[TLS] Reminder: Mail List Procedures
Sean Turner <sean@sn3rd.com> Mon, 01 December 2025 05:53 UTC
Return-Path: <sean@sn3rd.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 05CFB92F8328 for <tls@mail2.ietf.org>; Sun, 30 Nov 2025 21:53:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ucK39moo6ZYA for <tls@mail2.ietf.org>; Sun, 30 Nov 2025 21:53:55 -0800 (PST)
Received: from mail-qt1-x844.google.com (mail-qt1-x844.google.com [IPv6:2607:f8b0:4864:20::844]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 17C1792F82E9 for <tls@ietf.org>; Sun, 30 Nov 2025 21:53:55 -0800 (PST)
Received: by mail-qt1-x844.google.com with SMTP id d75a77b69052e-4ee1939e70bso36121171cf.3 for <tls@ietf.org>; Sun, 30 Nov 2025 21:53:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1764568434; x=1765173234; darn=ietf.org; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:from:to:cc:subject:date:message-id:reply-to; bh=cQhJ2maPckV2Z2vKKV01j/WJBzxpnyWvpGaIm44s+po=; b=PZGrNU2/X7vWfdOSh1IAuyY2pCKfgjMWIMLhuqzaM2uSSLI65up9pNPP9Yo9R17dAv DRrHyjOhJ5R0XZOBu2aBJUtPNcph4MBTsvQh2z6IPJmmmBH/ZXQsfHaxoECd8F4lQIIO 2So9yKx3K7VpmHFvAu/NQ9nNeu3TO2FiWEhL8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1764568434; x=1765173234; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:x-gm-gg:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=cQhJ2maPckV2Z2vKKV01j/WJBzxpnyWvpGaIm44s+po=; b=t8YEfv1TwadsisnpyURBG2RjpzlQnO1f3CR6MdEV3kQxsDZHz2OIxHvFVEB9cGH/82 Q8mngc8gm8o90oTSi/QHDB9yjllCDFsrhfTnx5WVmpWjr/HhniqxiVT5hM5in0u+3YOp o5fN9EnT6CAy0RkUzLn70tFl2M0+Fb9ThLoYLnrq/t/bqmzpm7MyBvp5wr+5DMWM+8ky YdB3BjrGcIPEWoCGbwS9Xc7VQfGcxOcvZcwY9tKMc8BzE513j9K6NQjPpGi5WZqt/3ZA QZgu4+LFjtRx5mhuTnBJahY3WA1lpVgT0Y8aqQFi03goIIbdYGtrFPztUlCGg9iiYIwC qHKg==
X-Gm-Message-State: AOJu0YwVMr5ITk2zDVLLfZPzx84ODo90S2nwM7D7UgGTkSyESveT+XiS jcTEm7Ap0rwM9yuLS/nby3pH4sslvvb4kusf8FwHPoI2xakhvhHuSbz2G+D3Eqz7uTEDoJ8IVyE j/++kBccFug==
X-Gm-Gg: ASbGncsFXJa6aOp4RxJUpKM5dY3ZPry23v2Hex92gAaI1bdz850f0mUIBe/SFcXn83D +LTPyrx19HN2W13XSM5fsY3p0NGzHYmKliPc83z9Ja1psHvN3aDsFtk1CULkMCNeFj/7bUk2G9n H3IKyrZXxCFBx1HqV4i6QEs+aBKqUwXc1fEJc+S8YTlmlatrdRtfizLsPlTjyA944BSyvdftYBW PKjC5EZp0F4qvfvd2Pvym8gWPS/4Bh6jh0oiB7yDTSnoIuXHnR67mjSveJg5xTzGOjVbRvM4y+y H+cAjMOjavlzOOIjBEzFqnNm5sWBLFD+cagoGWaZgjTC7nsVsLkSQs5C3Y9sQIlQEtj3kfz0tUh aHsTxhcrfJMxsNhhUUA9u12SQBCNe/A7s2SpdSSO4itAwe2lKbwm393cG38aqnd8IKXkLLh8tZz iZZZmyy8Dkv2qZ+KSKsv+KYCCJYaBCWQ==
X-Google-Smtp-Source: AGHT+IGLSSFu2jYdFwH7it28eDgWoO3WF5xnZD4N6BLWGA/t3S1yleKBxF740kfj1EYoi17WM2ovPg==
X-Received: by 2002:ac8:7d16:0:b0:4ee:1c98:7920 with SMTP id d75a77b69052e-4ee58801a17mr481374521cf.1.1764568434418; Sun, 30 Nov 2025 21:53:54 -0800 (PST)
Received: from smtpclient.apple ([2600:4040:2527:300:4501:2642:f958:f24a]) by smtp.gmail.com with ESMTPSA id d75a77b69052e-4efd2f9a755sm69292831cf.3.2025.11.30.21.53.52 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 30 Nov 2025 21:53:53 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.600.51.1.1\))
Message-Id: <20583826-6F33-4D0A-AA9F-1A4D5243BB98@sn3rd.com>
Date: Mon, 01 Dec 2025 00:53:52 -0500
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3826.700.81)
Message-ID-Hash: XNYZYT4FQYM6XYOJR56TZVU4ZJNC5LDK
X-Message-ID-Hash: XNYZYT4FQYM6XYOJR56TZVU4ZJNC5LDK
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Reminder: Mail List Procedures
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jItlE_tiIFrRdbht9mgNeKjKKSQ>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
As a scheduled reminder, and not in response to recent messages, this list is governed by IETF’s Working Group Procedures [BCP25]. This document includes Anti-Harassment Procedures, and by participating you agree to the Note Well [NW] and to follow the Code of Conduct [CoC]. Thank you for contributing as part of the TLS Working Group. As moderators of this list, the chairs are charged with determining when messages are “disruptive to the WG process”, phrase from RFC 3934, and, at a minimum, the chairs consider the following to be disruptive: • Unsolicited bulk e-mail (from RFC 3683) • Discussion of subjects unrelated to IETF policy, meetings, activities, or technical concerns (from RFC 3683) • Unprofessional commentary, regardless of the general subject (from RFC 3683) • Repetition of arguments without providing substantive new information • Requesting an unreasonable amount of work to provide information To elaborate on unprofessional commentary, the chairs believe that this also includes uncivil commentary as defined by the IETF List Moderators that includes threats of violence, personal attacks, and derogatory language; see [Language]. RFC 3683 also includes “announcements of conferences, events, or activities that are not sponsored or endorsed by the Internet Society or the IETF”. Please contact the chairs if you wish to share these types of announcements, but in general the chairs do not believe they are disruptive unless they are excessive and lack relevance. Reminder that if at anytime you feel that if somebody is out of line you can say so on list or directly to us (mailto:tls-chairs@ietf.org), the ADs (mailto:sec-ads@ietf.org), or the Ombudsteam (mailto:ombudsteam@ietf.org). Cheers, The Chairs [BCP25] https://datatracker.ietf.org/doc/bcp25/ [NW] https://www.ietf.org/about/note-well/ [CoC] https://datatracker.ietf.org/doc/bcp54/ [Language] https://github.com/ietf/Moderators/blob/main/uncivil-commentary.md#descriptions
- [TLS] Reminder: Mail List Procedures Sean Turner