Re: Expulsions Policy

2019-01-04 Thread Scott Kitterman
On Saturday, January 05, 2019 02:34:14 PM Russell Stuart wrote:

I have comments only a a couple of the points you raised:

> On Fri, 2019-01-04 at 10:57 +, Ulrike Uhlig wrote:
> > You are misrepresenting this: it has been said outside of this list
> > that this does not represent an expulsion procedure but a procedure
> > that makes it possible for DDs to make DAM consider an removal of
> > privileges, because that's what it is.
> 
> OK, could somebody clear something up for me please?  Does Debian have
> a procedure / policy or something saying what triggers the DAM moving
> down the road towards a Developers expulsion (so it's clear when they
> must act), and what procedure they follow when expel someone.  I
> thought that was it.  Apparently not.

No.  That's not how Debian works. This is a volunteer effort, not a 
bureaucracy.  Delegates are delegated certain authorities and it's up to them 
to decide how to exercise them.  If the larger DD community sufficiently 
disagrees, they can raise a GR on the matter (but please wait until we hear 
from them as a team and only if you are really, really certain - overriding a 
DPL delegate is a major thing).

We don't get to look inside DAM and have opinions on how they execute their 
delegated authority.

> I'll put it bluntly: they should not need time.

I think you don't have much experience with these kinds of things if you 
believe that.

On the FTP Team (of which I'm a non-delegated Assistant) it can take weeks to 
get agreement on text to send out on an issue.  The email I sent relatively 
recently to d-d-a regarding the team's view on listing individual copyright 
holders in debian/copyright was literally months in the making.

That was for a non-controversial topic for which there was not much internal 
disagreement written during a period when it wasn't the topic of I don't know 
how many messages on Debian mailing lists.

Taking care to make sure an email speaks for the team as a whole and is 
correct is hard and takes time.

Scott K



Re: Expulsions Policy

2019-01-04 Thread Russell Stuart
On Fri, 2019-01-04 at 10:57 +, Ulrike Uhlig wrote:
> You are misrepresenting this: it has been said outside of this list
> that this does not represent an expulsion procedure but a procedure
> that makes it possible for DDs to make DAM consider an removal of
> privileges, because that's what it is.

OK, could somebody clear something up for me please?  Does Debian have
a procedure / policy or something saying what triggers the DAM moving
down the road towards a Developers expulsion (so it's clear when they
must act), and what procedure they follow when expel someone.  I
thought that was it.  Apparently not.

A group having no formal procedures for the decision the DAM just made
is fine for 3 or 6, risky for a 20, and a sure recipe for what I just
witnessed for an organisation as large as Debian.

> - Another group of people wants to escalate this discussion to -vote
> and seems to be equally working on yet another proposal, as far as I
> understood.

They are being very quiet about it, as there were no posts to -vote
this month, and 3 last month all of which were spam.

If you are referring to the proposed GR, they have said repeatedly (to
the point I'm sure they getting tired of it) it's about reversing a
single decision.  It is not about policy, and they appear to be doing
everything to keep policy or any comment of how the DAM implemented out
of it.  We are discussing to different things.

> - DAM has not had the time to react and it has been asked explicitly
> and several times to give them this time.

I'll put it bluntly: they should not need time.  They've just made one
gravest of decisions a Developer one could make.  If they did that
without compiling a dossier of evidence, and then followed a clear line
of reasoning to the decision, then it has to be made clear to them they
haven't done their jobs well.

As it happens, we know they did most of these things.  Kudo's to them. 
Perhaps it is not quite up the standard they would like given it was a
private email, perhaps because they thought it would remain so.  But
even so we are talking minor polishing here - a few hours of work at
most.  Thinking up a post hoc justification of the decision would take
longer, of course.  But if they need to do that, it's an indicator they
are not confident their reasoning is good enough to convince the
community at large.  That means they didn't do thorough job before they
made the decision, and they are re-visiting it.  If they are indeed
doing that one the options on the table should be their reasoning was
wrong, and consequently they need reverse it.

To repeat: needing time to think up a justification for your actions
when to do your job needs very careful justification before you act is
not a good look.

> - Did you consider communicating with DAM before writing here?

Do you see the first sentence?  It said: "It's been made plain to me
I've done a bad job of explaining myself on debian-private".  Obviously
I didn't just consider it: I did it.

> Please: don't push more on yet another mailing list until the above
> points are somewhat settled, i.e. DAM has had time to react and the
> other group has started circulating their draft, if they still plan
> to do so.

Sorry, no.  To me that sounds like a very poor way of going about
things.  If I was the DAM I'd prefer to get a lay of the land before I
acted a second time given the first attempt had such an unpleasant
outcome.  I'd want others to throw up ideas and see how the community
reacts to them, letting the rest of the project do the advocacy work
and take the associated heat.  Once the possibilities have been
explored then I'd make my second announcement, hopefully using what
I've learnt to avoid a repeat performance.

I'll continue behave as I would want others behave towards me.

signature.asc
Description: This is a digitally signed message part


Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Anthony Towns  writes:

> There are times when you don't have to think about what you're saying
> before you say it; that situation is often called being "among friends",
> or "in a safe space", or "able to let your guard down".

> I think it's probably news to a lot of people that Debian isn't that
> sort of a situation today.

But of *course* we're not!  The project is more than 1,000 people!
There's no way that is a situation where we're all among friends and can
completely let our guard down and say whatever we think without any
filters.

What you're talking about is trust, and we can certainly try to build
trust within the project, and part of that is giving other people the
benefit of the doubt, assuming good will, and so forth.  To the extent
that we can achieve that uniformly across everyone in the project, that's
great.  But a project with a couple dozen people can reach a much higher
level of trust than a project of over a thousand people.  As the scale
gets larger, the level of baseline trust we can establish is necessarily
going to be lower.

Trust is complicated and involves a lot of factors.  It's not just the
assumption of good will, it's also the chances that someone else agrees
with you politically, has the same motives that you do, cares about the
same goals that you do, and so forth.  Even things like sharing a native
language or an economic background or a national origin help build trust.
When the project gets larger, some of those parts of trust will lessen
necessarily because we have a wider variety of members.  It's sad in a
way, but it's inherent in size.  1,000 people is a *lot* of people.
(Obviously, there's a smaller core of people who participate in
discussions like this, but it's still a *lot* of people.)

I'm afraid Debian as a project is not in "small gathering with your close
friends" territory.  It's in "small town" territory.  The good news is
that this means we have way more people doing way more interesting work,
and way more cultures and thus more interesting things to learn.  The bad
news is that, yes, the level of baseline trust is a bit lower, which means
that we have to be more polite and more thoughtful and more, well,
"civilized" in the old definition of "the way people behave in cities."

> (IMO, one of the problems with planet aggregators is it changes your
> personal blog from being a place where you can say whatever you want and
> have it only affect yourself, to a place where you have to watch what
> you say because it's automatically pushed to strangers who are only
> interested in very particular parts of who you are)

Yup.  And if you don't want that effect, well, don't aggregate your blog.
It's okay to not aggregate your blog!

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Anthony Towns
On Fri, Jan 04, 2019 at 10:47:05AM -0800, Russ Allbery wrote:
> People seem to feel they're unreasonably put-upon by having to think about
> what they're saying *at all*, but this is absurd.  Everyone else in the
> world is doing this all the time.

There are times when you don't have to think about what you're saying
before you say it; that situation is often called being "among friends",
or "in a safe space", or "able to let your guard down".

I think it's probably news to a lot of people that Debian isn't that
sort of a situation today.

(IMO, one of the problems with planet aggregators is it changes your
personal blog from being a place where you can say whatever you want
and have it only affect yourself, to a place where you have to watch
what you say because it's automatically pushed to strangers who are only
interested in very particular parts of who you are)

Cheers,
aj



Re: On having and using a Code of Conduct

2019-01-04 Thread Eldon Koyle
Hi Jonathan,

On Fri, Jan 4, 2019 at 4:34 PM Jonathan Wiltshire  wrote:
>
> On Thu, Jan 03, 2019 at 11:26:11AM -0700, Eldon Koyle wrote:
> > I think there are many who are concerned about the process, not the CoC
> > itself.  Here are the main concerns as I see them (at least from the few
> > who have come forward), and I believe these are the reasons that people
> > are worrying:
>
> So, responding to those points in turn (and bearing in mind that this is
> not an official statement of any kind):
>
> >   1. The process itself is not well documented (it's new, so expected)
>
> Process of what? It's true that the relationship between AH and DAM is new
> and we're finding how best to work together, but that's not really a
> process.

I should have said "expulsion process".

I assumed there was a process to ensure expulsions (or recommendations for
expulsion) were handled fairly, I'm sorry if I didn't make that clear
in my initial
message.  This was not about planet, etc. but the removal of DD status.

