Re: [TLS] TLS WG GitHub interaction

Carrick Bartle <cbartle891@icloud.com> Wed, 21 October 2020 23:09 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB15A3A0B40 for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 16:09:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.849
X-Spam-Level:
X-Spam-Status: No, score=-1.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2OkW9_NTKTzV for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 16:09:10 -0700 (PDT)
Received: from mr85p00im-zteg06011501.me.com (mr85p00im-zteg06011501.me.com [17.58.23.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B6C33A0B36 for <tls@ietf.org>; Wed, 21 Oct 2020 16:08:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1603321738; bh=ae40NTG7AXqbEXkkAWa4v0qqSP2NJ2ID9i+BP7rQy8k=; h=Content-Type:Mime-Version:Subject:From:Date:Message-Id:To; b=J6mZWLSW2M/Yo4xm+fwunw3ptf80u7dNyZyrPxxOsKSQUA3e4trwUf8O72UzbArem ZNqVNbHVDwToSy4+dyISCbRXaL4DVvorPyOfrLzs7Qkz+wSDb+V7LwpSgwa9/iErKP qfQo2BiOzCmIJEKGPEs2II/mQ2DwJrP4rggZvUUMpidhElNDqMAQGQLPGBRlqkbH7b UJVUcEnZLjh9+A8SRgz/EEk9q4SxefI6traOL0kP/dAH3Lr2VaI44RVRDlgJB09W17 9GruRGDYkcKT8LlFUiBO3i+o7sWOAWoPDa9ZVSwZbWtvrnBMWP2XI8+YxF4a1FBaqF +sedAb9ohGwwA==
Received: from [17.234.64.216] (unknown [17.234.64.216]) by mr85p00im-zteg06011501.me.com (Postfix) with ESMTPSA id C46542A0B1E; Wed, 21 Oct 2020 23:08:57 +0000 (UTC)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
From: Carrick Bartle <cbartle891@icloud.com>
In-Reply-To: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
Date: Wed, 21 Oct 2020 16:08:56 -0700
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <EA661019-CDDE-4D5C-8EAA-C3A8E2665DDD@icloud.com>
References: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
To: Christopher Wood <caw@heapingbits.net>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.737 definitions=2020-10-21_16:2020-10-20, 2020-10-21 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2006250000 definitions=main-2010210161
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FRbpJD_szrqqAAVPk83XLzzDByA>
Subject: Re: [TLS] TLS WG GitHub interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Oct 2020 23:09:12 -0000

I support this proposal. GitHub offers a lot more tools for organization than emails do, which makes reviewing issues considerably easier.


> On Oct 21, 2020, at 3:51 PM, Christopher Wood <caw@heapingbits.net> wrote:
> 
> RFC 8874 describes several different methods for using GitHub, ranging from the lightweight "document management mode" [1] to more heavyweight "issue discussion mode" [2]. Most TLS documents are hosted and worked on in GitHub, though with varying levels of interaction. For example, some interact with GitHub in "issue tracking mode," wherein editors primarily use GitHub for tracking open issues. Others interact with GitHub in a way that resembles "issue discussion mode," wherein substantive issue discussion takes place on GitHub issues and consensus calls occur on the list.
> 
> This discrepancy has caused confusion in the past, especially with respect to how best to stay engaged in the continued development of WG documents. Moreover, with the rising rate at which other WGs and IETF participants adopt GitHub for document development, especially those formed in recent years, we have not made expectations for use of GitHub clear.
> 
> To that end, after observing what's been maximally productive for document development in TLS and related WGs, taking into account community engagement, document review support, and editor tools, we propose the following: the TLS WG interact with WG documents in "issue discussion mode," following the approach outlined in [3].
> 
> We'd like to hear whether folks are support or oppose this proposal. Please chime in (on the list!) and share your thoughts before November 4. We'll determine whether there is consensus to adopt this new approach moving forward at that time.
> 
> Thanks,
> Chris, on behalf of the chairs
> 
> [1] https://www.ietf.org/rfc/rfc8874.html#name-document-management-mode
> [2] https://www.ietf.org/rfc/rfc8874.html#name-issue-labeling-schemes
> [3] https://www.ietf.org/rfc/rfc8874.html#name-issue-discussion-mode
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls