[TLS] Re: Reminder: Mail List Procedures

Sean Turner <sean@sn3rd.com> Wed, 05 March 2025 20:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 7DB087DD19F for <tls@mail2.ietf.org>; Wed, 5 Mar 2025 12:13:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 89gl6zmauADa for <tls@mail2.ietf.org>; Wed, 5 Mar 2025 12:13:35 -0800 (PST)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 25DD07DD186 for <tls@ietf.org>; Wed, 5 Mar 2025 12:13:35 -0800 (PST)
Received: by mail-qk1-x733.google.com with SMTP id af79cd13be357-7c3b533a683so410751185a.2 for <tls@ietf.org>; Wed, 05 Mar 2025 12:13:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1741205614; x=1741810414; darn=ietf.org; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=bIzm/34ZfcW7wtZ8ffPqDhMNCSvOLRrlnshoENcUurQ=; b=UhMWQU2rUH2rKL+sRQxj87phBHqGWX2xQiEKuC6FbThzKVWFWFbNLh+ZWUbrHMlDiW a0Wv+w2kKHSkeldacwLX0+D6EJOibOuoMDKdvHWKr8o10gLHzzIkfCzl4tbpgbpRxn8A Lc7j51LutYjm70W2PGhZHV5ki5VOphu2oiwkw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1741205614; x=1741810414; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=bIzm/34ZfcW7wtZ8ffPqDhMNCSvOLRrlnshoENcUurQ=; b=jHdkxpnrn7un0UdsiqHzWEE9FawU/mERE/ycE8cVZ0yodGICIzOewjYg0KUVGZlTad Bu+lgBmnFzCBKDo/Ss5wOhabOR9q9zftwawabYYRY1B1XnhrxRv9QkxdR4eNQce+/h9P H+kYaHvBNpre0pDgbM+hs5fJsaDCc0FCtJTh5TPv85ubA/cHCNCaP2lZDQwjpuDyKkdm 3sczga59YKK26VD1eGb1e45FbSqu2b5e2r3b4BYQ3lwsNR3ZX7jCjyg0IXf2p0o+BpdH jmN9Uansuc1gMZYNK8JEIlI5C5UsnKjYNpmgBUIBq+b0VcX/Tmf5NEwsbtNyx17S76RA 97Xw==
X-Gm-Message-State: AOJu0Yyyjg45hk92fj5Ia1kxJ/j/lOSL7sh3DYn5EBxwwX0fh65wwi3T khjgVGm9Rc0MIP8mX8MFsrqVs/5D8s9SiUBRHcraEHemsFSowNnPOTDFTMg7KeI=
X-Gm-Gg: ASbGncurcCKev9nw8mAjedDrXctOHKrqCVqiFLT4H5a9wdI/eUTLAeA+Ntgxjgl8upY 6iT8xlMTbnmCii3OixyUrwfVRReE0DVlswzTmuk6GnnyBSfK6CGcd/kCW2gfcFvuZPRn11xL10K ZBuiyFC4+7dAuBemYX8YGJHFxfdFFnWXQX0x67K3nB2CQSSPGgAafDQ4Cus/hhAjPmg5A+xxw8G h51/B6M9avt1zmFERD1Lj31wC+wJr5Rf70OPLusuOt3pZI92O0SdrfvSlDsSnlOhrvn5BLvycCc yrn0Q6CwCrxdNqU7bfvfjqZGItWkLeAhq9xfFtwN5OQr2GlkTV2AqUv3K9T0dgXw
X-Google-Smtp-Source: AGHT+IEUGo8atGOvmEOAalxlazO4eRm39WLlHQl2Q9AJ3hppFvuUSmX/LZxc/DaWF6iZ0R0w3lNEOA==
X-Received: by 2002:a05:620a:4388:b0:7c0:a46d:fa87 with SMTP id af79cd13be357-7c3d8deb8e6mr664318485a.27.1741205614368; Wed, 05 Mar 2025 12:13:34 -0800 (PST)
Received: from smtpclient.apple ([2600:4040:252a:8d00:9ef:1d85:f57e:5f21]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7c3be1f0c05sm440138985a.102.2025.03.05.12.13.32 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 05 Mar 2025 12:13:32 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Message-Id: <EB995362-B5B5-4932-BCC3-E2D7794A7894@sn3rd.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_12711994-721F-4815-AB54-566F29E87DB2"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.400.131.1.6\))
Date: Wed, 05 Mar 2025 15:13:12 -0500
In-Reply-To: <130d01b8-9d84-42dd-ab57-cccd6edcf199@tu-dresden.de>
To: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
References: <0DF24670-FB2A-4480-9576-01F6B6120D1D@sn3rd.com> <130d01b8-9d84-42dd-ab57-cccd6edcf199@tu-dresden.de>
X-Mailer: Apple Mail (2.3826.400.131.1.6)
Message-ID-Hash: 5ISOKWZVRNYXR3PH37ORORQPIHAJCO5S
X-Message-ID-Hash: 5ISOKWZVRNYXR3PH37ORORQPIHAJCO5S
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Reminder: Mail List Procedures
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RHyArzvEJHimDi49b2bboPAUW_c>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>


> On Mar 1, 2025, at 12:57 PM, Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de> wrote:
> 
> On 01.03.25 06:27, Sean Turner wrote:
> 
>> • Discussion of subjects unrelated to IETF policy, meetings, activities, or technical concerns (from RFC 3683)
> 
> Could the chairs please clarify about the announcement of side meetings on the mailing list in the FAQ [1]? 
> 
> More specifically, like John, I too was planning to announce my public side meetings on attested TLS with the intention to inform potentially interested participants and for organizational matters (e.g., to request a bigger room if more participants are interested, or to choose an alternate time most suitable to interested participants, or to see if someone else in interested in presenting etc.). Since there will likely be not much flexibility close to the meeting, this is the right time to have this kind of announcement.
> 
> Attested TLS was presented at least a couple of times (most recently at IETF 121) in the TLS WG meetings, and several times in RATS WG meetings. So I consider it still related to IETF activities. But I want to double-check how the chairs view it: is it possible to announce it with the explicit mention that it is a "public side meeting"? or do the chairs see it as off-topic? If the latter, what is the exact boundary line between related and off-topic?
> 
I can’t really give you an exact boundary, but we are definitely trying to avoid anything incendiary. But, if you contact us first, as we request in the Mail List Procedures, we will try to figure out whether we think it will be or not.

We talked and are fine with you announcing your side meeting.
> Also, one clarification question:
> 
> On 28.02.25 18:27, John Mattsson wrote:
>> The new updated procedures for side-meetings as well as some of the formulations in my mail seems to caused some confusion.
>> 
> I have organized some side meetings in the past. In my personal understanding, only the scheduling mechanism for public side meetings has changed, but principles for public side meetings have not changed. Isn't this the case? I mean the following phrase existed in IETF 121 as well:
> 
> "side meetings are not part of the official IETF meeting agenda, are not approved or even reviewed by the IESG, and have no formal standing. Side meetings should not be used to imply endorsement by the IETF" [2]
> 
> [1] https://github.com/tlswg/tlswg-wiki/blob/main/FAQ.md
> 
> [2] https://wiki.ietf.org/en/meeting/121/sidemeetings
> 

The IESG has purview over the side meetings. I asked Deb and I believe your characterization of the “change” is correct for the difference from IETF 121 to IETF 122. She also noted that maybe the change before that was that now you also have to register for the IETF meeting to have side meeting.

spt