> >   2. The accused isn't allowed to address the claims against them
>
> That's a rather simplistic view. Cases reaching AH and DAM typically do so
> as a last resort after going through many iterations of feedback.
>
> >   3. The a-h team is acting as both prosecution and judge/jury (usually
> > separated to reduce confirmation bias)
>
> Except that they can't actually *do* anything above and beyond and ordinary
> DD. AH are not delegated and don't have any special powers; it's up to
> maintainers of services whether their recommendations are implemented.
>

They do have a position of trust, even if they don't have powers.

> >   4. The proceedings are closed, so claims of unfairness aren't refuted
>
> If you have suggestions of how to open proceedings up without compromising
> the confidence expectations of any of the involved parties, we'd all be
> delighted to hear them. It's a hard problem, it always has been.
>
> >   5. There doesn't appear to be an appeals process (contact DAM?)
>
> The ultimate appeal is through a GR, but that's a pretty blunt tool. We
> have proposals in discussion internally already to make this better.
>
> > I believe that the a-h team gives people warnings and tries to help them
> > understand why what they are saying is unacceptable and how they might
> > have been able to express their opinion more appropriately before
> > starting this process, but again I have no evidence of this, and they
> > cannot provide it.
>
> What is it that leads you to believe it then?

I am assuming positive intent, and it is also how I imagined AH was
supposed to work, but I may have been making incorrect assumptions
about any informal procedures that exist there as well.


> > In Norbert's case, I get the impression that the bar was raised for him
> > after his first offense, and he may have actually been removed from the
> > project for insubordination (ie. re-adding his blog to planet, which
> > although ill-advised, may have been an honest mistake as he removed the
> > offending post before doing so).  However, I only have half of the story.
>
> If you have only one half of a story, it is dangerous to draw absolute
> conclusions from it.

That is why I mentioned that I only have half of the story, but it is also
exactly the problem I have with #2 -- if we don't give people the opportunity
to address accusations against them, we are operating on half of the story.

> > Finally, due to 2 and 3, there is going to be a lot more bias (toward
> > guilt) in this process than in a typical legal proceeding (this is about
> > the process, not the a-h team; it is just the nature of searching for
> > evidence of a crime or breach of the CoC in this case -- it is the
> > reason we have a hopefully impartial judge hearing both sides in legal
> > proceedings).
>
> Other people have expressed far more cogently than I can how Debian, AH and
> DAM are very much not courts and these are not legal proceedings. Debian is
> a private members organisation and is governed primarily by its own
> foundation documents.
>

Although AH is not a court, I feel that extreme measures should be applied
as fairly as possible.  Courts were designed with this purpose in mind, and
that is why I made the comparison.  I think a process for expulsion would
assuage peoples fears, even if it doesn't resemble a court proceeding -- as
long as it gives them a chance to give their side of the story and be heard
by someone who hasn't been searching for evidence against them.

> > This is especially difficult since the interpretation of the CoC can be
> > highly subjective, and there is no real feedback on how the a-h team is
> > interpreting it.  Maybe writing a more in-depth document on what the a-h
> > team expects and what kind of behavior is the most common or most
> > disruptive would help?
>
> All Debian teams are volunteer-staffed and overstretched. If you are able
> to make a contribution to this document in some way, I'm sure they 

Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Eldon Koyle  writes:

> In regards to the use of the word 'censorship', looking at the
> definition[1][2][3] of the word seems to support its use in regards to
> a-h removing feeds from planet for being objectionable (and does not
> imply any infringement on rights).  Whether that form of censorship is
> good or bad or rights-infringing is a separate argument.

Language is messy and inconsistent and infinitely variable, and meanings
shift and people use words because they're stronger or softer or for
various other reasons.  It can make it hard to communicate.  But I don't
think the definitions of words are the heart of this discussion, so trying
to hammer out what definitions to use may not get us any closer to really
having the root conversation.

(The words below are random meadow plants and aren't intended to have any
connotations.)

One action: people preventing you from speaking or publishing an opinion
via force, either by killing you or by taking away your possessions or by
confining you, or by credibly threatening those things.  We'll call that
action Clover.

Another action: people treating you poorly in ways over which they have
personal discretion, such as refusing to work with you, calling you rude
names, attacking you in public, and so forth, because of what you say or
publish.  We'll call that action Dandelion.

Yet another action: people who were previously echoing your words or
republishing your writing, potentially to a much larger audience, stop
doing that because they disagree with your words in some way, but your
original (possibly much more limited) publication venue is unaffected.
We'll call that action Daisy.

Debian is clearly not doing, nor is capable of doing, Clover.  A whole lot
of Dandelion happens all the time, and is probably unavoidable.  One could
argue that Debian is sort of officially doing Dandelion at the moment;
personally, I don't think it is, but it's not 100% obvious.

Debian clearly did Daisy.  We can all agree on that.

There's no point in arguing about Clover, because that's not happening.
The primary argument we're having is over when Daisy is and isn't
appropriate.  I don't think changing the labels changes the core
disagreement, which is that some people want to have a far higher bar for
Daisy than other people.

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Eldon Koyle
Hi Philip,

On Fri, Jan 4, 2019 at 3:45 PM Philip Hands  wrote:
>
> Christian Kastner  writes:
>
> > We agree on this: Debian's is a (very!) limited form of government.
> > However, I argue that censorship is within these limits.
>
> Debian doesn't even have enough legal existence to open a bank account,
> let alone apply even the lightest form of coercion to someone.


If you value your status as a Debian Developer (which the project _can_
take away), then the Debian project _does_ have some ability to coerce
you.  What would you be willing to do to keep your status as a DD?

> Alleging that removal of such privileges amounts to an infringement of
> rights[1] simply makes no sense.

> [1] using the word "censorship" suggests a belief in a right to demand
> syndication for one's blog, which is not a right I'm aware of.

In regards to the use of the word 'censorship', looking at the
definition[1][2][3] of the word seems to support its use in regards to
a-h removing feeds from planet for being objectionable (and does not
imply any infringement on rights).  Whether that form of censorship is
good or bad or rights-infringing is a separate argument.

[1] https://en.oxforddictionaries.com/definition/censorship
  1: "The suppression or prohibition of any parts of books, films,
  news, etc. that are considered obscene, politically unacceptable,
  or a threat to security."
[2] https://www.merriam-webster.com/dictionary/censorship
  1b: "the actions or practices of censors"
[3] https://www.merriam-webster.com/dictionary/censor
  1a: "an official who examines materials (such as publications or
  films) for objectionable matter"

-- 
Eldon Koyle



Re: On having and using a Code of Conduct

2019-01-04 Thread Jonathan Wiltshire
On Thu, Jan 03, 2019 at 11:26:11AM -0700, Eldon Koyle wrote:
> I think there are many who are concerned about the process, not the CoC
> itself.  Here are the main concerns as I see them (at least from the few
> who have come forward), and I believe these are the reasons that people
> are worrying:

So, responding to those points in turn (and bearing in mind that this is
not an official statement of any kind):
 
>   1. The process itself is not well documented (it's new, so expected)

Process of what? It's true that the relationship between AH and DAM is new
and we're finding how best to work together, but that's not really a
process.

>   2. The accused isn't allowed to address the claims against them

That's a rather simplistic view. Cases reaching AH and DAM typically do so
as a last resort after going through many iterations of feedback.

>   3. The a-h team is acting as both prosecution and judge/jury (usually
> separated to reduce confirmation bias)

Except that they can't actually *do* anything above and beyond and ordinary
DD. AH are not delegated and don't have any special powers; it's up to
maintainers of services whether their recommendations are implemented.

>   4. The proceedings are closed, so claims of unfairness aren't refuted

If you have suggestions of how to open proceedings up without compromising
the confidence expectations of any of the involved parties, we'd all be
delighted to hear them. It's a hard problem, it always has been.

>   5. There doesn't appear to be an appeals process (contact DAM?)

The ultimate appeal is through a GR, but that's a pretty blunt tool. We
have proposals in discussion internally already to make this better.

> I believe that the a-h team gives people warnings and tries to help them
> understand why what they are saying is unacceptable and how they might
> have been able to express their opinion more appropriately before
> starting this process, but again I have no evidence of this, and they
> cannot provide it.

What is it that leads you to believe it then?

> IANADD, but the limited information available about the process and the
> outcomes is difficult in a community that is typically as transparent as
> possible, and I think it is reasonable for people to have concerns about a
> closed process.  Any information that can be provided about the process
> would probably help with these concerns -- and it should be published
> somewhere other than mailing list archives.
>
> This situation is especially difficult since the interpretation of the
> CoC can be highly subjective, and there is no real feedback on how the
> a-h team is interpreting it.  Maybe writing a more in-depth document on
> the a-h team's interpretation of the CoC would help (examples of bad
> behavior, examples of behavior that although someone might be offended,
> is not forbidden)?
> 
> In Norbert's case, I get the impression that the bar was raised for him
> after his first offense, and he may have actually been removed from the
> project for insubordination (ie. re-adding his blog to planet, which
> although ill-advised, may have been an honest mistake as he removed the
> offending post before doing so).  However, I only have half of the story.

