Re: [Tls-reg-review] [IANA #1113784] General Request for Assignment (tls-extensiontype-values)

Yoav Nir <ynir.ietf@gmail.com> Mon, 25 June 2018 22:11 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1652130E61 for <tls-reg-review@ietfa.amsl.com>; Mon, 25 Jun 2018 15:11:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Pv3zskf6EJa for <tls-reg-review@ietfa.amsl.com>; Mon, 25 Jun 2018 15:11:15 -0700 (PDT)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9CC3130E4C for <tls-reg-review@ietf.org>; Mon, 25 Jun 2018 15:11:14 -0700 (PDT)
Received: by mail-wm0-x233.google.com with SMTP id w137-v6so5596591wmw.1 for <tls-reg-review@ietf.org>; Mon, 25 Jun 2018 15:11:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=rID75pJWjpkqprtRcFHy3XyNH3bnXSZifyes31Muepk=; b=nV9vwYeZm5UcMq3Z5QZ8XfqietbWkVxvujgqf6EU5/P5A1cNmHp8Y6uQ1SFcwnKq9d z6TrRZjeIy31pXTsichZX6fFUO9EdcybdHjuwhkbDCGXFI2/5WfCj2SL0o2OZPf48oal FfKpKWy8qadwhfrkWA40/iHPhKE8AlAnFnQYJ2hFpDcIVW3xn2jjCxq/2Xk0jGASMZaF TSjKfbthxisFbRxzmyvRvVeTAs+k6VtdmvzlyUMnzBLONCeek/Mfswv2ArhPxsp4H0jZ hxgVyCRiHGioZNBwiZ1HkYlJdEFaGeDmBLeY1rotmMN9S57x3vV8+9c0xtHehXHU7jL3 RhBA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=rID75pJWjpkqprtRcFHy3XyNH3bnXSZifyes31Muepk=; b=APJWkLVhvsDuxIWsNC7NIy5v/goI28pKIeqi5L+Iwke/UvLrCDHnbnYPl4X4/j84F7 S/Ix3iPfI47QN97QOdq7oB3bzAEIOerl2PqQn/4tvqKR3kFUyBAnJa5ouzeWz1X/1fdU 0o0DSFrEFLdfPXMaQBWDYEzDfm9TJpw1q3Y8sqRu8epLdZfsFujovhFamoJ/Hti3ByxC XE0QiQvqo4e4sNRlLWMMAkDe18o9yZyLF3TRN2rK2efF94hnW9YAwTj3RWDJUlttRL2g u3NTZgTEMfFHyrHuduQtC3Vp0HT4xtoOedQRiFPSNzPvPeuC/xiV7pNmwRygomkNuOLM ck/A==
X-Gm-Message-State: APt69E1XqZjpjcvd8DdDFI285bZFjkwtPhq8e8a6/7V/d9F9s7Kql1oQ Jkm70CfVSdMcBuKNeD2L86FkOM13
X-Google-Smtp-Source: AAOMgpc3uJ3RMRxAiSWOzU8RAXZE5ELsUEKHJOpDPvRDxZZNS4ETu/JE5/V/Vk8uxkP1TDCf61Jvig==
X-Received: by 2002:a1c:ed07:: with SMTP id l7-v6mr2320237wmh.139.1529964673371; Mon, 25 Jun 2018 15:11:13 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id c201-v6sm294526wmh.18.2018.06.25.15.11.11 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 25 Jun 2018 15:11:11 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <39C36ECF-C9D9-4CFC-AB25-744565BD8AF0@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_89B425A8-C3DE-4857-965F-149AA85AED3C"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.4 \(3445.8.2\))
Date: Tue, 26 Jun 2018 01:11:09 +0300
In-Reply-To: <rt-4.2.9-13711-1529962007-1631.1113784-9-0@icann.org>
Cc: yoav@yoav.ws, ilya@igvita.com, mbishop@evequefou.be, tls-reg-review@ietf.org
To: iana-prot-param-comment@iana.org
References: <RT-Ticket-1113784@icann.org> <201806141727.w5EHRaT3013598@ppa5.dc.icann.org> <rt-4.2.9-18679-1529011992-591.1113784-6-0@icann.org> <SN6PR08MB39491BDB1095AA271ADB05C9DA750@SN6PR08MB3949.namprd08.prod.outlook.com> <rt-4.2.9-13018-1529700115-314.1113784-9-0@icann.org> <rt-4.2.9-2880-1529713069-1524.1113784-9-0@icann.org> <A4DDDAC6-3628-4969-8B52-D6A4157A96A1@gmail.com> <E78426B3-BF23-49E9-AD7B-F8842B2D2AF5@akamai.com> <rt-4.2.9-13018-1529756890-1559.1113784-9-0@icann.org> <rt-4.2.9-13711-1529962007-1631.1113784-9-0@icann.org>
X-Mailer: Apple Mail (2.3445.8.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/YZoEeurlejmjhAXF5JB8oDTek5E>
Subject: Re: [Tls-reg-review] [IANA #1113784] General Request for Assignment (tls-extensiontype-values)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://www.ietf.org/mailman/private/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jun 2018 22:11:18 -0000

Yes. I don’t think there’s any better reference.

