Re: [TLS] Request to register value in TLS extension registry

Sean Turner <sean@sn3rd.com> Wed, 03 October 2018 15:29 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E0761312C5 for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 08:29:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UpGQoWxgMXGR for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 08:29:28 -0700 (PDT)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6E241312E7 for <tls@ietf.org>; Wed, 3 Oct 2018 08:29:28 -0700 (PDT)
Received: by mail-qt1-x836.google.com with SMTP id n6-v6so6370738qtl.4 for <tls@ietf.org>; Wed, 03 Oct 2018 08:29:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uxkoYJBXPTMX9on6al5b23zj75J4L1k4tUFNQxEFVPw=; b=A+p4GXizpMCmHHHHfVkP9yvJC3yz6W3RgoR159QDJOOMHFpZvaTybObf5UW0qVmDBv KKmHi/StaHgY0SuYSdnSzernqVqV33Yh4AOsN+00B17oD3OzIB4GWdx85X9RXEAAW9Q2 1nZZ9k/HjBOO0w4Rvt4YejnAuwyAfpiIC0yOI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uxkoYJBXPTMX9on6al5b23zj75J4L1k4tUFNQxEFVPw=; b=lJkDoV+HBgUdw9Znr7Oacjbguq8ruRVdyGpcsKTRI2bZk7apw7svXgrvSlsBwGZMjT fhldxWZg1NgaJYmk5NESuAyVRX/n0YFlkTakTmY3dG0Ux4aWtmgJs/Y7Yc92Lnh7Pf3G 9Vdfrlz5Uo0EARmNyXD4BYljqjZIX2pLcM5RiEuSeYqJ0YhHdr3rXxjkoe+1ta4XONcJ jW074AZkYd5MpvMaQNLHVMq7P3FhlcGybOqCNK8+QMxG8UAVGE5s3o/ZsFmfjxFIoxsh rHVqorS3iuMYMgvnY64jJfHE25RxBCdTM4CIDjZ1MWrY5k99yNQXLZDBEXrl8UOh5rWW EVSA==
X-Gm-Message-State: ABuFfojYB9hKY9ppSerzTEOAHXgkA2KAQVnlYfqirhAgsBgPt7cqkJs3 9FSaBlkyVrRYcap9bUDL0mOYndzqrNk=
X-Google-Smtp-Source: ACcGV62fFOaf5khcL/s/FYU8icYtSZrWDd0XB7izscFCkYC7ctuLSXYLX7sX+va3An5ZjVBALLlIBQ==
X-Received: by 2002:a05:6214:114e:: with SMTP id b14mr1624104qvt.169.1538580567870; Wed, 03 Oct 2018 08:29:27 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id k185-v6sm739042qkd.27.2018.10.03.08.29.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 03 Oct 2018 08:29:25 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <1538547426940.37433@cs.auckland.ac.nz>
Date: Wed, 03 Oct 2018 11:29:23 -0400
Cc: Benjamin Kaduk <bkaduk@akamai.com>, tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <BB16F636-C506-499E-9FC7-7A15DEEF5455@sn3rd.com>
References: <1534764197914.55986@cs.auckland.ac.nz> <1537900287727.4977@cs.auckland.ac.nz> <20180925184219.GD19845@akamai.com> <20181002141336.GN19845@akamai.com> <1538547426940.37433@cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/__e5NIq4iqs141AaZf7V-Ta3AlI>
Subject: Re: [TLS] Request to register value in TLS extension registry
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Oct 2018 15:29:31 -0000


> On Oct 3, 2018, at 02:17, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> [CC'd back to the TLS list because this affects other TLS work as well]
> 
> Benjamin Kaduk <bkaduk@akamai.com> writes:
> 
>> Having looked a bit harder, it seems that perhaps I need to point out that,
>> if you want IANA to allocate a value, you need to *ask IANA for it*.  The
>> tls-reg-review@ietf.org list is not a supported IANA entrypoint;
> 
> That's not what the RFC appears to say:
> 
>   Specification Required [RFC8126] registry requests are registered
>   after a three-week review period on the <tls-reg-review@ietf.org>
>   mailing list, on the advice of one or more designated experts.
> 
>   [...]
> 
>   Registration requests sent to the mailing list for review SHOULD use
>   an appropriate subject (e.g., "Request to register value in TLS bar
>   registry").
> 
> This is exactly what I did, I sent a registration request to the list for
> review.
> 
>   Within the review period, the designated experts will either approve
>   or deny the registration request, communicating this decision to the
>   review list and IANA.
> 
> This never happened.
> 
> Did anyone actually test RFC 8447 before it was published?

You are the first.

> You send a request
> to a mailing list that doesn't seem to work, to be reviewed by a secret panel
> (well, we know that Rich Salz is one member :-), with no public discussion or
> list archives you can examine to see what happened, and in my case no response
> to the registration request submitted as per the RFC.

The “panel” is not secret.  The experts were identified when draft-ietf-tls-tls13 and draft-ietf-tls-iana-registry-updates were approved [0][1] and are/were enshrined in the IANA registry [2][3].

We are in the process of changing the archives to be public accessible.

Since you have been squatting on a code point for a bit [4], I am hoping that you can bear with us while we work the kinks out.

spt

[0] https://www.ietf.org/mail-archive/web/tls/current/msg25837.html
[1] https://www.ietf.org/mail-archive/web/tls/current/msg26316.html
[2] https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
[3] https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
[4] https://mailarchive.ietf.org/arch/msg/tls/rxIiS3pn63yp9YaZMODWXCk8mTg