Re: [TLS] TLS WG GitHub interaction

Christopher Wood <caw@heapingbits.net> Thu, 05 November 2020 02:02 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD4D63A1266 for <tls@ietfa.amsl.com>; Wed, 4 Nov 2020 18:02:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=5x0FPHC/; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=QjqFKMj4
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w9_fPSts9pxM for <tls@ietfa.amsl.com>; Wed, 4 Nov 2020 18:02:37 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB0A83A1267 for <tls@ietf.org>; Wed, 4 Nov 2020 18:02:37 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 00DD05C01D8 for <tls@ietf.org>; Wed, 4 Nov 2020 21:02:37 -0500 (EST)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Wed, 04 Nov 2020 21:02:36 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=+KpHR5ObbP1wtBEfJagOifmOjM6rECo J5Fb0qkKfEBw=; b=5x0FPHC/ji6YZx3Pq5dVhj2sFDacpPYa7epN5N9F/BJhCWv PpLieLTDrPVh2aQ6enj7e03c/thU0wCVO0mC3PB8s0jgF2/dUQQoT+nhQMqqb2Cd u8qYWJmIoAUBwuSGS7DB1ggNMPv90IqXIjkGwwPV/RY3G8Jx6OaC5ciwGGbSYuT8 u7IVCujcxj02riWu0kRd3qSvoOSHlpDWdKtC642e0c6P2MudUUjgsioM2XUu9ZoY caL1fP0kxf29+F9SmTbU/Usvfr6sn6oJNAjP7u4ocxiocIvQaJCZB9YlkQGlDCiO M20zpfIjY3nmYFNd8k2P5fzBfKQfxMPWHa2c9Yg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=+KpHR5 ObbP1wtBEfJagOifmOjM6rECoJ5Fb0qkKfEBw=; b=QjqFKMj4eBzqX578ffWkRF br2Si2jBM/j4cyDBP1AsXCzMka5OXS2Y6dFETxm25MOzgP9Mf5yaqF0U7YmsMO2x P/GW4vuEk2H7N6utC/xPxS6ugKcm+whv0P8VoScWgLciFMAMlI8rkIRRPaDe2pUZ 7pRWCkdzBd/uTuY4LrW+r8U/SKt67F3vbmBpGaL0tpbyah2XTdK0zY75uEnpgBrf XMlVS2UsfCUzUl6YrZbB5Pp8IOarG4GDmpLcJ9UezQYBNH9PX9P9Qm1qBrPDZNv3 Xn7CIyEj+nG0GyK8LLIJ1BzAhdwA91MRfopTt26CXim3t2WnKu3uFqjmpyJvME/w ==
X-ME-Sender: <xms:PF2jX17Cgl6qPy6tIvbJf86gwnCP9in3TaPDpAxuJt_Fe0Z_ociSuA> <xme:PF2jXy5S67I2q0prim8xGiqHMEdmBOGL6pT9sC1EFJ6s7IfYPudHt5GHH28FDYRfC 0gpqaStjS2Q-syYogw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedruddtiedggedvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpefgveeggeffvd eugeevvefgveffleduleffgeejudffhfefkeeguedugedtvefftdenucffohhmrghinhep ihgvthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilh hfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:PF2jX8epzzd_91aGHWXlFItkIOPN_Dq0pnaAxpawDhzN2rFR1r5CZQ> <xmx:PF2jX-J_S7CJessUoOXcOzYM6vrqDZHpZZz8avONWBxm1I5-6BSuHA> <xmx:PF2jX5JDpgGuy__CKT-zf6A7H8bCINaNc0Z4O233s8OVAH2kA0bskw> <xmx:PF2jX-XaeWvAw13e50adAhtDy9NqzugzYFPGY1FwdEb3hJnrvgsslA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 5D3DF3C00A6; Wed, 4 Nov 2020 21:02:36 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-530-g8da6958-fm-20201021.003-g69105b13-v35
Mime-Version: 1.0
Message-Id: <6fa68c0b-4ebb-4b1f-89f6-fb827f0ac139@www.fastmail.com>
In-Reply-To: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
References: <ca1ba518-7195-415a-8729-3ce60724f5ff@www.fastmail.com>
Date: Wed, 04 Nov 2020 18:02:16 -0800
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vUmiRihDT3aTtfdWB4Q2Fpej76c>
Subject: Re: [TLS] TLS WG GitHub interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2020 02:02:40 -0000

Thanks to everyone who chimed in on this thread! It looks like we have consensus to proceed with the proposal. Specifically, we will adopt the "issue discussion mode" approach outlined in RFC 8874. Weekly summaries will continue being sent to the list, though we will see if they can be improved to help readers better follow discussions. 

In a separate thread, we'll discuss ways for the group to agree on target draft versions for interop experiments.

Best,
Chris, on behalf of the chairs

On Wed, Oct 21, 2020, at 3:51 PM, Christopher Wood wrote:
> RFC 8874 describes several different methods for using GitHub, ranging 
> from the lightweight "document management mode" [1] to more heavyweight 
> "issue discussion mode" [2]. Most TLS documents are hosted and worked 
> on in GitHub, though with varying levels of interaction. For example, 
> some interact with GitHub in "issue tracking mode," wherein editors 
> primarily use GitHub for tracking open issues. Others interact with 
> GitHub in a way that resembles "issue discussion mode," wherein 
> substantive issue discussion takes place on GitHub issues and consensus 
> calls occur on the list.
> 
> This discrepancy has caused confusion in the past, especially with 
> respect to how best to stay engaged in the continued development of WG 
> documents. Moreover, with the rising rate at which other WGs and IETF 
> participants adopt GitHub for document development, especially those 
> formed in recent years, we have not made expectations for use of GitHub 
> clear.
> 
> To that end, after observing what's been maximally productive for 
> document development in TLS and related WGs, taking into account 
> community engagement, document review support, and editor tools, we 
> propose the following: the TLS WG interact with WG documents in "issue 
> discussion mode," following the approach outlined in [3].
> 
> We'd like to hear whether folks are support or oppose this proposal. 
> Please chime in (on the list!) and share your thoughts before November 
> 4. We'll determine whether there is consensus to adopt this new 
> approach moving forward at that time.
> 
> Thanks,
> Chris, on behalf of the chairs
> 
> [1] https://www.ietf.org/rfc/rfc8874.html#name-document-management-mode
> [2] https://www.ietf.org/rfc/rfc8874.html#name-issue-labeling-schemes
> [3] https://www.ietf.org/rfc/rfc8874.html#name-issue-discussion-mode
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>