[TLS] Re: Complaint to ADs regarding a declaration of consensus to adopt a non-hybrid draft

Paul Wouters <paul@nohats.ca> Tue, 07 October 2025 15:31 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id F36AC6EB4535 for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 08:31:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -4.398
X-Spam-Level:
X-Spam-Status: No, score=-4.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZvwkoYXjVmRr for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 08:31:26 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id D43FA6EB4528 for <tls@ietf.org>; Tue, 7 Oct 2025 08:31:25 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4ch0Tz0Rhjz3FL; Tue, 7 Oct 2025 17:31:19 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1759851079; bh=4lg9p3FzPU/wrvRtZLJsWTse+WGkIP2wxac6Wl81FKI=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=tLganX2rT4dcIV5nwy4qnFGfHNjpdMZNWx4kjGXG5DruwaFA0ZqvLFNf/2s7OZOeG pCiXOJ0xc6DMPBpLUbXYOM9RS2EWoCW1vJWmYmlmWCab3gdV2hqVFQwxGikTdKoMQg Nxoj0kW0morLZL42vQUdx+Hm5YG0Z2u0onjzH0Vo=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id z0j4Ol7W-ltd; Tue, 7 Oct 2025 17:31:17 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 7 Oct 2025 17:31:17 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id AA6AB1735FFD; Tue, 07 Oct 2025 11:31:16 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id A93D91735FFC; Tue, 07 Oct 2025 11:31:16 -0400 (EDT)
Date: Tue, 07 Oct 2025 11:31:16 -0400
From: Paul Wouters <paul@nohats.ca>
To: "D. J. Bernstein" <djb@cr.yp.to>
In-Reply-To: <20251006120438.1059179.qmail@cr.yp.to>
Message-ID: <9749e624-3981-b806-e750-383b8eb61def@nohats.ca>
References: <20251006120438.1059179.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Message-ID-Hash: LY3BQURQQL2UIW54ZEGVMYLABN6EIZOS
X-Message-ID-Hash: LY3BQURQQL2UIW54ZEGVMYLABN6EIZOS
X-MailFrom: paul@nohats.ca
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Complaint to ADs regarding a declaration of consensus to adopt a non-hybrid draft
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IqlxRU19yiL0rkaH5QwD9ARF7F4>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

n Mon, 6 Oct 2025, D. J. Bernstein wrote:

> To the Security ADs, cc'ing tls@ietf.org:

As indicated in my response [1] to your original complaint on June 12:

         First, the Security Area Directors have divided their work based on
         Working Groups, with me being the responsible AD for the TLS WG so as
         per the Security Area workflow decided by the Security Area Directors, I
         will be the only Area Director handling your message at this point, which
         is presumably aimed to be a message under BCP 9 (RFC 2026) Section 6.5.1.

This is further clarified in the IESG Statement on Conflict Resolution
and Appeals Processes [2]:

         Complainant(s) may send an appeal to all the AD(s) for an Area,
         but the Area’s ADs can decide to delegate processing of the
         appeal to a the responsible AD alone. In such circumstances,
         the Area co-AD(s) not involved in processing the appeal will
         not recuse themselves (for reasons of being co-ADs) should the
         appeal be sent to the IESG.

And confirmed to be valid in the IESG response[3] to your appeal
to my appeal response in the section "AD Process Complaint #3: Delegation
of Responsibility between Area Directors".

Thus, the process remains unchanged and I will be the only Area Director
handling your message at this point.

> I am writing to file https://cr.yp.to/2025/20251006-non-hybrid.pdf with
> both of you.

As indicated in my previous response [1] you insist on using a remotely
hosted PDF that could be considerd "not submitted to IET". Additionally
this time, both the email content and the remotely hosted PDF contain
language indicating you are not accepting rights and obligations under
the IETF Standards Process BCP9. As with all other activities in the
IETF, the policies the Note Well reminds us of, also apply to the IETF
conflict resolution and appeals processes.

The IESG has clarified in [2][3] how appeals to individual ADs and
the IESG should be submitted. It specifically states in [2]:

 	Appeals to ADs or the IESG must be sent via email as text (i.e.., text,
 	Markdown, inline-HTML). This appeal text may contain URLs to IETF
 	websites (e.g., *.ietf.org and *.rfc-editor.org), IANA websites (e.g.,
 	*.iana.org) and external resources explicitly agreed to by the IETF or
 	the Working Group for the activity under appeal (e.g., YouTube, a GitHub
 	project). URLs to non-IETF websites and resources may be included, but
 	they must be informative, providing only background or historical
 	information. It must be possible to process the appeal without reading
 	them. Other attachments will be ignored and not considered as part of
 	the submitted appeal.

 	These format and submission requirements are imposed for reasons of
 	security, privacy, and archival integrity of the standards process and
 	those involved in it. Appeals accessible only through external links
 	pose risks to those responsible for their processing. Submissions of
 	appeals as text integrate into existing IETF archiving mechanisms such
 	as the Mail Archive and support the IETF workflow or email-based
 	responses. The IESG assesses that these formatting requirements impose
 	no undue burden on complainants.

 	Appeals to ADs or the IESG that do not conform to the above formatting
 	and submission requirements will not be processed.


For the reasons mentioned above, I cannot process your malformed request.

> For transparency, please carry out all discussion of this
> matter on the relevant public mailing list (tls@ietf.org) including,
> but not limited to, any discussions of this matter among IESG members,
> IAB members, agents of IETF Administration LLC, etc. Thanks in advance.

As I have indicated to you on multiple occasions, and the IESG has
confirmed in [3] and [4], you need to refrain from adding personal
boilerplate that is an inappropriate attempt to modify the IETF Standards
Process specified in BCP9.