If you have only one half of a story, it is dangerous to draw absolute
conclusions from it.

> Finally, due to 2 and 3, there is going to be a lot more bias (toward
> guilt) in this process than in a typical legal proceeding (this is about
> the process, not the a-h team; it is just the nature of searching for
> evidence of a crime or breach of the CoC in this case -- it is the
> reason we have a hopefully impartial judge hearing both sides in legal
> proceedings).

Other people have expressed far more cogently than I can how Debian, AH and
DAM are very much not courts and these are not legal proceedings. Debian is
a private members organisation and is governed primarily by its own
foundation documents.

> This is especially difficult since the interpretation of the CoC can be
> highly subjective, and there is no real feedback on how the a-h team is
> interpreting it.  Maybe writing a more in-depth document on what the a-h
> team expects and what kind of behavior is the most common or most
> disruptive would help?

All Debian teams are volunteer-staffed and overstretched. If you are able
to make a contribution to this document in some way, I'm sure they would
appreicate the help.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: On having and using a Code of Conduct

2019-01-04 Thread Jonathan Wiltshire
On Fri, Jan 04, 2019 at 11:26:01AM +, Matthew Vernon wrote:
> Ben Hutchings  writes:
> 
> > On Thu, 2019-01-03 at 11:26 -0700, Eldon Koyle wrote:
> >>   5. There doesn't appear to be an appeals process (contact DAM?)
> > [...]
> >
> > There is, since any decision by the DPL or a delegate can be overridden
> > by General Resolution.
> 
> This isn't really an appeals process in the usual sense, though - more a
> Big Red Button. DAM might like to consider letting the DPL be a point of
> review/appeal?

Appeals to the DPL wouldn't be compatible with the current version of our
constitution.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: On having and using a Code of Conduct

2019-01-04 Thread Jonathan Wiltshire
On Fri, Jan 04, 2019 at 10:57:00PM +0100, Bernd Zeimetz wrote:
> In my opinion, all kinds of decisions should be done
> by a team that has the delegation to do them - DAM. Nobody else.

The only delegated power available to DAM is to rule on who is a member of
the project - nothing more, nothing less.



-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Censorship in Debian

2019-01-04 Thread Philip Hands
Christian Kastner  writes:

> We agree on this: Debian's is a (very!) limited form of government.
> However, I argue that censorship is within these limits.

Debian doesn't even have enough legal existence to open a bank account,
let alone apply even the lightest form of coercion to someone.

How is that anything like a government?

There is no territory or jurisdiction into which one can stumble by
mistake and find oneself suddenly within the zone of influence of
Debian.

There's not even any way of persuading the people with the job titles in
Debian to do anything if they happen to lose interest for some reason.

The only real sanction that can be exercised in the name of the project
is the removal of a previously granted privilege.

Since those privileges are not rights, one cannot demand that they be
maintained or even really expect them to be maintained, since they all
depend upon donations in one way or another, where those donations are
certainly not guaranteed to continue indefinitely.

Alleging that removal of such privileges amounts to an infringement of
rights[1] simply makes no sense.

Cheers, Phil.

[1] using the word "censorship" suggests a belief in a right to demand
syndication for one's blog, which is not a right I'm aware of.
-- 
|)|  Philip Hands  [+44 (0)20 8530 9560]  HANDS.COM Ltd.
|-|  http://www.hands.com/http://ftp.uk.debian.org/
|(|  Hugo-Klemm-Strasse 34,   21075 Hamburg,GERMANY


signature.asc
Description: PGP signature


Re: 2 minute summary of Debian crisis

2019-01-04 Thread flackjacket5



Jan 4, 2019, 9:40 PM by aerosti...@debian.org:

>
> So please be patient. On Debian we are humans and humans tend to
> generate complex situations that takes time and a lot of discussion to
> solve. This is what is happening and that will take a few more weeks
> probably.
>



There is nothing complex here

Treating good people like sh*t

Leave them hanging like this while people argue about the way they write a f'n 
email?

The whole community should stop for a minute, reach out and think how these 
people must be feeling right now with these vile discussions behind their 
backs.  it must be f'n torture for them.

Show some human decency


Re: On having and using a Code of Conduct

2019-01-04 Thread Bernd Zeimetz


On 1/3/19 9:39 PM, Ben Hutchings wrote:
> The anti-harassment team is the usual contact point for complaints and
> can recommend actions to the DAMs (or other teams) but doesn't have
> delegated powers (as I understand it).

With

99662c15 · Remove Norbert Preining (anti-harassment team decision)

Norbert's blog was removed from Planet Debian. This does not help to
prove that the a-h team is not acting as both prosecution and
judge/jury. Their wiki page https://wiki.debian.org/AntiHarassment also
says, that they 'take or propose whatever actions appropriate'.

That sounds more like a self-made police than a team that you trust to
mediate an issue. In my opinion, all kinds of decisions should be done
by a team that has the delegation to do them - DAM. Nobody else.



-- 
 Bernd ZeimetzDebian GNU/Linux Developer
 http://bzed.dehttp://www.debian.org
 GPG Fingerprint: ECA1 E3F2 8E11 2432 D485  DD95 EB36 171A 6FF9 435F



signature.asc
Description: OpenPGP digital signature


Re: 2 minute summary of Debian crisis

2019-01-04 Thread Joseph Herlant
Dear flapjacket5,

There have been actions that have raised arguments about how they have
been handled and the right procedures around it. If you have access to
debian-private as you seem to mention you probably understood it so
far (you probably don't need to hide behind an anonymous mail either
in this case) but that's how democracy works generally. Arguments are
what happens when disagreements arise and constructive discussions is
what is supposed to happen if people want to solve it.
If you follow the threads on debian-private, you probably know by now
that adding a new public thread will be more harmful than anything.

On the other hand spreading rumors or half truth is only bring oil on
a fire which I'm hoping is not your goal.

So please be patient. On Debian we are humans and humans tend to
generate complex situations that takes time and a lot of discussion to
solve. This is what is happening and that will take a few more weeks
probably.

Best,
Joseph



Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Jonathan Carter  writes:
> On 2019/01/04 15:44, Scott Kitterman wrote:

>> Note that I'm not talking about refusing to republish (I know what that
>> is).  I'm talking about declining to speak based on concern about
>> disproportionate reaction from our leadership/delegates for doing so
>> (I'm also not arguing that did or didn't happen in any recent situation
>> - I am trying to see if there is some consensus to be found on at least
>> how to talk about it).

> Since there were so many replies to your email without actually
> answering your question, I decided to indulge.

> I think what you're referring to above is self-censorship, I think this
> wikipedia page resonates with what you're trying to get across:

> https://en.wikipedia.org/wiki/Self-censorship

Thank you, Jonathan.  That was a much better response than my too-flippant
one.

Also, I never said this in my replies, but thank you, Scott, for looking
for a less charged word than censorship to talk about this.  I think that
makes the conversation better.  And indeed it's possible for communities
to go too far and create self-censorship that is harmful and gets in the
way of talking about important issues, so it's useful to have a term for
this so that we can talk about whether Debian is close to that line or
not.  It was a good question and deserved a real answer.

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Miles Fidelman

On 1/4/19 2:44 PM, Russ Allbery wrote:


Scott Kitterman  writes:


For clarification from me, I don't expect a consequence free
free-for-all where anything at all can be said with no repercussions.
There are absolutely things that are not acceptable, but on the other
hand, I also don't think "someone was offended" is a reasonable standard
(and I am not claiming that's what Debian is currently using - but there
are places where things seem to me to be headed in that direction).


As a reference point, let me mention a recent incident at our church.

One of our committees radically changed a sign outside the building – 
essentially changing its use.


I went to the chair of our "outreach committee" and said, in about so 
many words, "I protest.  I don't like it.  And that kind of change 
should be voted on by the Congregation."


Apparently, that hurt the guy's feelings so much that he ignored me, and 
when I raised a protest on our Church-wide email list, it led to a huge 
bro hah hah.  (And right now, the sign has been changed to yet something 
else, that's essentially an "f u").  No resolution in sight, on either 
the specific issue, or the broader issue of Church governance.  We did 
have a Church-wide "listening session" where both the guy and his wife 
talked about how attacked they felt.


It sure seems that, in some sectors, disagreement is offensive, and 
offense trumps substance.  (One might point to our current President in 
that regard, as well.)


I kind of wonder if Debian is headed that way - given the way the 
discussion on systemd went, not that long ago.


Miles Fidelman



2 minute summary of Debian crisis

2019-01-04 Thread flackjacket5


In September, the Leader started a whispering campaign to undermine
another highly respected developer, the developer finds out at Christmas,
he is rightly furious, who wouldn't be?

Two or three developers (at least) unvoluntarily removed from keyring
without explanation and call out intimidation and dirty politics.
Membership rights trivialized, members outcry.

One case linked to tampering in the FSFE representation.  Dirty as hell.

The antiharassment team is vociferously defended by the oligarchy
but many other people legitimately perceive bias and patronism so
the team is unable to earn the widespread trust needed to be useful in any
way whatsoever.  God save the antiharassment team.

