[TLS] TLS WG GitHub interaction

Christopher Wood <caw@heapingbits.net> Wed, 21 October 2020 22:51 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDA3B3A0B05 for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 15:51:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=FwK0Fcoe; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=qH7tWKbG
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M1LIdVCsMgRJ for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 15:51:26 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37EE93A0B01 for <TLS@ietf.org>; Wed, 21 Oct 2020 15:51:26 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 4A3135C0109 for <TLS@ietf.org>; Wed, 21 Oct 2020 18:51:24 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Wed, 21 Oct 2020 18:51:24 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm2; bh=poKTT0+ApD1vZ7DqC9f2jAp2NffK/ySthbr6A7bhP2w=; b=FwK0Fcoe Av9Rz1T2+15rEMdBEYPdXMSo2wFtPnEhMD/wV15xqr09aSSy+T+MrYRBRlAeGgb/ NvGR867/fW5BjbagIq09UDwnarLMPH0oxu8cJh/V5TkP23T6ycM5Q6t+UEAF7JBp mqU1CwpyA4X+4qwU2LVqDn0zQyqYULVLkFrMl+BkeKq+2Hh+7te2UYo891caWDgK LSDP5SPVVfG1oWZWfTRtVSQ9aQEY2tM49ApekwnpKRMHDK02QXJd2Yus4uZXvdcD CMa3SlurCp6Ojycqz3bx7VGWjBbABP6ehSfh+ac/QtPU+HjZhSqIM0c2/JuQNCz7 JTcchDhUC++wUw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=poKTT0+ApD1vZ7DqC9f2jAp2NffK/ ySthbr6A7bhP2w=; b=qH7tWKbGk6QcmR1ael7yj2V63pvwzJY6RNU2PZ4sTPvVz tYBH6L6jbIQ4XLhLZdS9F57SnYNf9qK/+BE3IrlBlpvuhvPH0tF+dRIdzaeV5GoA +5Awxm8iW4ywzE+r8vm4lVbCmVHgMX3fuoKC8n1bpn2+Il0Pfbj+mv3GlE0XfUWe 9n6Xo02kHQBqUGaNkVyZBPVdyJ8o8xKiw9BAgX7IIXzT/QtAI5duFgDqpRZ2wTlV 6T3tHSDJQkzcs9JiKm8yFd7x18IBkNrElfdC3TPtXJhZyZ+isBSGFzCwl6wWedNC t2KKCeadzAva6Nb1x9+2uWRALWOEs3hwpuXLBXNMw==
X-ME-Sender: <xms:bLuQX3_HGQl8Hcmlu1ye9Vvp5vufhtufQwFLGgXZl0wSm8Kn04J0KQ> <xme:bLuQXzsnQFxM3zXkzIQaVI7LjhkDUDQpvDk1Qox8sA7pBL8Btl-RmZqQmkcadkT8u 13pXCUxSSVSthSRpnM>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrjeeigddufecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfieshhgv rghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepkeejjeelkeefleegtd evieehkeegvdehvdegieevtdelhfdvhfejffekjeffueeunecuffhomhgrihhnpehivght fhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhroh hmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:bLuQX1AOVDZhzXCkyGZaLDLIFi2VpyQEgKjJI9dg8gXfzospdKcgYg> <xmx:bLuQXzdkSX3euNw4kYJ1m88obXlmPewtVZXnCzoJ9tMwmP7c_FBRCA> <xmx:bLuQX8PZQJnjIKLaaqrBAVWrzunIzqh8dpyaDVwVUNs0PwgUNnEvGA> <xmx:bLuQXyYD5nEg0-sVDxKHbgN25BblD9NgBJjJ_i7MrtwbhJjyn9sPIQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id DFF7F3C00A1; Wed, 21 Oct 2020 18:51:23 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-502-gfef6c88-fm-20201019.001-gfef6c888
Mime-Version: 1.0
Message-Id: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
Date: Wed, 21 Oct 2020 15:51:02 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9RhKruM6Yc-nc4jzHro7f4ErKCk>
Subject: [TLS] TLS WG GitHub interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Oct 2020 22:51:31 -0000

RFC 8874 describes several different methods for using GitHub, ranging from the lightweight "document management mode" [1] to more heavyweight "issue discussion mode" [2]. Most TLS documents are hosted and worked on in GitHub, though with varying levels of interaction. For example, some interact with GitHub in "issue tracking mode," wherein editors primarily use GitHub for tracking open issues. Others interact with GitHub in a way that resembles "issue discussion mode," wherein substantive issue discussion takes place on GitHub issues and consensus calls occur on the list.

This discrepancy has caused confusion in the past, especially with respect to how best to stay engaged in the continued development of WG documents. Moreover, with the rising rate at which other WGs and IETF participants adopt GitHub for document development, especially those formed in recent years, we have not made expectations for use of GitHub clear.

To that end, after observing what's been maximally productive for document development in TLS and related WGs, taking into account community engagement, document review support, and editor tools, we propose the following: the TLS WG interact with WG documents in "issue discussion mode," following the approach outlined in [3].

We'd like to hear whether folks are support or oppose this proposal. Please chime in (on the list!) and share your thoughts before November 4. We'll determine whether there is consensus to adopt this new approach moving forward at that time.

Thanks,
Chris, on behalf of the chairs

[1] https://www.ietf.org/rfc/rfc8874.html#name-document-management-mode
[2] https://www.ietf.org/rfc/rfc8874.html#name-issue-labeling-schemes
[3] https://www.ietf.org/rfc/rfc8874.html#name-issue-discussion-mode