Re: [TLS] TLS WG GitHub interaction

Michael D'Errico <mike-list@pobox.com> Thu, 22 October 2020 05:10 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D3DC3A0A0B for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 22:10:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pobox.com header.b=DjtA95Qw; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=r21BT4XJ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l6CKQr5rM0FZ for <tls@ietfa.amsl.com>; Wed, 21 Oct 2020 22:10:43 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7B3D3A09FD for <tls@ietf.org>; Wed, 21 Oct 2020 22:10:41 -0700 (PDT)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id C71E7536 for <tls@ietf.org>; Thu, 22 Oct 2020 01:10:40 -0400 (EDT)
Received: from imap21 ([10.202.2.71]) by compute4.internal (MEProxy); Thu, 22 Oct 2020 01:10:40 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pobox.com; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=rKC3lE6aXA0gQYFE/hpfrAs1oEo83IO OGOkY5q8PD3I=; b=DjtA95Qwj6spOyQAea2OQy3Tmib3dFxhwAQ3tIVdksvATxh 7I664YhDLWMyfd/vzXH5rePh80H2MUpRzZTiXa2fOUXOPjaPp6JXZCYtHV73WZy1 ia7WibGBnwCKV2771rtuG+ZNwdSxrDYKwLKscLLzef4jmp/yf2nbzBPlIA997zzl mh3FRNDxu+cjNl7zmhIOUmb5MRkXs3uoJ9CzR66bVwiPAHOn/WBwYdSi6S4y0EcM 7eckUJ1exTkOyE0zLkErhdgGWe4cVErUs2kG06as6fojhgYcNIM/USYtQtgrwhvg cvEaTrXhEiht6zobxLds54EQez4HOnp3/LZvr1A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=rKC3lE 6aXA0gQYFE/hpfrAs1oEo83IOOGOkY5q8PD3I=; b=r21BT4XJ8Srxuf+AuH7YC4 DptmEwucdlvgoGn8KTUDND2iu9kkQqhkNomplrcMolnyqgLgpiw/FXbI5CPZlFl7 FIgYkF1aT6aMCdyKNBfSl80dMbPgqFgqD0xg4KAG68JwF17D26y7kv9/Ab3LHaPC p4K3LkYXRgEbLFUwyCD8yCPrxp7ms8DzTuCBhC8rMxfNQacfwrafBT1KIlrINkYq ZJhpI+u6s6FKGvEZJG15ktC5aubXxqmsbMx8NkNZHfGYc3pwqnzgbUtdELOlc9m1 ztCm1qLrWZOcEgFaFpepoW0YUAAEr+kj3+vIKi98OuXToOZ23M3+GXgrjN3bo5DQ ==
X-ME-Sender: <xms:UBSRXw_tBCPy0WxOzDBWdiN0RrKLXMysjTexvUs8394YoUX-3gAgZQ> <xme:UBSRX4uF3ine6pA06Cjo-oUA2ZBZxK2XCcNKRPbjBGTjQZ7pa3ELgQRKnMCPXnWBx Z9zlQJQ6POmFp2o3w>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrjeeigdeltdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdfoihgthhgrvghlucffkdfgrhhrihgtohdfuceomhhikhgv qdhlihhsthesphhosghogidrtghomheqnecuggftrfgrthhtvghrnhepveduveeuhefhve ekveduhfeugefgiedvhfdtkeehueehhfeiueevgfejffegtdeunecuffhomhgrihhnpehi vghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpehmihhkvgdqlhhishhtsehpohgsohigrdgtohhm
X-ME-Proxy: <xmx:UBSRX2AWPl1zYTXPWZe8sbwK8ijotP-2_mbemhRmmWCk4dVxG28wLg> <xmx:UBSRXwcz7aAv_wbdLa48lktMMotBV7KuFS1APPLOsMqYciwx6n6WFQ> <xmx:UBSRX1PIjvltlwvaY8DFHNAaI1j4vL52Z2bFY_wsbVfZ5_AT2v5sCg> <xmx:UBSRX7ZKWrPinG2LS585pQvzvrtub0L9cE_0O1uXyw4GBGPOnfPJXg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 9B7B2660069; Thu, 22 Oct 2020 01:10:30 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-529-g69105b1-fm-20201021.003-g69105b13
Mime-Version: 1.0
Message-Id: <a189229c-26f2-4f72-a887-d6194d319cb4@www.fastmail.com>
In-Reply-To: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
References: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
Date: Thu, 22 Oct 2020 01:10:19 -0400
From: Michael D'Errico <mike-list@pobox.com>
To: TLS List <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H6yXeAqEgaWFuxg6-Mky4Cc25PE>
Subject: Re: [TLS] TLS WG GitHub interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Oct 2020 05:10:46 -0000