A whole lot of very talented gods of Debian lost enormous amount
of time arguing about summary punishments in debian-private, losing
all of the Christmas period.  Couldn't put a price on this time waste.
Unbelievable.

My take: in 2018, the whole community failed.  When talented
devs are either wasting so much time or feeling so
seriously betrayed, somebody has gone very badly wrong somewhere.
You know who you are.  The sooner you admit it, the sooner you fix it.

People are going round in circles now, trying to solve social
problems using the same tools and techniques used for technical problems.
Blind Freddies theorem: the smartest people are the stupidest.  Hope
the rest of you can see it too.

If somebody didn't understand your last intimidating emails, don't you
realize they are probably not going to understand the next emails either?

Updating the policy for Planet doesn't really do a lot to
fix any of that.

Blaming the people who spoke up about betrayal and picking on them
for word choice won't fix it either.

Please try to work your ways back to the point where things ran off
the rails, take back the snap judgments and harsh words on all sides and
start again from that point.  That is what a professional mediator would
do in this situation.  Or just let one ego rule almighty and crush
everybody else.

If you don't find consensual solution, there is every chance you will repeat 
the whole
thing again sooner rather than later.  Merry Christmas 2019.

Us users want you all to work together.  We are shocked by all this.
Thought you were a big happy Debian family.

Your user
Happy new year


-- 
 Securely sent with Tutanota. Get your own encrypted, ad-free mailbox: 
 https://tutanota.com


Re: Censorship in Debian

2019-01-04 Thread Jonathan Carter
Hi Scott

On 2019/01/04 15:44, Scott Kitterman wrote:
> Note that I'm not talking about refusing to republish (I know what that is).  
> I'm talking about declining to speak based on concern about disproportionate 
> reaction from our leadership/delegates for doing so (I'm also not arguing 
> that 
> did or didn't happen in any recent situation - I am trying to see if there is 
> some consensus to be found on at least how to talk about it).

Since there were so many replies to your email without actually
answering your question, I decided to indulge.

I think what you're referring to above is self-censorship, I think this
wikipedia page resonates with what you're trying to get across:

https://en.wikipedia.org/wiki/Self-censorship

-Jonathan

-- 
  ⢀⣴⠾⠻⢶⣦⠀  Jonathan Carter (highvoltage) 
  ⣾⠁⢠⠒⠀⣿⡁  Debian Developer - https://wiki.debian.org/highvoltage
  ⢿⡄⠘⠷⠚⠋   https://debian.org | https://jonathancarter.org
  ⠈⠳⣄  Be Bold. Be brave. Debian has got your back.



Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Roberto C. Sánchez  writes:

> I think that perhaps the source of Scott's concern (and to an extent my
> own) is that it is not necessarily obvious where the boundary is when it
> comes to Debian.  The uncertainty here is the problem.  I deal with it
> by trying to remain well away from the boundary.  However, I can see how
> some who view Debian as a forum for social interaction in addition to
> technical interaction are rightly concerned.

I completely agree that it's uncertain.  I don't think this is only in
Debian; I think it's uncertain in society as a whole right now.  We're
going through a particularly tumultuous period in politics in many of the
countries from which Debian contributors come, and there's a ton of heated
political statements and hard feelings and fear-based attempts to rally
various political forces, and it's all very uncomfortable and upsetting.

None of us can avoid being affected by that discomfort and upsetness.

Standards are indeed shifting.  This happens all the time in human
society, and it's part of the discomfort of getting older.  I have had
older relatives who used various racial slurs without even thinking about
it, which would be totally unacceptable today.  I suspect that towards the
end of their lives they were pretty irritated about having to change the
way that they always talked in order to avoid facing social consequences.

The uncertainty is real, and it's upsetting, and I think we should all be
conscious of that.

But, well, I'm pretty dubious that we're going to be able to completely
remove the uncertainty, because human society is complicated and there's
some baseline level of uncertainty.  This is *particularly* true in an
international project where we're coming from far, far different social
backgrounds and dealing with different local issues.  Part of the
difficulty, but also the joy, of being part of a project like this is that
we all get a crash course in cultural sensitivity and become much better
at understanding the perspectives of people from far different cultures,
and finding ways to work with them (sometimes haltingly).  It's a very
valuable life skill, and it can be really exciting when one pulls it off
successfully, but it's real work!  It's hard!  It's worth admitting to
ourselves that it's hard.

And some of us are reaching farther and doing more work than others.  For
example, I'm from the United States, which for better or worse has a
tendency to get its culture and politics all over everyone else to an
extent that a lot of people are vaguely aware of US cultural conventions
because they're ubiquitous.  To take an obvious example already raised,
we're having this whole discussion in my native language.  That's a huge,
huge advantage for me!  And, to take another example, the only reason why
I'm not utterly oblivious about, say, political tensions between Greece
and Turkey is because I happen to have some friends who pulled me aside
and educated me before I made a fool of myself.  Because I have the
privilege of assuming that people will follow my cultural conventions most
of the time, I don't *have* to learn things like that to be successful.

That doesn't make me a bad person (or a good person); it just makes me
lucky in that particular way.

I personally believe pretty strongly that, as a matter of fairness, we
should distribute the work more evenly.  Therefore, I try to go learn
things that I don't really *need* to learn, so that I can try to meet
people closer to halfway.  I've been lucky enough in life that it's never
going to be halfway, but I can at least get a bit closer.

That's where I'm coming from in this.  The uncertainty is real, and I get
why people find it upsetting.  I totally understand why it feels like a
strain, and not particularly fun when people just want to write code.  But
I also think it's the price of being an international community, and
*someone* is going to have to pay that price, and to the extent that
people like me don't do our part of the heavy lifting, that price falls on
other people very disproportionately, and to me that's unfair.

We should be gracious with each other, and understand that we're not all
international diplomats, and that we're going to make mistakes and barge
into each other's political conflicts and be that person who says
something horribly offensive.  And we apologize and forgive and move on as
best we can and keep this whole amazing project going.  But it *is* work,
and yes, we're asking everyone to do work, and yes, that's a real burden.
I don't think that's really avoidable; it's just a question of how we
distribute the work.

My general philosophy on this is that insofar as I have the energy, I
should step up and do my part of the work.  And when I don't have the
energy, I don't have to do the work, but maybe I should also consider
staying a bit more quiet.  I don't have to; I can just speak my mind
anyway, but when I do, there's a higher than normal chance I might need to

Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Scott Kitterman  writes:

> For clarification from me, I don't expect a consequence free
> free-for-all where anything at all can be said with no repercussions.
> There are absolutely things that are not acceptable, but on the other
> hand, I also don't think "someone was offended" is a reasonable standard
> (and I am not claiming that's what Debian is currently using - but there
> are places where things seem to me to be headed in that direction).

I think it's useful to think of offending someone as being like stepping
on someone's foot.  Most of the time, it probably means you should
apologize.  Apologizing doesn't mean that there was necessarily anything
you could have done differently.  Perhaps you stumbled into someone's foot
through no fault of your own, but it's still normal to apologize.
Apologizing doesn't mean rending your garments and doing five years of
penance; it just means saying "whoops, I'm sorry!"

There are occasional instances where someone intentionally sticks their
foot in your way.  But this is relatively rare, and the first time you
step on someone's foot, it usually doesn't make sense to assume this
happened.

If the same person's foot constantly ends up under your feet, but you
don't seem to be stepping on anyone else's foot, it may be time to start
reconsidering whether you should keep apologizing or if something else is
going on.  If you keep stumbling over a variety of people's feet with some
regularity, it's probably time to figure out why this is happening and
what you need to do to stop stepping on people's feet, which might involve
some real work, unfortunately.

But most of the time, if you step on someone's foot, you can just
apologize and move on and everything is fine.  It happens to all of us.
It doesn't have to be a big deal.  (But refusing to apologize does very
quickly make it a big deal.)

And sometimes people stick their feet in the most irritating places, and
it can be a bit of a chore to step over their feet, and it can be
seriously tempting to tromp down on that foot that someone is sticking out
*right in the middle of the aisle*.  And, just like we do in everyday
life, it's almost never a good idea to do that, as opposed to just
grumbling to yourself about it and maybe complaining to some friends about
that rude person who had their foot stuck out in the aisle.

Usually when I do give into temptation and stomp down on that
rudely-placed foot, it turns out that person had just broken their foot
and was on the way to the doctor's to get a cast put on it, and then I
feel awful.

> I am concerned about Debian becoming over-politicized (beyond the core
> issue of Free Software, which has an inherent political aspect).  I like
> that the diversity statement isn't anti-anything.

Well, I'm in the camp that says that Debian is a political project at its
very core, and there's very little about Debian that has ever been *not*
political.  But I realize this is an ongoing argument over what
"political" means.  (I think a lot of people have an unreasonably narrow
definition.)

