[TLS] Early IANA Allocations for draft-ietf-tls-dtls-rrc

Sean Turner <sean@sn3rd.com> Mon, 06 November 2023 11:03 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0B76C18E528 for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 03:03:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dCmyE0kUpJ-8 for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 03:03:37 -0800 (PST)
Received: from mail-pj1-x102d.google.com (mail-pj1-x102d.google.com [IPv6:2607:f8b0:4864:20::102d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AD7CC09C22A for <tls@ietf.org>; Mon, 6 Nov 2023 03:02:02 -0800 (PST)
Received: by mail-pj1-x102d.google.com with SMTP id 98e67ed59e1d1-280165bba25so3110369a91.2 for <tls@ietf.org>; Mon, 06 Nov 2023 03:02:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1699268521; x=1699873321; darn=ietf.org; h=to:cc:date:message-id:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=GQve4PBo27cyaB6REOgYDqCoY8atV8EwZRFoxMUxatE=; b=BnYLWIluS/Vk+qGnRhRKiw2X4HrpUTZxTAlJT3q/o32b6kruKvltAwcENdD6TrdmBY xy6Pt6j/f6cGXmm+WGJ9OUw5Mht+gaxzf0L15b2eKCxFy1Ght4DFB9SgFn7pO1hcPzPF NiEsQq/5Y3cCvhQm0Q6IVZ6MFW9xy0LsezAGM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699268521; x=1699873321; h=to:cc:date:message-id:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=GQve4PBo27cyaB6REOgYDqCoY8atV8EwZRFoxMUxatE=; b=q8eJ2Az88IMgqHueBTjTP/FjdAoFFqmNbJTl9BZ4AzC48DZxgQQNqMkpTl2CUg14Fg IZPZtoCSjjcyDmFkd/CYH6Mw3bXojPVZOo5zYPMNUj5Ukv/6uqmUBg8Ukj1UdW6RUVaA Sw2DHbmLDd6yNeSDEMEYoXYhvIBuAKHa1pu4xrJSvsKEfGoqDwUqpww+tUVEfGRnF41V S6LFlEoFWlsujWHhUFmaZaYqzIKadRAZu2L5OKx2uUf6bQe1nJ38clZ6hJfPMM9kjN1I x0SISoHaWMWHbZwrHn3ozOzcgzWZLLilGs4Ry1ZLwiI61dEdvW2Rh9kRSL+tlR/Y6Rpt DfXw==
X-Gm-Message-State: AOJu0YyeCvzz2v6Y2SZm/A7S9emZqrPm9KyTNJebyfC1+TDppt55lUAV CiSdrain4nllf+vYlLSOqtot/ZZxNzWrP/OURwc=
X-Google-Smtp-Source: AGHT+IGuhv7sTxpdAdPMfiTwTTl3wxHcGxP6AKoa532gx2EZK/lBWkvGTsVpj8pv0UXIn7vm9Ds4ww==
X-Received: by 2002:a17:90a:fe13:b0:280:2652:d4e with SMTP id ck19-20020a17090afe1300b0028026520d4emr18380396pjb.29.1699268521303; Mon, 06 Nov 2023 03:02:01 -0800 (PST)
Received: from smtpclient.apple (dhcp-81d6.meeting.ietf.org. [31.133.129.214]) by smtp.gmail.com with ESMTPSA id gm10-20020a17090b100a00b00274b035246esm10939711pjb.1.2023.11.06.03.02.00 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 06 Nov 2023 03:02:00 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <B6402C0F-7550-487B-A2E7-30C34919D209@sn3rd.com>
Date: Mon, 06 Nov 2023 12:01:56 +0100
Cc: draft-ietf-tls-dtls-rrc@ietf.org
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PkH_MweTLiDP5NhsuvYFC_XjKjc>
Subject: [TLS] Early IANA Allocations for draft-ietf-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 11:03:43 -0000

Hi! After discussions with the authors of draft-ietf-tls-dtls-rrc, I would like to determine whether there is consensus to request two early code point assignments; see RFC 7120. One is for the return_routability_check content type and would go in the TLS ContentType registry and one is for the rrc extension that would go in the TLS ExtensionType Values registry; see Section 10 of the I-D. Please let the list know by 20 November 2023 if you support these early allocations.

Note the I-D also creates a new sub-registry, but IANA cannot create a temporary registry and then manage it for us. We will do that in the WG/I-D; there is not much to manage as only the initial 3 values are needed.

Cheers,
spt