> On 26 Jun 2018, at 0:26, Amanda Baber via RT <iana-prot-param-comment@iana.org> wrote:
> 
> Yoav and Rich,
> 
> Can you confirm that we should list RFC 1945 as the reference?
> 
> thanks,
> Amanda
> 
> On Sat Jun 23 12:28:10 2018, rsalz@akamai.com wrote:
>> I agree it's fine.
>> 
>> On 6/23/18, 5:26 AM, "Yoav Nir" <ynir.ietf@gmail.com> wrote:
>> 
>> Hi, Amanda.
>> 
>> I haven’t seen the original email, and can’t find it in my inbox.
>> 
>> Anyway, the assignments seem fine to me.
>> 
>> Rich?  Nick?
>> 
>> Yoav
>> 
>>> On 23 Jun 2018, at 3:17, Amanda Baber via RT <iana-prot-param-
>>> comment@iana.org> wrote:
>>> 
>>> Hi Mike,
>>> 
>>> Our understanding is that the review period for TLS requests is three
>>> weeks:
>>> 
>>> https://tools.ietf.org/html/draft-ietf-tls-iana-registry-updates-
>>> 05#section-18
>>> 
>>> I can confirm that the message below was received by the mailing
>>> list.
>>> 
>>> Best regards,
>>> 
>>> Amanda Baber
>>> Lead IANA Services Specialist
>>> 
>>> On Fri Jun 22 20:41:55 2018, mbishop@evequefou.be wrote:
>>>> I haven't seen any follow-up e-mails regarding this.  Is there any
>>>> other information required in order to add this registration?  For
>>>> additional reference, https://github.com/w3c/resource-
>>>> timing/issues/122 and
>>>> https://bugs.chromium.org/p/chromium/issues/detail?id=780640#c6 are
>>>> the issues where this gap in the registry is causing questions.
>>>> 
>>>> -----Original Message-----
>>>> From: Amanda Baber via RT [mailto:iana-prot-param@iana.org]
>>>> Sent: Thursday, June 14, 2018 2:33 PM
>>>> To: Mike Bishop <mbishop@evequefou.be>
>>>> Subject: [IANA #1113784] General Request for Assignment (tls-
>>>> extensiontype-values_
>>>> 
>>>> Dear Mike,
>>>> 
>>>> Thank you for contacting us. We've sent this on to the new team of
>>>> IESG-designated experts. The Application-Layer Protocol Negotiation
>>>> (ALPN) Protocol IDs registry will be updated soon to include a link
>>>> to
>>>> recently-approved document draft-ietf-tls-iana-registry-updates,
>>>> which
>>>> provides new instructions for submitting registration requests for
>>>> some of the TLS registries. Specifically, in the future, new
>>>> requests
>>>> should be sent to a mailing list (rather than IANA) for a three-week
>>>> review period. The experts will then contact us if they approve a
>>>> registration.
>>>> 
>>>> Best regards,
>>>> 
>>>> Amanda Baber
>>>> Lead IANA Services Specialist
>>>> 
>>>> On Thu Jun 14 17:27:37 2018, mbishop@evequefou.be wrote:
>>>>> 
>>>>> Contact Name:
>>>>> Mike Bishop
>>>>> 
>>>>> Contact Email:
>>>>> mbishop@evequefou.be
>>>>> 
>>>>> Type of Assignment:
>>>>> Registration of "http/0.9" and "http/1.0" tokens (both protocols
>>>>> are
>>>>> defined by https://tools.ietf.org/html/rfc1945)
>>>>> 
>>>>> Registry:
>>>>> Application-Layer Protocol Negotiation (ALPN) Protocol ID
>>>>> 
>>>>> Description:
>>>>> These legacy protocols are used in testing and by older server
>>>>> implementations and these tokens are already used in certain cases.
>>>>> The W3C resource-timing specification uses the ALPN registry as a
>>>>> reference for possible protocol values, and there has been some
>>>>> confusion caused by the fact that these tokens aren't actually
>>>>> registered.
>>>>> 
>>>>> It would simplify the community's life if these tokens, already in
>>>>> de
>>>>> facto use, were actually registered and had an appropriate
>>>>> specification reference.
>>>>> 
>>>>> Additional Info:
>>>>> http://www.iana.org/go/rfc7301
>>>> 
>>>> 
>>>> 
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> tls-reg-review mailing list
>>> tls-reg-review@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls-reg-review
>> 
>> 
>> 
> 
> 
> 
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review