> My personal challenges with engaging constructively don't derive from
> any particular political perspective.  They come more from having a
> strong temper over which my grasp is unfortunately not always adequate
> and being old enough that I worry about language shifting under me in
> ways I can't anticipate.

A sincere apology goes a very long way.  No one wants to make life
unreasonably harder for other people.  What gets people upset is not that
people make mistakes, or even that some people make mistakes more than
other people.  This is normal, ordinary human community stuff.  What gets
people upset is when people don't make any apparent attempt to not make
mistakes, or (particularly) when they vigorously defend their right to
tromp on someone else's foot because the foot shouldn't have been there in
the first place.  Then everything gets heated.

As long as you're trying, even when it's hard, I think nearly everyone is
going to assume good faith.  The hard feelings come when someone declares
that they should not have to try, and that being told to try to not step
on people's feet is an offense against their human rights.

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Scott Kitterman
On Friday, January 04, 2019 10:55:51 AM Russ Allbery wrote:
> Scott Kitterman  writes:
> > Nonsense unless you define being an adult as completely and fully
> > understanding exactly what the hundreds of people around the world think
> > is reasonable.
> 
> Anyone who has held down a job in a typical workplace has already shown
> that they can understand what's reasonable and adjust to a social
> environment well enough to do just fine in Debian.  (And yes, I realize
> that's *also* a challenging environment for some folks, and in a lot of
> cases we can be *more* welcoming than that, but I think it's being aware
> of that baseline.)
> 
> > I suspect we agree on more than we disagree in this area, but I don't
> > think "My way or the highway" is the right answer beyond a certain point
> > in a worldwide project like this.
> 
> It's certainly not "my" way -- it's some sort of consensus emergent
> standards among all of us, which changes in the complicated and intricate
> ways of all human communities.  But every community has standards of
> behavior and social consequences, whether formal or informal, for
> violating them.  There exists no place on earth in which you can say
> literally whatever you want with zero consequences, because humans are a
> social species and we interact with each other and those communities
> involve making judgments about who we include and don't.
> 
> > Please accept that I am concerned that reasonable people who, none the
> > less, do not fully accept a certain political orthodoxy are uncertain
> > about where the lines are and find that chilling their willingness to
> > participate in Debian beyond narrow strictly technical discussions.
> 
> Yup, sometimes it's uncertain and uncomfortable.  That's because
> navigating social situations can be work.  It can require effort.  And
> yes, we all make mistakes (for instance, I just made one in going for
> pithy over fully explained, and made it seem like I was attacking you, for
> which I sincerely apologize).  And it's a process; you step on someone's
> foot or put your foot in your mouth, and then you adjust, and pick
> yourself up and dust yourself off and try again.
> 
> The part that I'm a little frustrated by is that I feel like you think
> people of a particular political belief are doing *more* work than others,
> and wow, that is not my experience at all.  The people who complain the
> most about "chilling effects" are, in my experience, the people who are
> doing the *least* amount of work in most conversations.
> 
> And that may still be a lot of work!  That may still be really hard for
> them!  I'm not saying this to say that they're doing very little work in
> some objective sense.
> 
> What I am saying is that they seem oblivious to the fact that the people
> on the other side of the discussion are *also* doing a *considerable*
> amount of work on how they communicate, and when, and what wording they
> use, and have been all along.  They're just not complaining about it,
> because they realize this is just the normal price of human social
> community.
> 
> > I find this notion that if anyone has any concern or confusion about if
> > their opinions are OK to express it's only because they are wrong very
> > troubling.
> 
> That's not what I'm saying at all, and I'm sorry that it came across that
> way.  Having concern and confusion about whether your opinions are okay to
> express is *also* part of being an adult.  This is a universal experience.

Thanks for clarifying.  I understand your perspective much better now and 
appreciate the apology.

For clarification from me, I don't expect a consequence free free-for-all 
where anything at all can be said with no repercussions.  There are absolutely 
things that are not acceptable, but on the other hand, I also don't think 
"someone was offended" is a reasonable standard (and I am not claiming that's 
what Debian is currently using - but there are places where things seem to me 
to be headed in that direction).

I am concerned about Debian becoming over-politicized (beyond the core issue 
of Free Software, which has an inherent political aspect).  I like that the 
diversity statement isn't anti-anything.

My personal challenges with engaging constructively don't derive from any 
particular political perspective.  They come more from having a strong temper 
over which my grasp is unfortunately not always adequate and being old enough 
that I worry about language shifting under me in ways I can't anticipate.

Scott K



Re: Censorship in Debian

2019-01-04 Thread Roberto C . Sánchez
On Fri, Jan 04, 2019 at 10:47:05AM -0800, Russ Allbery wrote:
> Roberto C. Sánchez  writes:
> > On Fri, Jan 04, 2019 at 10:17:56AM -0800, Russ Allbery wrote:
> >> Scott Kitterman  writes:
> 
> >>> If censorship isn't the right word (and at best, it's not ideal), what's
> >>> the right word for the chilling effect on willingness to speak in public
> >>> due to the risk of being ejected from an organization like Debian?
> 
> >> Being an adult.
> 
> > That was uncalled for and inconsistent with the high bar you have set
> > for yourself in so many other discussions.
> 
> How was it uncalled for?  It says exactly what I meant.  I'm not saying
> anything at all about Scott's behavior; it's the very simple answer to his
> question.
> 
> I apologize for apparently giving you the impression that it was an attack
> on Scott.  I probably should have unpacked it a lot more.  But having to
> mediate your behavior to follow standards that you may not agree with or
> face consequences around what organizations will have you as a member is
> *exactly* being an adult.  This is how the world works.
> 
> You have to watch what you say at work, or you might be fired.  You have
> to be careful of what you say among groups, or that group may eject you.
> You have to follow the standards of an organization of which you're a
> member, or that organization will expel you.
> 
> This is just ordinary, perfectly normal adult behavior.  Everyone watches
> their behavior and their wording all the time.
> 
This explanation puts your earlier comment in a differnet light.  Thank
you for elaborating.

> The idea that there is any forum in which people interact as adults where
> there is no chilling effect on one's unfettered speech and where no one
> has to watch their language, tone, or presentation is pure fantasy
> nonsense.  Even 4chan has social norms and consequences for going against
> them.
> 
> People seem to feel they're unreasonably put-upon by having to think about
> what they're saying *at all*, but this is absurd.  Everyone else in the
> world is doing this all the time.
> 
I think that perhaps the source of Scott's concern (and to an extent my
own) is that it is not necessarily obvious where the boundary is when it
comes to Debian.  The uncertainty here is the problem.  I deal with it
by trying to remain well away from the boundary.  However, I can see how
some who view Debian as a forum for social interaction in addition to
technical interaction are rightly concerned.

Russel Stuart's earlier message on "Expulsions Policy" got me thinking
that it would be enormously helpful if there were a way to codify a
community standard the way that we have codified package policies.  At
least that would be more clear and less ambiguous than what we have now,
in the same way that writing down package policies does for the quality
of packages in the archive.

Sadly, I don't think that is in the realm of the possible.

Regards,

-Roberto

-- 
Roberto C. Sánchez



Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Scott Kitterman  writes:

> Nonsense unless you define being an adult as completely and fully
> understanding exactly what the hundreds of people around the world think
> is reasonable.

Anyone who has held down a job in a typical workplace has already shown
that they can understand what's reasonable and adjust to a social
environment well enough to do just fine in Debian.  (And yes, I realize
that's *also* a challenging environment for some folks, and in a lot of
cases we can be *more* welcoming than that, but I think it's being aware
of that baseline.)

> I suspect we agree on more than we disagree in this area, but I don't
> think "My way or the highway" is the right answer beyond a certain point
> in a worldwide project like this.

It's certainly not "my" way -- it's some sort of consensus emergent
standards among all of us, which changes in the complicated and intricate
ways of all human communities.  But every community has standards of
behavior and social consequences, whether formal or informal, for
violating them.  There exists no place on earth in which you can say
literally whatever you want with zero consequences, because humans are a
social species and we interact with each other and those communities
involve making judgments about who we include and don't.

> Please accept that I am concerned that reasonable people who, none the
> less, do not fully accept a certain political orthodoxy are uncertain
> about where the lines are and find that chilling their willingness to
> participate in Debian beyond narrow strictly technical discussions.

Yup, sometimes it's uncertain and uncomfortable.  That's because
navigating social situations can be work.  It can require effort.  And
yes, we all make mistakes (for instance, I just made one in going for
pithy over fully explained, and made it seem like I was attacking you, for
which I sincerely apologize).  And it's a process; you step on someone's
foot or put your foot in your mouth, and then you adjust, and pick
yourself up and dust yourself off and try again.

The part that I'm a little frustrated by is that I feel like you think
people of a particular political belief are doing *more* work than others,
and wow, that is not my experience at all.  The people who complain the
most about "chilling effects" are, in my experience, the people who are
doing the *least* amount of work in most conversations.

And that may still be a lot of work!  That may still be really hard for
them!  I'm not saying this to say that they're doing very little work in
some objective sense.

