ietf-wg-jsonpath / draft-ietf-jsonpath-base

Development of a JSONPath internet draft
https://ietf-wg-jsonpath.github.io/draft-ietf-jsonpath-base/
Other
58 stars 20 forks source link

Auth48 #515

Open cabo opened 4 months ago

cabo commented 4 months ago

Files for completing AUTH48 process

cabo commented 4 months ago

On 2024-02-12, at 15:41, Glyn Normington @.***> wrote:

@glyn approved this pull request.

Well, we aren’t done yet :-)

Not sure of the intended use of this. Is it mainly a base for applying XML changes?

Yes. None are in yet.

Is the content equivalent to the current level from the RFC editors? It looks like many of the files are generated from the XML, presumably just to give a more granular way of viewing changes.

The other files are for check-abnf.

Should we now create PRs relative to the auth48 branch? Not sure how to do that. Clearly, I can (at least in principle) edit the XML, but how to generate the rest?

I was planning to simply edit the rfc9535.xml based on the diff lists we now have; the other files are just helping to do consistency checks (they are created from the check-abnf script, but I committed them so we don’t overlook changes).

Grüße, Carsten

glyn commented 4 months ago

Another good set of changes, thanks, up to G1.

What became of G11?

I dropped G11 after discussion.

gregsdennis commented 4 months ago

@cabo do you have a link for the auth48 process and what these files are for? I thought auth48 was just final author approvals.

cabo commented 4 months ago

Hi Greg,

there is not a single document I could point to. GPT-4 says:

The Auth48 process for IETF standards is specified in several documents, but the main ones are:

RFC 2026: The Internet Standards Process -- Revision 3. This document covers the general standards process at IETF, including the final AUTH48 review state when a draft becomes a full Internet Standard. The IETF's official "Guidelines to Authors of Internet-Drafts", also called "Guidelines to Authors." The IETF's official "Guidelines to Working Group Chairs," which also mentions the AUTH48 process. In addition, the IETF Trust's "Legal Provisions Relating to IETF Documents" include guidelines for authors during the AUTH48 review period.

In summary, AUTH48 is for checking the RFC Production Center (RPC) edits between authors and RPC and making any editorial and technical changes necessary before publication. Since this is an approved document, any technical changes will be quite limited (essentially inconsequential for interoperability in this case).

gregsdennis commented 4 months ago

So why all the new files? What's the driver for these?

I don't expect any technical changes, but I'm curious about the new files.

cabo commented 4 months ago

The new files come from a script, check-abnf, that just checks whether any of the spacing fixes we made to the ABNF actually changed its contents. They are extracted from the XML via kramdown-rfc-extract-sourcecode. I was lazy and comitted all of those, even if I only care about the ABNF.

cabo commented 4 months ago

I'm now planning to keep this as a draft pull request until the RFC is published. Then I'll have a look if the published version can be back-ported to the .md