Re: [Tls-reg-review] Request to register 3 values in TLS ExtensionType Values registry

Yoav Nir <ynir.ietf@gmail.com> Thu, 11 June 2020 16:23 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C58A03A0A25 for <tls-reg-review@ietfa.amsl.com>; Thu, 11 Jun 2020 09:23:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8NfZlb-c-0Ej for <tls-reg-review@ietfa.amsl.com>; Thu, 11 Jun 2020 09:23:17 -0700 (PDT)
Received: from mail-wm1-x330.google.com (mail-wm1-x330.google.com [IPv6:2a00:1450:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CB4A3A0A27 for <tls-reg-review@ietf.org>; Thu, 11 Jun 2020 09:23:16 -0700 (PDT)
Received: by mail-wm1-x330.google.com with SMTP id y20so5630129wmi.2 for <tls-reg-review@ietf.org>; Thu, 11 Jun 2020 09:23:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:mime-version:subject:date:references:to:in-reply-to:message-id; bh=pVhWzdtYB4OJf4oZtg79thSLw1CtzQ1kic5efk1RkoU=; b=mVu9Q9r50uWfN+NbRP7FBlGKKuuF1I0nO8g6OD/QiXjKL02KXSNn0e7OwCE4ctXySo +5INCVZK5PKZzsOqFOK2aIm4axVzxItFb64/eYua8ykPU+L4o7RmhGmd1SCsgWYxIHZC BUDdVPE/Uejuxe5irOtdML6zy6IJlQJskOjK2EWCETEh7KFjCxjmK1x2WLeZN2/ByBNA OKfpfkQMEUrGmLB1b3L8opami5fe/ERBis6tSjDTA+pOeYtHj9/FKUiiBWiAk1eKbTh1 iM2G+GXnnF3dMkiCQNe1yLEYKf7UChvUZJG67HzrS2XpNly8ZF4CjB9wPDOruTcNasyq Fy/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:date:references:to :in-reply-to:message-id; bh=pVhWzdtYB4OJf4oZtg79thSLw1CtzQ1kic5efk1RkoU=; b=msEhBUO0TZHYYcrQ6RLBco9qOlEAfpJXyzAXYAXXTccK+9TrmwC9ppYfsajCLM+k7F ESTGt5BuFijQF7UOSQHGj0yid4CbfM3paXCuuQReKGl6p08ZrqwuWv45wE/QvgDAFTps Eo+G9u31b/v/3+Q6w3f+ljrciwzVobPQhEDRKRiYqzLCi2BzktgiLBbZknJYC3G4Dgop IZUjYzeVRbXNnOR+5qSPiDU8pCsdFRmNiCJA00cULG0fs4TMpJONlTaPGtfvT/Zmxrru oTd6V5W/0iA2vuPJEnZKRxNua9nRNA98QBNB7pUFKlUEl9JCnZ/QOS+6nT7UEcxKF4Zs kuYQ==
X-Gm-Message-State: AOAM532op0GOLJe5vwXKTPWzYnSgzloKqWN0bJ+LQnSY8cAgzTvmtkt9 C789MLUNVd4ojDX3eQf+MIWXM9ld
X-Google-Smtp-Source: ABdhPJzWXUXBc+D1LMeYRh5Z/tzjrcTLZEeiAO84ikrRMawMUHfommJc1YkDX2+Ns/HkDw2dTfyRiQ==
X-Received: by 2002:a1c:9942:: with SMTP id b63mr8891040wme.34.1591892593271; Thu, 11 Jun 2020 09:23:13 -0700 (PDT)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id x18sm4533790wmi.35.2020.06.11.09.23.11 for <tls-reg-review@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 11 Jun 2020 09:23:12 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_B132E0F9-8098-4744-A49F-E34DB56BD7AB"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Thu, 11 Jun 2020 19:23:10 +0300
References: <VI1PR0402MB36165CA473E6C84EF71ECDC28E800@VI1PR0402MB3616.eurprd04.prod.outlook.com>
To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
In-Reply-To: <VI1PR0402MB36165CA473E6C84EF71ECDC28E800@VI1PR0402MB3616.eurprd04.prod.outlook.com>
Message-Id: <B3092784-D021-4FFC-90F9-7CFC469AF0B4@gmail.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/edCxSPnPsGyQ-AezzG6-nLg8E58>
Subject: Re: [Tls-reg-review] Request to register 3 values in TLS ExtensionType Values registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jun 2020 16:23:23 -0000

So a protocol for the endpoints to talk to the middle-box and allow it read, read+delete, or read+delete+write access to the data stream?

I think we’ve yelled at people who brought this kind of thing to the IETF in the past.

Does this count as “mostly harmless” because they just want an extension number, not an RFC number?



> On 11 Jun 2020, at 10:59, Miguel Angel Reina Ortega <MiguelAngel.ReinaOrtega@etsi.org> wrote:
> 
> Dear TLS ExtensionType Values Registry Experts,
>  
> ETSI TC CYBER has developed a Technical Specification TS 103 523-2 "Transport Layer Middlebox Security Protocol (TLMSP)" specifying a protocol to enable secure transparent communication sessions between network endpoints with one or more middleboxes between these endpoints, using data encryption and integrity protection, as well as authentication of the identity of the endpoints and the identity of any middlebox present. The Middlebox Security Protocol builds on TLS 1.2.
>  
> ETSI TC CYBER is about to approve the final draft TS 103 523-2 for publication and then requests the registration of 3 TLS ExtensionType Values as defined in the final draft TS 103 523-2 available athttps://docbox.etsi.org/CYBER/CYBER/Open/Latest_Drafts/CYBER-0027-2v020-TLMSP-Transport-Layer-Middlebox-Security-Protocol.pdf <https://docbox.etsi.org/CYBER/CYBER/Open/Latest_Drafts/CYBER-0027-2v020-TLMSP-Transport-Layer-Middlebox-Security-Protocol.pdf>.
> The 3 extensions are defined in the following clauses: 
>      * clause 4.3.5 extension named TLSMP 
>      * clause C.2.3 extensions named TLMSP_proxying and TLMSP_delegate
>      * IANA considerations in annex I
>  
> Please, note that we will be able to provide the final URL of the published TS only after its publication.
>  
> Best regards.
>  
> -----------------------------------------------------------------------------------------------------------------
> Miguel Angel Reina Ortega – Testing Expert
> Centre for Testing and Interoperability (CTI)
> ETSI ● www.etsi.org <http://www.etsi.org/> ● miguelangel.reinaortega@etsi.org <mailto:miguelangel.reinaortega@etsi.org>
> Phone: +33 (0)4 92 94 43 49 ● Mobile: +33 (0)6 76 73 60 99
>  
> This email may contain confidential information and is intended for
> the use of the addressee only. Any unauthorized use may be unlawful.
> If you receive this email by mistake, please advise the sender
> immediately by using the reply facility in your email software.
> Thank you for your co-operation.
>  
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls-reg-review <https://www.ietf.org/mailman/listinfo/tls-reg-review>