What I am saying is that they seem oblivious to the fact that the people
on the other side of the discussion are *also* doing a *considerable*
amount of work on how they communicate, and when, and what wording they
use, and have been all along.  They're just not complaining about it,
because they realize this is just the normal price of human social
community.

> I find this notion that if anyone has any concern or confusion about if
> their opinions are OK to express it's only because they are wrong very
> troubling.

That's not what I'm saying at all, and I'm sorry that it came across that
way.  Having concern and confusion about whether your opinions are okay to
express is *also* part of being an adult.  This is a universal experience.

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Roberto C. Sánchez  writes:
> On Fri, Jan 04, 2019 at 10:17:56AM -0800, Russ Allbery wrote:
>> Scott Kitterman  writes:

>>> If censorship isn't the right word (and at best, it's not ideal), what's
>>> the right word for the chilling effect on willingness to speak in public
>>> due to the risk of being ejected from an organization like Debian?

>> Being an adult.

> That was uncalled for and inconsistent with the high bar you have set
> for yourself in so many other discussions.

How was it uncalled for?  It says exactly what I meant.  I'm not saying
anything at all about Scott's behavior; it's the very simple answer to his
question.

I apologize for apparently giving you the impression that it was an attack
on Scott.  I probably should have unpacked it a lot more.  But having to
mediate your behavior to follow standards that you may not agree with or
face consequences around what organizations will have you as a member is
*exactly* being an adult.  This is how the world works.

You have to watch what you say at work, or you might be fired.  You have
to be careful of what you say among groups, or that group may eject you.
You have to follow the standards of an organization of which you're a
member, or that organization will expel you.

This is just ordinary, perfectly normal adult behavior.  Everyone watches
their behavior and their wording all the time.

The idea that there is any forum in which people interact as adults where
there is no chilling effect on one's unfettered speech and where no one
has to watch their language, tone, or presentation is pure fantasy
nonsense.  Even 4chan has social norms and consequences for going against
them.

People seem to feel they're unreasonably put-upon by having to think about
what they're saying *at all*, but this is absurd.  Everyone else in the
world is doing this all the time.

-- 
Russ Allbery (r...@debian.org)   



Re: Censorship in Debian

2019-01-04 Thread Scott Kitterman
On Friday, January 04, 2019 10:17:56 AM Russ Allbery wrote:
> Scott Kitterman  writes:
> > If censorship isn't the right word (and at best, it's not ideal), what's
> > the right word for the chilling effect on willingness to speak in public
> > due to the risk of being ejected from an organization like Debian?
> 
> Being an adult.

Nonsense unless you define being an adult as completely and fully 
understanding exactly what the hundreds of people around the world think is 
reasonable.

My question is independent of if recent DAM actions were appropriate or not.

I suspect we agree on more than we disagree in this area, but I don't think 
"My way or the highway" is the right answer beyond a certain point in a 
worldwide project like this.

Please accept that I am concerned that reasonable people who, none the less, 
do not fully accept a certain political orthodoxy are uncertain about where 
the lines are and find that chilling their willingness to participate in 
Debian beyond narrow strictly technical discussions.  I am not trying to make 
excuses for people who go out of their way to make other people feel less 
welcome in Debian.

I find this notion that if anyone has any concern or confusion about if their 
opinions are OK to express it's only because they are wrong very troubling.

Scott K



Re: Censorship in Debian

2019-01-04 Thread Roberto C . Sánchez
On Fri, Jan 04, 2019 at 10:17:56AM -0800, Russ Allbery wrote:
> Scott Kitterman  writes:
> 
> > If censorship isn't the right word (and at best, it's not ideal), what's
> > the right word for the chilling effect on willingness to speak in public
> > due to the risk of being ejected from an organization like Debian?
> 
> Being an adult.
> 
Russ,

That was uncalled for and inconsistent with the high bar you have set
for yourself in so many other discussions.

The word Scott is trying to find is most likely 'boycott':

  Boycott \Boy"cott\, n.
 The process, fact, or pressure of boycotting; a combining to
 withhold or prevent dealing or social intercourse with a
 tradesman, employer, etc.; social and business interdiction
 for the purpose of coercion.
 [1913 Webster]

Regards,

-Roberto

-- 
Roberto C. Sánchez



Re: Censorship in Debian

2019-01-04 Thread Russ Allbery
Scott Kitterman  writes:

> If censorship isn't the right word (and at best, it's not ideal), what's
> the right word for the chilling effect on willingness to speak in public
> due to the risk of being ejected from an organization like Debian?

Being an adult.

-- 
Russ Allbery (r...@debian.org)   



Re: Planet Debian revisions [and 1 more messages]

2019-01-04 Thread Sean Whitton
Hello,

On Fri 04 Jan 2019 at 03:03pm GMT, Ian Jackson wrote:

> Years later someone who did some bad things when they were much
> younger might reasonably come to us and say "can you please redact
> that unfortunate incident from your public web page - it's ancient
> history now".  We should be able to honour such a request without
> using git-filter-branch.

Exactly.  I understand Ulrike's practical concerns but do not consider
them to outweigh the need to avoid permanency.  Even writing "possible
CoC violation" could hurt someone twenty years down the line.

> Surely we can find a way to make this information transparent in a way
> that makes it easier to expire it ?  Even a dedicated mailing list
> would be better since it would let us expire the archives.

Yes.  The commit message could contain a link to the mailing list
archives, which could be made to 404.

-- 
Sean Whitton


signature.asc
Description: PGP signature


Re: On Mediation and Warnings

2019-01-04 Thread Rhonda D'Vine
* Norbert Preining  [2019-01-04 13:55:35 CET]:
> Message 2
> 21 Sep 2018 22:13:06 +0200 From: Laura Arjona Reina
> (not sent from the AH Team address!)
> ===
> > Quoting from http://sage.thesharps.us/
> > "Use my new name (Sage) and my correct pronouns (they/them)".
> > Please refer to a person or name that person in the way that person prefers.
> 
> I changed the pronoun that very day

 But still ignore the part about the first name.  Is that something you
might also be willing to adjust?

 Thanks,
Rhonda
-- 
Fühlst du dich mutlos, fass endlich Mut, los  |
Fühlst du dich hilflos, geh raus und hilf, los| Wir sind Helden
Fühlst du dich machtlos, geh raus und mach, los   | 23.55: Alles auf Anfang
Fühlst du dich haltlos, such Halt und lass los|



Re: Planet Debian revisions

2019-01-04 Thread Ulrike Uhlig
Hi Sean!

Sean Whitton:
> Hello Ulrike,
> 
> On Thu 03 Jan 2019 at 06:03pm GMT, Ulrike Uhlig wrote:
> 
>>> Yes, let's avoid this.
>>
>> As currently phrased, if people are unsure, they should contact the
>> planet administrator's team. I think this should solve such concerns.
> 
> I'm afraid I don't follow.  I wanted to keep details out of commit
> messages because of the fact that commit messages are a permanent
> record.  How does contacting the planet admin team solve this?

Sorry my message was not clear:

I think these details should be in the commit message, not necessarily
being detailed more than "(possible) violation of CoC" or similar, but
if ever people are not sure about how much detail should be in there
they should contact planet admins.

I found it super useful to be able to look up in Git when & that Norbert
had deleted the sentence that stated that the removal of his feed was
based on a decision made by the AH team. The AH team (or Laura acting as
part of it to be precise) mentioned this explicitly in their commit
message. This made it clear that this feed was not supposed to be
re-added without communicating either with them, the planet admins or
escalating the issue to the DPL if deemed necessary. If they had only
added a sentence as a comment in the config file of planet, it would
have been even easier to dismiss.

Cheers!



Re: Censorship in Debian

2019-01-04 Thread Christian Kastner
On 04/01/2019 14.34, Steve McIntyre wrote:
> On Fri, Jan 04, 2019 at 01:39:27PM +0100, Christian Kastner wrote:
>> On 21/12/2018 01.27, Paul R. Tagliamonte wrote:
>>> We are not a Government.
>> 
>> We don't have a _Sovereign_ Government, but a Government we most 
>> certainly have.
>> 
>> We are a body of people bound by a Constitution; this body has 
>> Officials acting on its behalf; we vote to represent our
>> interests; we delegate powers; we subject ourselves to powers,
>> etc.
> 
> Only for very limited areas. Debian does not have the power to tell 
> us how to live outside of our collaboration with Debian. It's a very
> limited organisation.

Yes. The extent of any government is on a spectrum (consider two
governments: one totalitarian, the other libertarian), and every
government has a certain jurisdiction, which can be defined by any means
(territorial, as modern nations do; personal, as it was during
feudalism; spiritual, as is is with religions; etc.).

Because, of this, government's jurisdictions can overlap (and frequently
do).

> The worst censure that can be applied is to be removed from that 
> organisation. That does not compare to the possible removal of 
> liberty (or even life!) that is amongst a Government's powers.

