Re: [Tls-reg-review] Request to register value in TLS ExtensionType registry

"Salz, Rich" <rsalz@akamai.com> Sat, 31 August 2019 00:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D22B120089 for <tls-reg-review@ietfa.amsl.com>; Fri, 30 Aug 2019 17:30:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T9ttgN4JkrOu for <tls-reg-review@ietfa.amsl.com>; Fri, 30 Aug 2019 17:30:03 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC91B120077 for <tls-reg-review@ietf.org>; Fri, 30 Aug 2019 17:30:03 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x7V0Sgi7004154; Sat, 31 Aug 2019 01:30:00 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=835yayo9pXN1nUPEguluAaaKflfj5sGzGarxeaYHh7o=; b=NTMrPnWAUOjKJ3bgpTQb6DzWBOMXvouhAjqTLQh0sEpi7Z8jNqDzycpvOBduSMbOaSZu mYSMBz90SNCfzDEsA/O26fVE6i+3bFqUez+EBYeFlIGBVfLDtugAJ7YJH3szsu2j3rnR ufMOt83ys9T0QdjkLhzFr3xJtlu7V6xmpqthBXy6alhcbGz1uF/FZ5eg6ulqwLf0SG21 kAUAV/nuHzzgIG/6wBJMND2LVqopM2RGdGuFGmBHoiboVV9kTvwbETpjy8oSVr1ZAYhs ZG8LdyrbZcckrKecPbEXb+KzZWQiS8/MvawJnjCeiI1nEAcFxoOAdmLR40rrxhZdHcxh oA==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2ujwd62mt6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 31 Aug 2019 01:30:00 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x7V0HhsZ020827; Fri, 30 Aug 2019 20:29:59 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint2.akamai.com with ESMTP id 2uk0jwghpm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 30 Aug 2019 20:29:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 30 Aug 2019 20:29:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Fri, 30 Aug 2019 20:29:59 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Benjamin Kaduk <kaduk@mit.edu>, Yoav Nir <ynir.ietf@gmail.com>
CC: Richard Barnes <rlb@ipv.sx>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Thread-Topic: [Tls-reg-review] Request to register value in TLS ExtensionType registry
Thread-Index: AQHVX3/FxF7d2GAf/UKOA+/niJVFracUZ3AA
Date: Sat, 31 Aug 2019 00:29:58 +0000
Message-ID: <3D526770-C10F-4C0F-9689-6E2294798CD7@akamai.com>
References: <CAL02cgRDNWt48GQEGixbNstXb2yd8XLMYSVFJhJVBZT6-tTuHQ@mail.gmail.com> <7A126F24-216D-438A-B299-D22BB0CAA247@gmail.com> <20190830221028.GP84368@kduck.mit.edu>
In-Reply-To: <20190830221028.GP84368@kduck.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1c.0.190812
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.52]
Content-Type: text/plain; charset="utf-8"
Content-ID: <0547BA7EAED8F0468728DD40F68F97C1@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-30_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908310000
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.70,1.0.8 definitions=2019-08-31_01:2019-08-29,2019-08-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 mlxscore=0 clxscore=1015 priorityscore=1501 phishscore=0 mlxlogscore=999 bulkscore=0 adultscore=0 impostorscore=0 lowpriorityscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1908310001
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/F6lO0W5fRlP4DEXz_jtwF4ZUC2I>
Subject: Re: [Tls-reg-review] Request to register value in TLS ExtensionType registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 31 Aug 2019 00:30:06 -0000

Sorry, missed this email.

Yes, I am fine with this.

On 8/30/19, 6:10 PM, "Benjamin Kaduk" <kaduk@mit.edu> wrote:

    It looks like we're still seeking an additional review from Rich or Nick.
    
    -Ben
    
    On Fri, Aug 02, 2019 at 09:51:16PM +0300, Yoav Nir wrote:
    > Looks fine to me.
    > 
    > Rich?  Nick?
    > 
    > > On 2 Aug 2019, at 21:43, Richard Barnes <rlb@ipv.sx> wrote:
    > > 
    > > Hi all,
    > > 
    > > This is a request to register the supported_ekt_ciphers value in the TLS ExtensionType registry, as described in the following document under consideration by the IESG:
    > > 
    > > https://tools.ietf.org/html/draft-ietf-perc-srtp-ekt-diet-10#section-7.3 <https://tools.ietf.org/html/draft-ietf-perc-srtp-ekt-diet-10#section-7.3>
    > > 
    > > Thanks,
    > > --Richard
    > > _______________________________________________
    > > tls-reg-review mailing list
    > > tls-reg-review@ietf.org
    > > https://www.ietf.org/mailman/listinfo/tls-reg-review
    > 
    
    > _______________________________________________
    > tls-reg-review mailing list
    > tls-reg-review@ietf.org
    > https://www.ietf.org/mailman/listinfo/tls-reg-review
    
    _______________________________________________
    tls-reg-review mailing list
    tls-reg-review@ietf.org
    https://www.ietf.org/mailman/listinfo/tls-reg-review