> P.S. It has come to my attention that IETF LLC believes that anyone
> filing a comment, objection, or appeal is engaging in a copyright
> giveaway by default, for example allowing IETF LLC to feed that material
> into AI systems for manipulation. Specifically, IETF LLC views any such
> material as a "Contribution", and believes that WG chairs, IESG, and
> other IETF LLC agents are free to modify the material "unless explicitly
> disallowed in the notices contained in a Contribution (in the form
> specified by the Legend Instructions)". I am hereby explicitly
> disallowing such modifications. Regarding "form", my understanding is
> that "Legend Instructions" currently refers to the portion of
>
>    https://web.archive.org/web/20250306221446/https://trustee.ietf.org/wp-content/uploads/Corrected-TLP-5.0-legal-provsions.pdf
>
> saying that the situation that "the Contributor does not wish to allow
> modifications nor to allow publication as an RFC" must be expressed in
> the following form: "This document may not be modified, and derivative
> works of it may not be created, and it may not be published except as an
> Internet-Draft". That expression hereby applies to this email.
>
> I'm fine with redistribution of copies of this message. There are no
> confidentiality restrictions on this message. The issue here is with
> modifications, not with dissemination.

You are simply repeating the exact behaviour that prevented me from
processing your message on the first attempt. Your appeal of that
decision yielded an IESG response [3], see Section "On the
Applicability of the Note Well", with the conclusion that:

 	However, the IESG assesses that this text is far more than a reminder –
 	it is a claim that the appellant has not and does not consent to the
 	rights granted to the IETF under BCP 78 [...]

and:

 	The IESG finds that it was appropriate for AD Wouters to ask the
 	appellant to clarify whether he was agreeing that his claims can be
 	disregarded or was declining to participate further in IETF activities.
 	Appellant’s e-mail of June 14 [6] did not clarify which of these cases he
 	chooses to proceed under [...]

and:

 	the appellant was previously advised by the IETF Executive Director [5] that
 	a complaint to an Area Director or an appeal to the IESG is clearly an
 	“electronic communication [...] addressed to [...] the IESG, or any
 	member thereof on behalf of the IESG,” and thus any complaint or appeal
 	is necessarily a Contribution. Under BCP 78, a contributor grants
 	various rights to the IETF in all contributions [...]


As a result, I am still unable process your message for the same reasons I
could not process your June 14 message.


To save everyone another round trip, provided you remove the BCP78
violations language, and file the text of the PDF in the body of an
email, I want to specifically point out the Section "Content" of the
"IESG Statement on the Conflict Resolution and Appeals Processes" [3]
which states:

 	Per Section 6.5.4 of RFC2026, “all appeals must include a detailed and
 	specific description of the facts of the dispute” whether they are
 	engaged with WG Chairs, responsible AD(s), or the entire IESG. Appeals
 	should be well-structured, and must clearly state their purpose,
 	including the:

 	* specific action(s) or decision(s) being appealed;
 	* grounds upon which the appeal is based; and
 	* remedy sought by the complainant(s).

 	Describing these key elements of the appeal in a concise manner
 	expedites the appeals process.

 	Appeals are expected to contain factual information and reasoned
 	argumentation, and must avoid speculation, conjecture, characterization
 	of intentions, or personal accusation. The appeals process, like all
 	activities in the IETF, are governed by the IETF Guidelines for Conduct
 	and IETF Anti-Harassment Policy.

Your 33 page PDF content fails to meet most of these requirements, and
I would still not be able process it as an complaint/appeal, even if it
were filed without attempts to modify BCP78.

As an example of a well formed appeal, please have a look at the other
recently filed appeal of a consensus call in the TLS WG which is cited
under the section "Received Appeal text" in [7]. I encourage you to file
your appeal in a similarly concise way.

> For other people concerned about what IETF LLC is doing: Feel free to
> copy this postscript into your own messages. If you're preparing text
> for an IETF standard, it's legitimate for IETF LLC to insist on being
> allowed to modify the text; but if you're just filing comments then
> there's no reason for this.

Instigating others to violate the IETF Standards Process in BCP9 is
inappropriate, and such language is considered to be Disruptive Behaviour
as per BCP94 which can lead to a 30 days posting priviledge suspension.

Further attempts to resubmit messages as attempts of complaints/appeals
that include claims of not consenting to the rights granted to the IETF
under BCP78, or in blatant violation of the "IESG Statement on the
Conflict Resolution and Appeals Processes" [2], for example by being
another unprocessable filing of a (remotely hosted) PDF, will be regarded
as intensional Disruptive Behaviour under BCP94 and out of scope for the
TLS WG list and may lead to a 30 days posting priviledge suspension on
the TLS WG list as per BCP94. The TLS WG list is not the right venue for
discussion IETF wide policies.

As per [3], you have until 2025-10-15 to resubmit your message in a form
that can be processed as a complaint/appeal under BCP9.


Paul Wouters
Security Area Director

References:
[1] https://mailarchive.ietf.org/arch/msg/tls/eSW2K3Ql1jzMcN-Aj1EYCGOLu9o/
[2] https://datatracker.ietf.org/doc/statement-iesg-statement-on-the-conflict-resolution-and-appeals-processes/
[3] https://datatracker.ietf.org/group/iesg/appeals/artifact/146
[4] https://datatracker.ietf.org/group/iesg/appeals/artifact/134
[5] https://mailarchive.ietf.org/arch/msg/spasm/5C1_WjpQNeHKQf7ia15mxL2mVuk/
[6] https://mailarchive.ietf.org/arch/msg/tls/k1au2IWx6MjlRaJkrE0Ch53XLr0/
[7] https://mailarchive.ietf.org/arch/msg/tls/41gkoA74Dr-6JZYNThfpjZD0BPM/