The fact that one government lacks powers another government has does
not make negate the existence of the former.

We agree on this: Debian's is a (very!) limited form of government.
However, I argue that censorship is within these limits.

>>> Please don't conflate Debian ensuring we have a healthy
>>> community with Government censorship,
>> 
>> This action was not performed  by the community, but by an Official
>> acting Debian's behalf. Consequently, it _was_ government 
>> censorship.
> 
> Rubbish. A refusal by Debian to publish on somebody's behalf is not 
> at all the same as government censorship.

While it is true from a technological point of view that Debian is
publishing something, considering the nature of Debian and the fora in
question, refusing someone a voice in these fora is (to me) akin to a
sovereign government banning speech on public property. Like shutting
down Speaker's Corner in Hyde Park. Debian's fora are digital, not physical.

I stated in my previous mail that censorship can be justified. I
mentioned this because I'm aware of the stigma that comes with the word.
But censorship is not categorically wrong, just as homicide isn't
categorically wrong (it's justified in self defense, for example).

But when it's done, it should be acknowledged as such. And ideally,
there should be checks & balances in place, and a certain amount of
transparency.

--
Christian Kastner






Re: Planet Debian revisions [and 1 more messages]

2019-01-04 Thread Ian Jackson
Ulrike Uhlig writes ("Re: Planet Debian revisions"):
> Please, no. A commit message ensures that everybody is aware of the
> removal reason, including planet admins. Resorting to email? I don't
> think emails are encoded in the feeds and we cannot reasonably expect
> people to search for them...

I agree that some kind of publication of the reason is a good thing.

However:

Sean Whitton writes ("Re: Planet Debian revisions"):
> I'm afraid I don't follow.  I wanted to keep details out of commit
> messages because of the fact that commit messages are a permanent
> record.  How does contacting the planet admin team solve this?

I very strongly agree with Sean that we should not immemorialise such
things in commit messages.

Years later someone who did some bad things when they were much
younger might reasonably come to us and say "can you please redact
that unfortunate incident from your public web page - it's ancient
history now".  We should be able to honour such a request without
using git-filter-branch.

Surely we can find a way to make this information transparent in a way
that makes it easier to expire it ?  Even a dedicated mailing list
would be better since it would let us expire the archives.

Ian.

-- 
Ian JacksonThese opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Re: On Mediation and Warnings

2019-01-04 Thread Ian Jackson
Norbert Preining writes ("On Mediation and Warnings"):
> What I want to make clear that I have received in total
>   5 (five)
> personal messages from DPL/DAM/AH Teams:

You are implying (while carefully avoiding saying it directly) that
until the DAM decision, you didn't know that many people have been
finding many of your messages unnecessarily abrasive.

That is dishonest of you.


I searched my own private mail records for 2017-2018 and I found:

1. In December 2017, you wrote this [1] on the TC list:

  | I have been "moderated" by [listmaster] (AFAIR) in the same
  | way, with implicit threats using the CoC.  Don't play the "I
  | haven't said anything directly" game.  This *is* moderation,
  | even if you don't see it like that.

   I haven't looked deeper to see what if you explained what prompted
   a listmaster to remind you informally of the CoC.  But I am
   confident that I would concur with listmaster's judgement.

2. In October 2017 you wrote very harshly about someone who you
   thought might be MIA.  You were publicly called out about your
   tone by Ulrike Uhlig [2].  I wrote you a private email with
   a similar complaint.  You replied to me:

  | And I [wasn't] aggressive, I stated facts, even if they are
  | harsh. Facts are verifiable and this [is] not aggressive.

   Obviously I didn't agree, but I didn't escalate it because I lacked
   confidence that anything useful would come of a complaint.


It is dishonest of you to give people the impression that you had no
idea that your behaviour was falling foul of the Code of Conduct.

You have been complaining for a long time that the CoC is making you
into a victim of unjustifiable threats.  But now that the threats have
been actually implemented, you play naive and pretend they never
existed.


I note that your careful phrasing in your message just now talks only
about the DPL/DAM/AH teams.  It does not, for example, include our IRC
operators or owner@bugs etc. - nor listmaster, who by your own words
evidently sent you something you considered a warning ("threat").

Nor does it include messages like mine and Ulrike Uhlig's, sent in a
purely personal capacity.


I have no doubt that DAM were aware of the incident (2) above even
though it wasn't included in their list of examples of your poor
behaviour.

I also have no doubt that if other contributors search their personal
email archives they will find similar complaints from themselves and
others, which no doubt in each case you decided you did not agree
with.

Ultimately, since you will not accept feedback, action had to taken to
stop you harming the wellbeing of the rest of the project.

Since unfortunately our listmasters do not act on bad behaviour, your
aggression was allowed to continue until it reached a point where
AH/DAM decided to expel you.


Ian.

[1] https://lists.debian.org/debian-ctte/2017/12/msg00025.html
[2] https://lists.debian.org/debian-devel/2017/10/msg00438.html



Re: Planet Debian revisions

2019-01-04 Thread Sean Whitton
Hello Ulrike,

On Thu 03 Jan 2019 at 06:03pm GMT, Ulrike Uhlig wrote:

>> Yes, let's avoid this.
>
> As currently phrased, if people are unsure, they should contact the
> planet administrator's team. I think this should solve such concerns.

I'm afraid I don't follow.  I wanted to keep details out of commit
messages because of the fact that commit messages are a permanent
record.  How does contacting the planet admin team solve this?

-- 
Sean Whitton


signature.asc
Description: PGP signature


Re: Censorship in Debian

2019-01-04 Thread Scott Kitterman
On Friday, January 04, 2019 01:34:41 PM Steve McIntyre wrote:
> On Fri, Jan 04, 2019 at 01:39:27PM +0100, Christian Kastner wrote:
> >On 21/12/2018 01.27, Paul R. Tagliamonte wrote:
> >> We are not a Government.
> >
> >We don't have a _Sovereign_ Government, but a Government we most
> >certainly have.
> >
> >We are a body of people bound by a Constitution; this body has
> >Officials acting on its behalf; we vote to represent our interests; we
> >delegate powers; we subject ourselves to powers, etc.
> 
> Only for very limited areas. Debian does not have the power to tell us
> how to live outside of our collaboration with Debian. It's a very
> limited organisation. The worst censure that can be applied is to be
> removed from that organisation. That does not compare to the possible
> removal of liberty (or even life!) that is amongst a Government's
> powers.
> 
> >> Please don't conflate Debian ensuring we have a healthy community
> >> with Government censorship,
> >
> >This action was not performed  by the community, but by an Official
> >acting Debian's behalf. Consequently, it _was_ government censorship.
> 
> Rubbish. A refusal by Debian to publish on somebody's behalf is not at
> all the same as government censorship. A government can remove the
> right to publish at all.

If censorship isn't the right word (and at best, it's not ideal), what's the 
right word for the chilling effect on willingness to speak in public due to 
the risk of being ejected from an organization like Debian?

Perhaps if we can get past "it's not censorship" and say what it is, then we 
can make some progress.

Note that I'm not talking about refusing to republish (I know what that is).  
I'm talking about declining to speak based on concern about disproportionate 
reaction from our leadership/delegates for doing so (I'm also not arguing that 
did or didn't happen in any recent situation - I am trying to see if there is 
some consensus to be found on at least how to talk about it).

Scott K 



Re: Censorship in Debian

2019-01-04 Thread Steve McIntyre
On Fri, Jan 04, 2019 at 01:39:27PM +0100, Christian Kastner wrote:
>On 21/12/2018 01.27, Paul R. Tagliamonte wrote:
>> We are not a Government.
>
>We don't have a _Sovereign_ Government, but a Government we most
>certainly have.
>
>We are a body of people bound by a Constitution; this body has
>Officials acting on its behalf; we vote to represent our interests; we
>delegate powers; we subject ourselves to powers, etc.

Only for very limited areas. Debian does not have the power to tell us
how to live outside of our collaboration with Debian. It's a very
limited organisation. The worst censure that can be applied is to be
removed from that organisation. That does not compare to the possible
removal of liberty (or even life!) that is amongst a Government's
powers.

>> Please don't conflate Debian ensuring we have a healthy community 
>> with Government censorship,
>
>This action was not performed  by the community, but by an Official
>acting Debian's behalf. Consequently, it _was_ government censorship.

Rubbish. A refusal by Debian to publish on somebody's behalf is not at
all the same as government censorship. A government can remove the
right to publish at all.

-- 
Steve McIntyre, Cambridge, UK.st...@einval.com
You lock the door
And throw away the key
There's someone in my head but it's not me 



Re: Censorship in Debian

2019-01-04 Thread Christian Kastner
On 21/12/2018 01.27, Paul R. Tagliamonte wrote:
> We are not a Government.

We don't have a _Sovereign_ Government, but a Government we most
certainly have.

We are a body of people bound by a Constitution; this body has
Officials acting on its behalf; we vote to represent our interests; we
delegate powers; we subject ourselves to powers, etc.

