Re: [Tls-reg-review] Request to register values in TLS SignatureScheme registry

"Salz, Rich" <rsalz@akamai.com> Sat, 29 February 2020 16:37 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 662FA3A0E17; Sat, 29 Feb 2020 08:37:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dSQqL8y4zIMY; Sat, 29 Feb 2020 08:37:36 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C70493A0E12; Sat, 29 Feb 2020 08:37:36 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 01TGYVI5031220; Sat, 29 Feb 2020 16:37:31 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=AstWqXpHsDLiIOGopGZyuYAJV8DpqY3IIaSesRqx7o4=; b=gww8c4GYuLV9AbsBau1dUf49As0FCi9BF8gIiL5KbNVirf0MoZG49E2SA0MUl2d9ioZT EwRyxSvYOa7Fmjye23o51yFZwghfOrl1f1525hU9HHeFs+eF7+HaWaJuNRCZ0aNTUwyO tkBe4UOkCiOHfI6kPSl49UbMykmNCRHDs9kDKx3qAmN0NUO6yHbbmC5bRvLRB7R3ktKR sh28+vBbrukNZT9pHoisANbdJuEm5d8ximsb6jBOA7l1dwm3OB7rtFTt5iVOUk+oZRFa JN2P5EYr/+A5qsyTqXxxZytJOdtW0TKvbBPSEhztNxpU74i3j4enssEGffNloOTKUfdu rg==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2yfdq02h28-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 29 Feb 2020 16:37:30 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 01TGWQDT021992; Sat, 29 Feb 2020 11:37:30 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint2.akamai.com with ESMTP id 2yfm600wn0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 29 Feb 2020 11:37:29 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Sat, 29 Feb 2020 11:37:29 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.006; Sat, 29 Feb 2020 11:37:29 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David Benjamin <davidben=40google.com@dmarc.ietf.org>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, tls-chairs <tls-chairs@ietf.org>
CC: Adam Langley <agl@google.com>
Thread-Topic: [Tls-reg-review] Request to register values in TLS SignatureScheme registry
Thread-Index: AQHV7om501i06gCAAU2Fj2y/eXgko6gyX/sA
Date: Sat, 29 Feb 2020 16:37:28 +0000
Message-ID: <A8009A51-5B56-4429-B376-CA3AC3522397@akamai.com>
References: <CAF8qwaDAQ6AjP6CJQFLWUdFvB4BA_28tNedHLXbBSOrR1mnPbA@mail.gmail.com>
In-Reply-To: <CAF8qwaDAQ6AjP6CJQFLWUdFvB4BA_28tNedHLXbBSOrR1mnPbA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.22.0.200209
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.113.56]
Content-Type: multipart/alternative; boundary="_000_A8009A515B564429B376CA3AC3522397akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-02-29_05:2020-02-28, 2020-02-29 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002050000 definitions=main-2002290127
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-02-29_05:2020-02-28, 2020-02-29 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 lowpriorityscore=0 impostorscore=0 mlxscore=0 adultscore=0 clxscore=1011 priorityscore=1501 phishscore=0 mlxlogscore=999 malwarescore=0 suspectscore=0 bulkscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2001150001 definitions=main-2002290127
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/ap4pS1eWGgh4IWlDquRXFo-idIw>
Subject: Re: [Tls-reg-review] Request to register values in TLS SignatureScheme registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Feb 2020 16:37:38 -0000