Re: [TLS] TLS WG GitHub interaction

Eric Rescorla <ekr@rtfm.com> Wed, 21 October 2020 23:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C75203A0B49 for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 16:07:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cgkSa_ZBiTCO for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 16:07:46 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5BE23A0B40 for <TLS@ietf.org>; Wed, 21 Oct 2020 16:07:45 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id b1so5156052lfp.11 for <TLS@ietf.org>; Wed, 21 Oct 2020 16:07:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qgih5rB2eaukDvKZ/qnU/LpwSrj2+iozzPAy1uxVqLc=; b=mrzZIOpab0ncE1EmtcpNTwmmToN5iEsASquBfjePY/QmQSxoc7T9/2XUCxp2M1sAOV rIlKjy/zjgW5deNW5Jg3ST77glvMMTWqspVsafNGnaEnlAlQBq3Nd9kTtcTLWulBwYVh yCP4judNEm15WS3J/ucEFLnPNdJ7whYPfNSnglsauL2RsXM2rpg1Tyjn1GsVs45+mg5H a8UOqNqnYuASRz1IgD0Xf6GhamgPak8R0SXcFqbHhFi7cg80VySOZ28PaDIlL6qMBRmz zgmiz1+omFeF8NVOOxBItrsuFEEo/YM4+uhATWq4n6ZNJpBDp2cKA92z03oqmPk/2uR3 pVFQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qgih5rB2eaukDvKZ/qnU/LpwSrj2+iozzPAy1uxVqLc=; b=WQlWmewD2123RHJ+nNVJOauEDUPpQq/23pzhtTFLxuuetdw8Gr/Ms9Bin/xbIsX0Je vQpdjMaeM+WSAxSNUUc7yeWCqcntl7I859i4MEKJRVSjknkVkw13t+oT4zM3t/nePiBY V+Iiq07OvVmdLkTM94ePikFkzoF/p4witS0i14cF5xBob8TgyQx3bh2rWwWGoCz6iJpv 4MglwP3qa6LO/4unBDpZ+XJG36WuNo36ATJCCYf+lcToCwzKZniCLovj4yiwv6pHM5BB gLBduv8OQMOYBEMbJgwjYdCZtfxhbXqgpW+a5Tn6SkcGaBhV2kFdFsvxssnU37ysv1qQ k6lw==
X-Gm-Message-State: AOAM531LeYQd3++/MgPflYtTUF5OOyKP579o+CcXTDnpKhwtw2AfrGtR m0cr3tnxws422sNmyeAqw16DwQkuzxKy+G3t8EbMNkRFe0nECg==
X-Google-Smtp-Source: ABdhPJxlTNGRuyvYNcvjYk5R07MECZzzoBQ5jSP2Q7WKma4vH56bf/22Aa/OC+nyLjvxG+bgFI8pYcoluT4gkHDZ+YA=
X-Received: by 2002:a19:1c7:: with SMTP id 190mr1866081lfb.516.1603321663737; Wed, 21 Oct 2020 16:07:43 -0700 (PDT)
MIME-Version: 1.0
References: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
In-Reply-To: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 21 Oct 2020 16:07:07 -0700
Message-ID: <CABcZeBOaOAUwLcZhK8+s5T9sL-D+Ohchdn6xJi1rObFhi_2kgQ@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003a677505b2366a73"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3DtnpLObWm_26ecMXJ_dt-v7Wwo>
Subject: Re: [TLS] TLS WG GitHub interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Oct 2020 23:07:48 -0000

On Wed, Oct 21, 2020 at 3:51 PM Christopher Wood <caw@heapingbits.net>
wrote:

> RFC 8874 describes several different methods for using GitHub, ranging
> from the lightweight "document management mode" [1] to more heavyweight
> "issue discussion mode" [2]. Most TLS documents are hosted and worked on in
> GitHub, though with varying levels of interaction. For example, some
> interact with GitHub in "issue tracking mode," wherein editors primarily
> use GitHub for tracking open issues. Others interact with GitHub in a way
> that resembles "issue discussion mode," wherein substantive issue
> discussion takes place on GitHub issues and consensus calls occur on the
> list.
>
> This discrepancy has caused confusion in the past, especially with respect
> to how best to stay engaged in the continued development of WG documents.
> Moreover, with the rising rate at which other WGs and IETF participants
> adopt GitHub for document development, especially those formed in recent
> years, we have not made expectations for use of GitHub clear.
>
> To that end, after observing what's been maximally productive for document
> development in TLS and related WGs, taking into account community
> engagement, document review support, and editor tools, we propose the
> following: the TLS WG interact with WG documents in "issue discussion
> mode," following the approach outlined in [3].
>
> We'd like to hear whether folks are support or oppose this proposal.
> Please chime in (on the list!) and share your thoughts before November 4.
> We'll determine whether there is consensus to adopt this new approach
> moving forward at that time.
>

I am in favor of using "issue discussion mode". When we developed our
current structure, we had less experience with Github and it was reasonable
to be cautious, but I believe that now we have enough experience to support
the use of "issue discussion mode".

-Ekr


> Thanks,
> Chris, on behalf of the chairs
>
> [1] https://www.ietf.org/rfc/rfc8874.html#name-document-management-mode
> [2] https://www.ietf.org/rfc/rfc8874.html#name-issue-labeling-schemes
> [3] https://www.ietf.org/rfc/rfc8874.html#name-issue-discussion-mode
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>