> Please don't conflate Debian ensuring we have a healthy community 
> with Government censorship,

This action was not performed  by the community, but by an Official
acting Debian's behalf. Consequently, it _was_ government censorship.

Government censorship, as a limitation of speech, can be of course
be justified or not, but I don't want to go into that here.

I merely want to refute the notion that "only Goverments can censor"
implies that any non-Sovereign body cannot possibly censor. The thread
title is valid.

> Please don't conflate [...] a blog being removed from project 
> resources with the killing of a journalist.

Absolutely.


--
Christian Kastner



On Mediation and Warnings

2019-01-04 Thread Norbert Preining
Dear all,

In light of recent emails and personal communications, I want to make
one thing crystal clear, especially in the light of DAM Enrico Zini
writing:

On Wed, 26 Dec 2018, Enrico Zini wrote:
> [feel free to quote or forward this message, and my message that started
> this thread, outside of -private]
[..]
>  - When these kinds of issues get to DAM, they are often escalated
>beyond mediation, and a lot of energy has already been spent and
>frustrated in all sorts of attempts, by multiple people, to make
>things better; attempts that failed, or it wouldn't have reached DAM.

and Russel Stuart proposing a expulsion procedure with ..

On Fri, 04 Jan 2019, Russell Stuart wrote:
> Therefore I suggest we alter the expulsion process to give three
> warnings, with no more than 5 years (pick a number) between the first
> and the last, and no less than 1 month (pick a number) between

What I want to make clear that I have received in total
5 (five)
personal messages from DPL/DAM/AH Teams:

Message 1
21 Sep 2018 17:20:22 +0100 From: DPL Chris Lamb 
===

On Fri, 21 Sep 2018, Chris Lamb wrote:
[...]
> referring to someone as an "it" crosses an arbitrary line for me:
[...]
> I have therefore temporarily disabled your blog from the Planet Debian
> aggregator. Removal of this phrase would be sufficient for
> reinstatement.

Message 2
21 Sep 2018 22:13:06 +0200 From: Laura Arjona Reina
(not sent from the AH Team address!)
===
> Quoting from http://sage.thesharps.us/
> "Use my new name (Sage) and my correct pronouns (they/them)".
> Please refer to a person or name that person in the way that person prefers.

I changed the pronoun that very day

Message 3
24 Sep 2018 08:30:58 +0100 From: DPL Chris Lamb
===
> Reverted in 27ebfff. (I was away for the weekend)

(that was the whole message besides quotes of my email)


Message 4
27 Nov 2018 15:45:54 +0100 From: Laura Arjona Reina
(not sent from the AH Team address!)
===

Announcing the removal of my blog from Planet Debian.
I have answered to her email asking for clarifications, but have *never*
received an answer.

The original message can be found in
20181225161353.ga10...@burischnitzel.preining.info


Message 5
17 Dec 2018 21:23:22 +0100 From: Debian Account Managers


Announcing my expulsion. The original message has been attached to
the above message posted.




I leave the interpretation to the reader.

Best

Norbert

--
PREINING Norbert   http://www.preining.info
Accelia Inc. +JAIST +TeX Live +Debian Developer
GPG: 0x860CDC13   fp: F7D8 A928 26E3 16A1 9FA0 ACF0 6CAC A448 860C DC13



Re: On having and using a Code of Conduct

2019-01-04 Thread Matthew Vernon
Ben Hutchings  writes:

> On Thu, 2019-01-03 at 11:26 -0700, Eldon Koyle wrote:
>>   5. There doesn't appear to be an appeals process (contact DAM?)
> [...]
>
> There is, since any decision by the DPL or a delegate can be overridden
> by General Resolution.

This isn't really an appeals process in the usual sense, though - more a
Big Red Button. DAM might like to consider letting the DPL be a point of
review/appeal?

Regards,

Matthew

-- 
"At least you know where you are with Microsoft."
"True. I just wish I'd brought a paddle."
http://www.debian.org



Re: Expulsions Policy

2019-01-04 Thread Ulrike Uhlig
Hi!

Russell Stuart:

> As far as I can tell, the only place document that defining Debian
> current policy on expelling members is published is here:
> 
>   http://lists.debian.org/debian-devel-announce/2005/08/msg5.html
> 
> That would be a 13 year old post to a mailing list.  To be fair a link
> to that post is in the DAM Wiki page, filed under the heading
> "Interesting Links".

You are misrepresenting this: it has been said outside of this list that
this does not represent an expulsion procedure but a procedure that
makes it possible for DDs to make DAM consider an removal of privileges,
because that's what it is.

I'm not going to reply to your proposals of procedure here, because:

- I'm not convinced that escalating this discussion *now* to -project is
helpful, on top of the avalanche of discussions that we've seen on
another list during the past two weeks.

- Another group of people wants to escalate this discussion to -vote and
seems to be equally working on yet another proposal, as far as I understood.

- DAM has not had the time to react and it has been asked explicitly and
several times to give them this time.

- Did you consider communicating with DAM before writing here?

Please: don't push more on yet another mailing list until the above
points are somewhat settled, i.e. DAM has had time to react and the
other group has started circulating their draft, if they still plan to
do so.

Thank you,
Ulrike



Expulsions Policy

2019-01-04 Thread Russell Stuart
It's been made plain to me I've done a bad job of explaining myself on
debian-private, and besides it's really the wrong list.  The main
thrust of this post is Debian has done a very poor job of maintaining
it's policy on expelling members, followed by suggestion for
improvements to the policy.

As far as I can tell, the only place document that defining Debian
current policy on expelling members is published is here:

  http://lists.debian.org/debian-devel-announce/2005/08/msg5.html

That would be a 13 year old post to a mailing list.  To be fair a link
to that post is in the DAM Wiki page, filed under the heading
"Interesting Links".

Compare that to how we treat our engineering policies. They are
available at several places on the web in several different formats,
are regularly updated and we get notified when that happens.  I refer
to them often not only because they easy to find and fast to look up
(packaged, no less), but also because I know people (and bots, the bots
are the worst) are verifying I follow them.  The "I forgot" excuse
isn't likely to fly.

Recent events have shown the expulsion policy is not nearly as well
respected.  That's not a complete surprise, I am somewhat amazed people
knew we have a policy until recently.

It's also not a surprise because for the most part we have no idea
whether it's being followed or not.  There is no way the project
members can verify the people appointed to execute this policy are
following the procedures we agreed on 13 years ago, because all that
policy says about disclosure to the members is "if the nominee decided
to make the discussion public, we will inform the debian-project
mailing list, otherwise the debian-private list will get the
information".  The "information" is the DAM's decision on whether to
expel them or not, only.  To put it bluntly: "the people we are acting
for have no right or need to understand the reasons for our decisions".
I presume we agree to do this because "trust us, we are the DAM".  I
don't know how well that went over at the time, but I'm pretty sure the
trust side of equation has changed so much the approach untenable now.

Still, I expect we could reach a consensus on "trust but monitor".  To
achieve that we need transparency.  For me that means at the very least
when the DAM expels someone our policy must require they justify their
actions in as much detail as the Technical Committee does, and it does
it in a post all members receive.  This is about expelling members,
after all.

Accordingly, I suggest we update our current expulsion policy to say:

If the DAM decides to expel a Developer they will publish the
evidence they relied on and their reasoning that lead to the
expulsion.  The evidence must include:
- Links to all public information,
- The number of private representations they received,
- How many dealt with each type of accusation (eg, abuse,
  deliberate obstruction, policy violations),
- The DAM's opinion on quality of corroborating evidence in 
  those representations (eg, none, hearsay, beyond reasonable
  doubt).
If the nominee decided to make the discussion public we will publish
this one debian-project mailing list, otherwise to the debian-
private list.

That is my first point.

My second point is about blunting the impact of discussions we have on
the reasons Developers are expelled.  These discussions will always be
divisive.   I think that is unavoidable.  However, having them after
concrete action has been taken, when the only way to change the outcome
is GR is good way of ensuring these discussions end up looking more
like debates to the death, because in some ways they are.

Public warnings have their own advantages - warnings give the Developer
the chance to modify their behaviour, and them being public lets
everyone verify they have been given that chance.  However in the
context of this discussion their main advantage is they give us more
gradual way to deal with discussions on why people are expelled by
providing an opportunity to discuss the reasons for the expulsion when
the stakes are far lower.  If there is GR on the subject, it can be
about policy, not about the actions of some poor DAM member who is just
trying to do his job to the best of their ability.  Once the policy is
decided, the DAM can go about their business without everybody having
to voice their opinion on their ability to do it.

Therefore I suggest we alter the expulsion process to give three
warnings, with no more than 5 years (pick a number) between the first
and the last, and no less than 1 month (pick a number) between
warnings.  The last "warning" will be the expulsion notice, meaning the
DAM will execute the expulsion before issuing it.  These warnings will
published in exactly the same manner as the expulsion above.

Finally, there are things requiring immediate action.  These things
have one common element: they put the projects core activity of
creating