeAfXoEF142mOBBd7u1Qgf u9n3Fda7PQAGhYFxbk2SpBWbWn26BeANPE4IKHOJVfVpZgwbZ85NsGu/n/coMuE9X6LY 4ADw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=EFTIt8ee4MLU5E7eYQPjw0IeB/FIZqEpEDiMJI9kijo=; b=pQiHjm4Wtp9Mo0B5J1+ch4kJHT1WHsDLuyjTDaWyKlbcObLQodJEOeUhh5g/Aqbv5L jgWWAukp6XfzP8qMhmkrca6R/eTX0yOKK2D7lYEEFsZ0RmAQH+uJyTF9QS3bRABaN/JV ZKv8wY/cupTYoNhxv4AiocsYFuPYRlesfWcfG5OQLhN3JA06BjcbnwOIHc0RomY4Zyl/ BfEF+KNn8749bYdoxe9rsFWij90RP2uRZhCECEtjNuHB3qrLnQemJ+OkFIqhf64ZI4xG x8gPn+9quRSVMTLJ/oFH0KB3fMkpE/FPXDh7x+EXFUCOp4BULrXCGd1IC/uhfrXhMPzx O8uw==
X-Gm-Message-State: AOAM532nsVEP8NBENtQdS/FtnszpKoOdAzRVaTNlxnicwnXzI4LTz5G6 smzDZ1B9IsR0hAUU9weSiDc6YObVEKlzhX0iUaVneA==
X-Google-Smtp-Source: ABdhPJzXMAFuKt937tMDlAD/klQwTljwTeAOGzNbIfMjZEBs9rvUJldGsmbfbgBx91mX7evBJgvtto/TXapY4NALoyU=
X-Received: by 2002:a05:6512:3607:: with SMTP id f7mr2825332lfs.245.1614288966194; Thu, 25 Feb 2021 13:36:06 -0800 (PST)
MIME-Version: 1.0
References: <37eecb9b-f0eb-e21c-b162-b1f0339e4981@si6networks.com> <3c2d646d-f18d-4d88-b458-29dbd486432b@beta.fastmail.com> <446A8D6B-E624-49E0-B67E-D1F8AFC794E2@lastpresslabel.com> <28ac1e86-f641-b9e8-0f61-6ff442feaa90@si6networks.com> <LO2P265MB057322BA95B1B44D4175356BC29E9@LO2P265MB0573.GBRP265.PROD.OUTLOOK.COM> <b24ce0e9-8912-12b1-af8a-6024ae83288f@si6networks.com> <25E1B1D5-E8F1-4053-A1E0-6B2948577E84@akamai.com> <3a8dca6d-0aca-d578-0f7a-3f68e2811bad@si6networks.com> <9FBF7792-8507-45F2-B06C-2173BCDF7D4C@akamai.com> <4fc62af0-cbf0-c923-5e24-fc0dfc1de996@si6networks.com> <B8DDE7D2-0105-45D5-93FB-34FF8561D888@akamai.com> <d5854cb1-ff93-6284-5106-93dd8a06f6f1@si6networks.com> <F758F440-55ED-44DE-A613-C19C3BE14160@akamai.com> <CABcZeBMutHGPKyAS+Apq-zAUjXRcpfEvAGPDuB6oejGkfkEtCw@mail.gmail.com> <b478aa64-43cd-e0f7-1913-974f7c8a191b@si6networks.com>
In-Reply-To: <b478aa64-43cd-e0f7-1913-974f7c8a191b@si6networks.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 25 Feb 2021 13:35:30 -0800
Message-ID: <CABcZeBPWimW5Q4LRp3=GXg=QJjP7pXWSHx=Coxn++5hcB=p3wA@mail.gmail.com>
Subject: Re: [Gendispatch] Diversity and Inclusiveness in the IETF
To: Fernando Gont <fgont@si6networks.com>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "ietf@ietf.org" <ietf@ietf.org>, "gendispatch@ietf.org" <gendispatch@ietf.org>, Marc Petit-Huguenin <marc@petit-huguenin.org>
Content-Type: multipart/alternative; boundary="000000000000652a0405bc2ff0b7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/Dja2hUEGWinfyTmVFm8f8V5sf7Y>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2021 21:36:10 -0000

On Thu, Feb 25, 2021 at 1:17 PM Fernando Gont <fgont@si6networks.com> wrote:

> On 25/2/21 17:49, Eric Rescorla wrote:
> [...]
> >     The rationale is that there are millions of people using GitHub, and
> >     if do documents with their toolchain, we will get more feedback from
> >     developers than if we tried to draw them into our toolchain.  I
> >     didn't realize that was what you were asking me.  This rationale was
> >     stated multiple times in the GIT WG.
> >
> > FWIW, my impression of the situation is the same as Rich's.
>
> Using the same toolchain, per se, doesn't seem like a rationale (note,
> I'm *not* challenging whether it was effective in your experience, but
> why rather why it was expected ot make a difference).
>

Well, as I said below, for TLS and QUIC we had the experience of HTTP
to draw on, so our expectations were mostly "this will be similar to HTTP".
I can't speak for what caused the HTTP chairs to decide to use GitHub.
Perhaps experience in WHATWG?


>
>
> > I can say
> > with confidence that when TLS decided to adopt Github it was because we
> > had seen that it worked well in H2. With that said, I do think it made
> > it easier for people to get involved, in part because it was easy to
> > offer small changes without subscribing to a list, etc.
>
> Ok, so this seems to imply that part of the thing is that subcribing to
> the mailing-lists is seen as part of the problem.
>
> What about e.g. the archives for the discussions, for future reference?
> Is github.com expected to take on that role?
>

Generally yes, though it's of course possible to archive this separately.
Obviously, there are pluses and minuses here, but in my experience
GitHub makes doing the archaeology on what resulted in a given
decision quite a bit easier because you can use 'git blame' and the
commit history to find when the change was introduced and through
that the discussion (i.e., issue/PR) that lead to it.


> It certainly made it easier to accept such contributions.
>
> Certainly this kind of think may make the life of some easier, and the
> life of others more painful. But there *is* an implied tradeoff here.
> It's not a win-win thing.
>

It's very rare to find a change that doesn't inconvenience someone, and
given that we had a whole WG on this topic, I don't think it's that useful
to relitigate the relative pluses and minuses of Github usage.

-Ekr


> Thanks,
> --
> Fernando Gont
> SI6 Networks
> e-mail: fgont@si6networks.com
> PGP Fingerprint: 6666 31C6 D484 63B2 8FB1 E3C4 AE25 0D55 1D4E 7492
>
>
>
>
>