Re: [Tls-reg-review] [IANA #1270741] Request to register value in TLS ExtensionType registry

Yoav Nir <ynir.ietf@gmail.com> Wed, 12 April 2023 18:17 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F03FC1527A6 for <tls-reg-review@ietfa.amsl.com>; Wed, 12 Apr 2023 11:17:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UKrmOUySgon0 for <tls-reg-review@ietfa.amsl.com>; Wed, 12 Apr 2023 11:17:08 -0700 (PDT)
Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77E1DC1527BC for <tls-reg-review@ietf.org>; Wed, 12 Apr 2023 11:16:39 -0700 (PDT)
Received: by mail-wm1-x32d.google.com with SMTP id v10so481355wmn.5 for <tls-reg-review@ietf.org>; Wed, 12 Apr 2023 11:16:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1681323397; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=bdckBPn2pQ3LQYlUR0lpS9mTeF1jnZ3qmKDwAKAIYXE=; b=dhA65L0InqiWVmBI5IDOz8RsvZN5jBDPlWeI+N8Vw2+MJ1WwSw66iMGrkstWYdjAge xiCKcpNkgu3biwOE6HPl9AMkzPBRSXpBAoGUqmx02meq/J4Sy//sD+FX3mFbgXNk/olV yGcUgW/z7CadzLw6wc5pq/yXE8ZNDcTt0w/pCsZYkf/j7sfLIttLh5BXbMiNG+EUMrzO nHyAGatT/p5cNAjA5+KwMgwCiyyMXaPVjmfN9pea1S4wiOc3Tn9P0SgEoOLrkw0VFYGQ SsbbvN8t3TTyFRZaP/6F3Ct5f4P0ycmsKUuj3ewQfSVA2LWUKd9TmlX9C3FyhKC7oTmq Hobg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1681323397; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bdckBPn2pQ3LQYlUR0lpS9mTeF1jnZ3qmKDwAKAIYXE=; b=fEB3QjVp/faaqosBtaYqkNa8NKYPRacETfXM3TSJ0HFNubSNUSHN1UJgInLJqSvAGI nHsYrBi8VrGqxAoIsNKa/3Lx+rVlfbEb/SI50Q+lQ0sicnrZyosgJ5g5KKUTxVGBUeT5 nIX+Phx0xoUmPJZFIojkFnFfPy17k87gXVz3uBdjJIiq2D8jS+fLZpU5FYZLrVxtLO2t SHhfbDqcjNaChCBUmdJ6yMAXaqbAcPWYbCRWu54KuZcxyYZVfRrx8aZCfqRJgD1cdTnJ Oc3DyqYQ8nph3GQMfRVsIBn7uD4sen49EY8xfz5buI3yaZTunP9Sz7ytEpUkTvwsBlL3 SWyA==
X-Gm-Message-State: AAQBX9ezLF7UW4S/fG8Qr8aeUj2+Gj3PuFPzmuoVUijs+Ilvm76KBOx5 xS2PDR9mbjtO17Gk8MkhCHM=
X-Google-Smtp-Source: AKy350baxujriixKPmx7sRjnSEB9G4Zxa2GgO53BsK/pFzCMZRwzJSEW4Kp8n93+tCLWfDNOvzEbOQ==
X-Received: by 2002:a7b:cd0d:0:b0:3f0:a098:f4ff with SMTP id f13-20020a7bcd0d000000b003f0a098f4ffmr1217674wmj.35.1681323397281; Wed, 12 Apr 2023 11:16:37 -0700 (PDT)
Received: from smtpclient.apple (84.94.37.215.cable.012.net.il. [84.94.37.215]) by smtp.gmail.com with ESMTPSA id n16-20020a05600c3b9000b003dd1bd0b915sm3279144wms.22.2023.04.12.11.16.35 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Apr 2023 11:16:36 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.200.110.1.12\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <rt-5.0.3-3788492-1681323342-291.1270741-37-0@icann.org>
Date: Wed, 12 Apr 2023 21:16:24 +0300
Cc: Rich Salz <rsalz@akamai.com>, nicholas.sullivan+ietf@gmail.com, TLS DEs <tls-reg-review@ietf.org>, borispismenny@gmail.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <E7A47C2A-D6A9-4499-83F7-B8CF33171198@gmail.com>
References: <RT-Ticket-1270741@icann.org> <RT-Ticket-1270702@icann.org> <CAKJMo+tT8M356=VkD3iXyu24TajfZ6U5cnbT=cswngW4Vx3=1A@mail.gmail.com> <224C05D7-31A5-40DF-A422-31DB738CD1C2@akamai.com> <rt-5.0.3-3704678-1681254905-391.1270702-37-0@icann.org> <A29AA1DB-1308-4B14-A607-AD4AA111445B@akamai.com> <rt-5.0.3-3788492-1681323342-291.1270741-37-0@icann.org>
To: Amanda Baber via RT <iana-prot-param@iana.org>
X-Mailer: Apple Mail (2.3731.200.110.1.12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/dyy66DNikb6lnQSaAg8iYX8QtRI>
Subject: Re: [Tls-reg-review] [IANA #1270741] Request to register value in TLS ExtensionType registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Apr 2023 18:17:13 -0000

It’s fine.  I approve.

> On 12 Apr 2023, at 21:15, Amanda Baber via RT <iana-prot-param@iana.org> wrote:
> 
> Hi Yoav, Nick,
> 
> Can one of you approve this request as well? I jumped the gun in assigning it w/one approval only and have temporarily removed it from the registry.
> 
> thanks,
> Amanda
> 
> On Tue Apr 11 17:08:01 2023, rsalz@akamai.com wrote:
>> This seems fine, and I propose using 60 (the first unassigned number).
>> 
>> 
>> From: Boris Pismenny <borispismenny@gmail.com>
>> Date: Tuesday, April 11, 2023 at 10:13 AM
>> To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
>> Subject: [Tls-reg-review] Request to register value in TLS
>> ExtensionType registry
>> 
>> Dear expert reviewers,
>> 
>> Following the discussion at IETF116, it was decided to assign a custom
>> code point for https://www.ietf.org/archive/id/draft-pismenny-tls-
>> dtls-plaintext-sequence-number-
>> 01.txt<https://urldefense.com/v3/__https:/www.ietf.org/archive/id/draft-
>> pismenny-tls-dtls-plaintext-sequence-number-
>> 01.txt__;!!GjvTz_vk!SWfLlCKryKXJi_3pyEmw82ih3yOk-
>> cRQCwGlDgrNL46Dr6XmZirqCduGlnSPOs8WnWeEcjBs52jJ0EEbGZsb$>
>> To the best of my understanding, it implies registering the proposed
>> TLS extension type, as specified in the draft above:
>> * The Extension Name should be sequence_number_encryption_algorithms
>> * The TLS 1.3 value should be CH,HRR,SH
>> * The DTLS-Only value should be Y
>> * The Recommended value should be N
>> * The Reference document should be
>> https://www.ietf.org/archive/id/draft-pismenny-tls-dtls-plaintext-
>> sequence-number-
>> 01.txt<https://urldefense.com/v3/__https:/www.ietf.org/archive/id/draft-
>> pismenny-tls-dtls-plaintext-sequence-number-
>> 01.txt__;!!GjvTz_vk!SWfLlCKryKXJi_3pyEmw82ih3yOk-
>> cRQCwGlDgrNL46Dr6XmZirqCduGlnSPOs8WnWeEcjBs52jJ0EEbGZsb$>
>> 
>> Thanks,
>> Boris
>