"Rough consensus" for decision making

Continuing the discussion from Gathering to discuss values, governance, criteria and process.


On behalf of the current face-to-face meeting participants:

We want to have a discussion and sharing of points of view in the network on the idea of “Rough consensus” as a desirable form of decision making process. As part of of the librehoster CPP proposal we are making the following statement (not final, to be deliberated on and subject to change):

Decision making is carried out by the current members of the network. Librehosters are invited to participate in the collective decisions as much as possible, in a consensual manner. In case no consensus can be reached, we aim for rough consensus.

Please share your opinions and experiences, thanks!

References for review:

PS. I will post my point of view in a following post.

1 Like

One key element is that supporting percentage is less important for determining “rough consensus” than ensuring opposing views are addressed.

2 Likes

It is the first time I heard of “rough consensus”, but I am wondering: Who is supposed to be this chairman, and how is he elected? By rough consensus again? Or would there be a benevolent project dictator filling that role (not opposing here, just asking)? Considering the very political background of many people here, I have my doubts we could find a chairman to make “fair” decisions. Everybody involved seems to have a heavy agenda.

The other problem with a chairman would be that the group is supposed to constantly change. The chairman would need to be up-to-date with the impact and the size of all the participants for every decision.

In general, I think the IETF has a different peer group. There might be some opposing ideas you might call political, but that happens on a very different level than here. The IETF consists of professionals, while here there are people of whose free time we are talking, of voluntary work.
Also, the IETF defines standards, which anybody can decide not to follow. In the case of a group with a defined membership, this is harder.
Here, I actually see the appeal as well. If one provider would effectively be technically kicked out of the network by one decision (e.g., supporting only a certain range of ciphers), they would want to stir up enough ground against it.

How would rough consensus take into consideration the different sizes of the groups involved? I mean, if one provider with two users bombs on a decision of all others, thousands of users, is that fair?

I think, all in all, what I am asking for: Are there experience reports on how rough consensus works in the IETF, and not just some RFCs telling you how it should work?

Hi @gnrp!

the link to the description of “rough consensus” describes the IETF process, not ours: it is indicative of a procedure that has been working in a formal setting for decades. It’s an inspiration for Librehosters, not a rule to follow to the letter, e.g., we do not have “chairmen” because we do not have hierarchical working groups.

There are as well volunteers at IETF, and professionals here. I don’t see the purpose of this differentiation.

So far we’re considering one-voice-per-group, not per person. If a large group is stumped by a smaller group, so be it. Rough consensus is not a matter of size:

So if opposing views are addressed, fairness is probably served.

I don’t know anything like this… There is RFC 7282, the Tao of IETF, and Andrew L. Russell’s 2006 article ‘Rough Consensus and Running Code’and the Internet-OSI Standards War to understand use cases and perspectives. I’d be interested in more field reports but can’t find any now.

1 Like

I find @how’s responses here to make sense to me. I see no major objections against this idea so far and I think that means we can try this out in practice and see how it goes for us.