Re: [Tls-reg-review] Request to register value in TLS extension registry for Delegated Credentials

Yoav Nir <ynir.ietf@gmail.com> Wed, 24 July 2019 01:55 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C0601209DF for <tls-reg-review@ietfa.amsl.com>; Tue, 23 Jul 2019 18:55:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eBw03ZqJnqDF for <tls-reg-review@ietfa.amsl.com>; Tue, 23 Jul 2019 18:55:28 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D41761209D9 for <tls-reg-review@ietf.org>; Tue, 23 Jul 2019 18:55:27 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id r21so32695132qke.2 for <tls-reg-review@ietf.org>; Tue, 23 Jul 2019 18:55:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=ea+tsaN+Sk4UGph45BWlCxjCmuv4JGud0wkfBqyINlU=; b=Eoo/5ufwNDNwyL4/gHsewKo78v8rkHQOFCAVaJBxgHpGrHD2EtPW9rvjvXzz+xVzBC zCtZjxUqds+7fWpqdoeoUO459Ga2mGrBkA3XojdbH2K4mTQV0uVPccyjpo8XhS0W9hKW JDXoyd+pLfLRtiqv905pmFJ/vgQpuggKdrb2Em8LBfUDg8hmhIQu2bd/LvZjBSQxP9fX dqZnscGKGpBE0HqrqZmHg107B4MNtkucPMb3VO9Ze3Cp0AxAfvvzy/MKCN8w3JAxdZLs WuENL0JoVq1tb61TqJ4r2gBgpJ7M7ryUmBSS84zx6UPMXh4xxrgoDPOCOlKh5lwPXOnL uvPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=ea+tsaN+Sk4UGph45BWlCxjCmuv4JGud0wkfBqyINlU=; b=gNQ4PGOHEnn+0SrDYPJwy8/D8ERSC+2PgBbRwfksgYTEr0133nbViR3yhkeWfJ3xwM n0b4KTtXucx8c0fJsEh/mND5/uB7iqF8QpfhIGuJ4AgB8BR/GUDYjPRJmKFNmwHN0vQ9 TdIim+1TaMgWp7txE2BhHTgQtMsVhosh4KjKiP6JnehtMbE98Z7uuJQ7BxyLDJNIhf83 /t7gwdnr0xgvx67jeaXP8leoIEp8H/E1CqUJqY9QscZ5kJsneLdHcxpvNdaFHCNS7z/E pQRAgKLFlHi7vPeMJGQA0hYl/4GK2hbLgiAT/qXTnumUkNFieK8MH6aZmjpcgo2lKmOV 5LDA==
X-Gm-Message-State: APjAAAXXXsfXqjoNnzJ20sRUIeosfdfXvyxsdISbIU0ZpiR7Ry8aLfsP zcAGVRcFKv1gPnGtG/MbGBs=
X-Google-Smtp-Source: APXvYqyJ0Dhw5fxQ4T2b1qhvvsXgegvBcmnzGYXZC+r4XJc00Xty2iwwMEWUzF19+4K+SMUKPoL5cg==
X-Received: by 2002:ae9:f010:: with SMTP id l16mr51412337qkg.292.1563933327020; Tue, 23 Jul 2019 18:55:27 -0700 (PDT)
Received: from ?IPv6:2001:67c:1232:144:9028:46f7:6f4:6ab0? ([2001:67c:1232:144:9028:46f7:6f4:6ab0]) by smtp.gmail.com with ESMTPSA id c40sm27433378qtd.14.2019.07.23.18.55.26 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 23 Jul 2019 18:55:26 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <A1E873E6-9377-41EA-BAC0-E75F31603B58@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_60951051-9F09-40CA-A92F-8AE6428201DA"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 23 Jul 2019 21:55:25 -0400
In-Reply-To: <C532E42B-04A4-4D30-B73B-BF4BB917D4D7@akamai.com>
Cc: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, "iana-prot-param@iana.org" <iana-prot-param@iana.org>
To: Rich Salz <rsalz@akamai.com>
References: <CAFDDyk94r3BV2=KiqzpRTQvoNN8S_vjXCfY-qxy0-r8A4RxnCQ@mail.gmail.com> <C532E42B-04A4-4D30-B73B-BF4BB917D4D7@akamai.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/pnQP339FBRfgUC-cSfLAJB9i8Oc>
Subject: Re: [Tls-reg-review] Request to register value in TLS extension registry for Delegated Credentials
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 01:55:38 -0000

Yup

> On 23 Jul 2019, at 18:13, Salz, Rich <rsalz@akamai.com> wrote:
> 
> Looks good.
>  
> From: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
> Date: Tuesday, July 23, 2019 at 6:04 PM
> To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, "iana-prot-param@iana.org" <iana-prot-param@iana.org>
> Subject: [Tls-reg-review] Request to register value in TLS extension registry for Delegated Credentials
>  
> Hello,
>  
> I'd like to request a review from the other two members of the review panel for a new extension value for a draft that is currently adopted by the TLS working group: Delegated Credentials for TLS.
>  
> https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/ <https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dietf-2Dtls-2Dsubcerts_&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=XFqpL4kdatv1qL69_eC0jUS1Q3zsJz_VLdLu1IDXtu8&s=05t3k3Du9TvUOkuYeY1N-gggpTnSzp64ayt9JHoN9y8&e=>
>  
> CH, CR, CT, Recommended: Y
>  
> Nick
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review