Re: [TLS] WG adoption of draft-sandj-tls-iana-registry-updates-01

Xiaoyin Liu <xiaoyin.l@outlook.com> Sat, 22 October 2016 17:02 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17CD9129592 for <tls@ietfa.amsl.com>; Sat, 22 Oct 2016 10:02:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6jP6zxanw61R for <tls@ietfa.amsl.com>; Sat, 22 Oct 2016 10:01:58 -0700 (PDT)
Received: from COL004-OMC1S13.hotmail.com (col004-omc1s13.hotmail.com [65.55.34.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C969129629 for <tls@ietf.org>; Sat, 22 Oct 2016 10:01:58 -0700 (PDT)
Received: from NAM04-BN3-obe.outbound.protection.outlook.com ([65.55.34.9]) by COL004-OMC1S13.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Sat, 22 Oct 2016 10:01:57 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=jTJ7gyrBekHZc7kRIHN8DobJi1gMaHbt4TBfl9XBX1w=; b=rJwr8fobf7aRwqccoelazGjNAfq4BqQ4ZFKBa96k0gZDMl7fJ1GOtWgGnyi9iLPqkxRFkyWCF+Gkeq2brlzvK6cTA0uLd/ABTiJ6fD2PDhFvWs8Eo6TKZj1lNVxFVVBuq/+FDPTEJPcR729djcHaYq8pRIr8AMjkQYKpzQfbQR87MGLKHMBgZlIr52wT0ZcSmMEPC4ttYiguLdkDg2jZphxeE7Dzmty3cNDjyzJqtV6TbChjuu0SNGucKw5QmEN3oMccX956UAbuadbQIslEdAhNBkIzjj01auN8nHC6/BngDasxEiM2G9q4fjYuq+XiS2EEkvZGNqPaMpMwNkHAig==
Received: from CO1NAM04FT013.eop-NAM04.prod.protection.outlook.com (10.152.90.55) by CO1NAM04HT031.eop-NAM04.prod.protection.outlook.com (10.152.91.77) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.669.7; Sat, 22 Oct 2016 17:01:56 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.90.58) by CO1NAM04FT013.mail.protection.outlook.com (10.152.91.226) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.669.7 via Frontend Transport; Sat, 22 Oct 2016 17:01:56 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0659.028; Sat, 22 Oct 2016 17:01:55 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Eric Rescorla <ekr@rtfm.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [TLS] WG adoption of draft-sandj-tls-iana-registry-updates-01
Thread-Index: AQHSLHDTM8hO4pLxCEKXX0VMdeg4faC0mEsAgAAazUU=
Date: Sat, 22 Oct 2016 17:01:55 +0000
Message-ID: <CY1PR15MB0778458060E6DE7CDC085127FFD70@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <26941608-3cb4-2625-cd07-f2a1953fc394@cs.tcd.ie>, <CABcZeBPqr=TKfx-OaPuhVOkWgSJbRX7-sZtrL1X5b7q3p8QYqw@mail.gmail.com>
In-Reply-To: <CABcZeBPqr=TKfx-OaPuhVOkWgSJbRX7-sZtrL1X5b7q3p8QYqw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=outlook.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [yOqOqDG+x/Vw6mjzVqgb+1qZ5x0+w7lD]
x-eopattributedmessage: 0
x-microsoft-exchange-diagnostics: 1; CO1NAM04HT031; 6:I4t3aQVlkchMEO2f00dPeWm1O/CA6uteT4xwJA1N3Qv4kGIBqmoP89mEkGhPyNU8t2xiYgmfAz721+YADWoqx5zkwnDiXXZfGfCDBaMgtvjtJKuh2RYsR4kp9deyzMu9Qjr+5bfoVELS3XrG62gq5f0HInvZlaGPaJKB2EZ2rkUn6FUX2GQSHMdOGskbWpIWdO0lcdgLy/wS0XC8NXakmgdO5H6Ri9g9/ii1ClaV087414txx0dm5NKbnYaiJ0RoUWIHxc9fvNxTSWrE2uUeZBTeOMoFnzhMDFKxRFuHDbzraCAK22G5O0ycH9Vhgqen; 5:Oy0Q64KcaDPW/5XO9Q5PuqqcRVRWfUm5T8ddAWyX8Cg61k4z0lhpok4CFwADpSUFGM0BBOMxsrfc+JzefEu2oV+AJzlwSCtBJH04Ayz9cAb8nTAdnyv2Bog5GBdpPQW3UNWtPQ7RwjwR7Q4FcjEYtw==; 24:1tqlz042j5YYunT/tt+CrEhpHziqqljtMguBQm2hFCxTgvRwSE/xKldjzDV49xpUY45NUykfefzzuv/dkDkX8iU1ESFLzJDoT+0ZQ/9DP8o=; 7:wYIk1ENAxSzpVF4rBnO3deN23GWt+XAe7Cdzx3NCOrpxOhSKnNhcxGDo34+YrjwFEudo/WE0R4sdddyjZ01WuqBU+KHMjnkrVbJQkHfUBOmE5odkN6/qBDsTljzGKBMrHSbOxIW+nbUz1nui6TSwJSUD4vf4H7KpwERXb2gQGcV7oMcDX1evOD6yHLjiFYf5tIAAfdszSr4CfqSSHpB8ffZUUTTYE+MWf23fc3DA0pdA9L0wm7130bflztJYa+Vf3BxUDwEpm2kTbWZ47w7kbAZEsxJlS8O34ZXgTOqSNrIxAJwbz09DlbEM74TaJaoodrh2gGDWivBupdj2lNdw8EekfJHtc93Q7TXhe/SJPqs=
x-forefront-antispam-report: EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:CO1NAM04HT031; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-ms-office365-filtering-correlation-id: b7c9e13a-57b3-40fa-7e54-08d3fa9d20db
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1603103081)(1603101337)(1601125047); SRVR:CO1NAM04HT031;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:CO1NAM04HT031; BCL:0; PCL:0; RULEID:; SRVR:CO1NAM04HT031;
x-forefront-prvs: 01039C93E4
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB0778458060E6DE7CDC085127FFD70CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Oct 2016 17:01:55.6295 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO1NAM04HT031
X-OriginalArrivalTime: 22 Oct 2016 17:01:57.0920 (UTC) FILETIME=[FFB09200:01D22C85]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-QEVZvkznvRHx4mOaG1FaH8Dt0w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WG adoption of draft-sandj-tls-iana-registry-updates-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Oct 2016 17:02:00 -0000

