Re: [Tls-reg-review] [IANA #1113784] General Request for Assignment (tls-extensiontype-values_

"Salz, Rich" <rsalz@akamai.com> Thu, 05 July 2018 19:39 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B33D6130F69 for <tls-reg-review@ietfa.amsl.com>; Thu, 5 Jul 2018 12:39:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jJCvjpHJOetx for <tls-reg-review@ietfa.amsl.com>; Thu, 5 Jul 2018 12:39:32 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 288A7130F67 for <tls-reg-review@ietf.org>; Thu, 5 Jul 2018 12:39:32 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w65JadjG003314; Thu, 5 Jul 2018 20:39:10 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=Pf8VHlmP1Hn47LiDt87TwA+t0BYIXjSrezjLFkv/9k0=; b=LlUHDLVCDdjxRCmS9gdnll+wcDZslYwH+x8yTfRScBO8lKQTq2ld+U6ddzyaDG2O3X9I Jr7tz28NRFxpdF+jsiRlA5z0tNH6IduKQJnfY1YW6StUWLdo0P+Zzoam36vwp0S+55g0 KV4NEh5jbFuxzwYa4ffANODgQwxTGfBZI00bJOnD7BlbY5C4dHHJYE8ysnpPoKQzTiSa JMR+APD+MBQ3p4zSFiHEHqvpvnj4b3NvGPEeqn38aNi7NgY3mXZs8B0FnokqV3TcKxeH 9tGhnshp8NEH5kIbJBDGEogEA6g6uLYH2NeS26/g3JI3vFuNwDLUPoS3rExuqP/tqrpD 0Q==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2jx1448jpd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 05 Jul 2018 20:39:10 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w65JZJVa001688; Thu, 5 Jul 2018 15:39:09 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.33]) by prod-mail-ppoint3.akamai.com with ESMTP id 2jx57bhv73-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 05 Jul 2018 15:39:09 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Thu, 5 Jul 2018 12:39:08 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Thu, 5 Jul 2018 14:39:09 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "iana-prot-param-comment@iana.org" <iana-prot-param-comment@iana.org>
CC: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Thread-Topic: [Tls-reg-review] [IANA #1113784] General Request for Assignment (tls-extensiontype-values_
Thread-Index: AQHUBCbyCq4VgVP57Uuc0+bU2Hjtg6SBOCMA
Date: Thu, 05 Jul 2018 19:39:08 +0000
Message-ID: <D63E930E-D4F3-4045-953F-B70D8A26DDCE@akamai.com>
References: <RT-Ticket-1113784@icann.org> <201806141727.w5EHRaT3013598@ppa5.dc.icann.org> <rt-4.2.9-18679-1529011832-1543.1113784-9-0@icann.org>
In-Reply-To: <rt-4.2.9-18679-1529011832-1543.1113784-9-0@icann.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.e.1.180613
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.37.158]
Content-Type: text/plain; charset="utf-8"
Content-ID: <3E4D31C5EEC76D42A510DA6AC1C47DA8@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-05_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807050217
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-05_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807050217
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/gs3djkvhVAHodloOC8uz1FmcVI4>
Subject: Re: [Tls-reg-review] [IANA #1113784] General Request for Assignment (tls-extensiontype-values_
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://www.ietf.org/mailman/private/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 19:39:36 -0000

Just to close the loop: yes, approved.

On 6/14/18, 5:30 PM, "Amanda Baber via RT" <iana-prot-param-comment@iana.org> wrote:

    Dear TLS experts, 
    
    We're forwarding a request for two Application-Layer Protocol Negotiation (ALPN) Protocol ID registrations on behalf of the requester, as the registry itself doesn't yet link to its new registration instructions. 
    
    We understand that this request will undergo a three-week review before an expert contacts us to let us know whether it's been approved (whereas ordinarily if the request had not been made through us, an expert would contact us only to notify us of an approval). 
    
    If these are approved, please provide the Identification Sequences for the new registrations. 
    
    The link to the new registration instructions will be added to the registry pending the draft-ietf-tls-iana-registry-updates authors' approval of a draft version of the updated registries. 
    
    ***
    
    Contact Name:
    Mike Bishop
    
    Contact Email:
    mbishop@evequefou.be
    
    Type of Assignment:
    Registration of "http/0.9" and "http/1.0" tokens (both protocols are defined by https://tools.ietf.org/html/rfc1945)
    
    Registry:
    Application-Layer Protocol Negotiation (ALPN) Protocol ID
    
    Description:
    These legacy protocols are used in testing and by older server implementations and these tokens are already used in certain cases. The W3C resource-timing specification uses the ALPN registry as a reference for possible protocol values, and there has been some confusion caused by the fact that these tokens aren't actually registered.
    
    It would simplify the community's life if these tokens, already in de facto use, were actually registered and had an appropriate specification reference.
    
    Additional Info:
    http://www.iana.org/go/rfc7301
    
    ***
    
    Best regards,
    
    Amanda Baber
    Lead IANA Services Specialist
    
    _______________________________________________
    tls-reg-review mailing list
    tls-reg-review@ietf.org
    https://www.ietf.org/mailman/listinfo/tls-reg-review