Hi,

I used to be very active in the development of TLS
specifications (version 1.2) and some of the extensions.  
At the time, all discussion was done on the mailing list.  
I don't know if I'll be active going forward, but the
trend to move everything to GitHub is a mistake, in my 
opinion.

First of all, GitHub is owned by Microsoft, a private 
for-profit company.  I don't think I need to point out 
past actions by the company which were not in the best 
interest of anybody other than their own shareholders 
(and then not even them in actuality).  GitHub is just a 
property to them, and who knows when they'll tire of it 
and shut it down or sell it off.  Bad idea to rely on it.

As an implementer of TLS, it was important to follow all 
of the discussions as they were happening, to understand 
the trade-offs being made, to check whether the result 
was even something you could implement!  (I'll point to 
the stateless HelloRetryRequest debacle which you can not 
implement correctly as an example.  I still owe Ilari a
response, if I go back to reading the spec for 1.3.)

I don't want to have to "Go To GitHub" to work on TLS.  I 
would want all of the messages to arrive in my email, as 
they used to.  The messages all go into a separate folder 
so I can ignore them if I want.  My inbox is not 
cluttered by them.  This is a fine system.

GitHub's issue tracking system is actually pretty nice.  
I took a look.  I'd guess that there's some free software
("free" as in "freedom") which could be run on the IETF
website which would provide the equivalent functionality.
Though I'd prefer to go back to the way it used to be.

Mike


On Wed, Oct 21, 2020, at 18:51, Christopher Wood wrote:
> RFC 8874 describes several different methods for using GitHub, ranging 
> from the lightweight "document management mode" [1] to more heavyweight 
> "issue discussion mode" [2]. Most TLS documents are hosted and worked 
> on in GitHub, though with varying levels of interaction. For example, 
> some interact with GitHub in "issue tracking mode," wherein editors 
> primarily use GitHub for tracking open issues. Others interact with 
> GitHub in a way that resembles "issue discussion mode," wherein 
> substantive issue discussion takes place on GitHub issues and consensus 
> calls occur on the list.
> 
> This discrepancy has caused confusion in the past, especially with 
> respect to how best to stay engaged in the continued development of WG 
> documents. Moreover, with the rising rate at which other WGs and IETF 
> participants adopt GitHub for document development, especially those 
> formed in recent years, we have not made expectations for use of GitHub 
> clear.
> 
> To that end, after observing what's been maximally productive for 
> document development in TLS and related WGs, taking into account 
> community engagement, document review support, and editor tools, we 
> propose the following: the TLS WG interact with WG documents in "issue 
> discussion mode," following the approach outlined in [3].
> 
> We'd like to hear whether folks are support or oppose this proposal. 
> Please chime in (on the list!) and share your thoughts before November 
> 4. We'll determine whether there is consensus to adopt this new 
> approach moving forward at that time.
> 
> Thanks,
> Chris, on behalf of the chairs
> 
> [1] https://www.ietf.org/rfc/rfc8874.html#name-document-management-mode
> [2] https://www.ietf.org/rfc/rfc8874.html#name-issue-labeling-schemes
> [3] https://www.ietf.org/rfc/rfc8874.html#name-issue-discussion-mode
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>