+1

Xiaoyin

From: Eric Rescorla<mailto:ekr@rtfm.com>
Sent: Saturday, October 22, 2016 11:26 AM
To: Stephen Farrell<mailto:stephen.farrell@cs.tcd.ie>
Cc: tls@ietf.org<mailto:tls@ietf.org>
Subject: Re: [TLS] WG adoption of draft-sandj-tls-iana-registry-updates-01

+1

This draft just codifies stuff that we had already agreed on but had been awkwardly stuffed in TLS 1.3. Having it separate is an improvement.

-Ekr




On Sat, Oct 22, 2016 at 7:30 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>> wrote:

Hi all,

Sean and Joe wrote up this IANA registry draft as per
discussions at WG meetings and on the list. As they've
done the initial work, but are WG chairs, they wanted
me (as responsible AD) to call consensus for it. (They
wrote this up as finding authors for such fairly boring
stuff was hard - thank them for taking one for us all
when you see 'em:-)

Based on the earlier discussions and limited mails on
this draft, I do think there's consensus to adopt this
approach and that the text in the I-D [1] is a good
enough starting point for the WG.

If you think otherwise, please comment to the list in
the next week.

If you've questions about all this from a process-crap
POV, feel free to ask those on or off the list as you
think appropriate;-)

Note that if this is adopted as a WG item, the chairs
might decide to continue as editors or recruit someone
else. In the former case, I'm fine with doing the WGLC
stuff when this is ready (which it nearly is IMO, so
there may or may not be a need for new authors, depends
on what the WG think of the text I'd guess).

Cheers,
S.



[1] https://tools.ietf.org/html/draft-sandj-tls-iana-registry-updates-01


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls