Re: [TLS] Request to register value in TLS extension registry

Mike Bishop <mbishop@evequefou.be> Wed, 03 October 2018 18:49 UTC

Return-Path: <mbishop@evequefou.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E85CC12D7F8 for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 11:49:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=evequefou.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ion3XKNnDsj for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 11:49:25 -0700 (PDT)
Received: from NAM03-DM3-obe.outbound.protection.outlook.com (mail-dm3nam03on0107.outbound.protection.outlook.com [104.47.41.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71F61129C6A for <tls@ietf.org>; Wed, 3 Oct 2018 11:49:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=evequefou.onmicrosoft.com; s=selector1-evequefou-be; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+C23Zez05CONeEA4y7sUC0cdkHJH2I0SjVetLZDDqws=; b=QeMlm6yz/ZSRut3csFOSPvuCfRt5QgfUn7qglCCZXLPWF1LIuhQq9PxyZMYO01AEAVCWApAmjJvtQLkdKvfF9tjqExvGdOGn2dv/BTKOXWszfm5hJF8nJeNfukcDxywPV0dmF6ur72rBuhOJNX59/d0dbXApyIeStkCzn+fxczc=
Received: from CY4PR22MB0983.namprd22.prod.outlook.com (10.171.171.20) by CY4PR22MB0248.namprd22.prod.outlook.com (10.169.187.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1207.21; Wed, 3 Oct 2018 18:49:22 +0000
Received: from CY4PR22MB0983.namprd22.prod.outlook.com ([fe80::f4f6:67f1:e04e:7f6a]) by CY4PR22MB0983.namprd22.prod.outlook.com ([fe80::f4f6:67f1:e04e:7f6a%5]) with mapi id 15.20.1207.018; Wed, 3 Oct 2018 18:49:21 +0000
From: Mike Bishop <mbishop@evequefou.be>
To: Sean Turner <sean@sn3rd.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Request to register value in TLS extension registry
Thread-Index: AQHUOHgQgYCzmvnTw0+jhiJlS3ncUqUBiyFo//85voCACqR6AIAB5qLVgACazYCAADbSAA==
Date: Wed, 03 Oct 2018 18:49:21 +0000
Message-ID: <CY4PR22MB098355DCCF6567E8FA9ED090DAE90@CY4PR22MB0983.namprd22.prod.outlook.com>
References: <1534764197914.55986@cs.auckland.ac.nz> <1537900287727.4977@cs.auckland.ac.nz> <20180925184219.GD19845@akamai.com> <20181002141336.GN19845@akamai.com> <1538547426940.37433@cs.auckland.ac.nz> <BB16F636-C506-499E-9FC7-7A15DEEF5455@sn3rd.com>
In-Reply-To: <BB16F636-C506-499E-9FC7-7A15DEEF5455@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mbishop@evequefou.be;
x-originating-ip: [38.134.241.6]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR22MB0248; 6:msYKn3Lcxq6nKx3QMLDm0+afkR7vaA7eTvUivhKWZYSY7PJM2CKoTbjdea0tWDlgm7TrhrQ+L9eTWhI6p69jHJ5eF5RM+Wf6wsrm232tqj3uZEKFugUkifh0AZZ3Ts0q56X/O5nHS70u6s8qdMZrVtLPuBAIMWqw8vm4HxHuHzTINtzaORPwCSLZHCDg0tV2FAriKb/d/31sKG+NkRdheza3aRT4Hxc2o6pL9KF4hAkUa0anaVzIyHSaUKMWOSKLg62EHDDW/qwnamzd2jAVeUT5dZXant2zUZJcgM5UWC5rMDuR3N6mM79v4ctkQm5hFeqPkq3wXfCG//TuPteHqLupk0R6xsYmNoFP6a78UXynUIDpsRQ1xeRxeMfoRZmpoy9F1KX8INNkKg0XqAJFyQUfIG2gQCmnKjZEdnM+zscAaQcQ+McwmCi9AyS7Sq5oH/GNmQQXTNWaEnBEHAVsUw==; 5:hLJG6PgebQ4BTB/V0txlqWcxw1d+SK/wI1IyeEDjtzf0IMZo6d6X/q6FQmHUJII4jUD6Qp3GFQNYf+iR1hlAJ9QDf/ksHANf1BQXPHbKT+NUBgV8lnh9Na994NMENrMmcb5PGrrAKvmq6u62kmO20GlpDLnTy2kyB3X9QZKim/w=; 7:gTv5RSQBBBVvgd/OhzdPNWQeY8aiwjwwPM236dZUISEsn2SLm+EaNICrPmg6W33d5bj1PExmX5h0ck1ZhaB8nvwIQtyvndURREZLFiMJdu1RgOa4sIK/NWV3o9lbPHeeu8n9z4hoTvB/RMpb5jvlJdR+nViTVmLIFxJcJycZSnI/ZhWLWUEPOBPBgKW2VgpA5OqClT8qBEg4aNKvyjEmGyBvXMFW3wTwAc+TRzLLqiKzV0LtE9qBMOPZGiUluktp
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: f0cf8c30-09b8-40d4-1053-08d62960eec0
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(7021145)(8989299)(4534185)(7022145)(4603075)(4627221)(201702281549075)(8990200)(7048125)(7024125)(7027125)(7023125)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:CY4PR22MB0248;
x-ms-traffictypediagnostic: CY4PR22MB0248:
x-microsoft-antispam-prvs: <CY4PR22MB0248CF8C8AB1943BEBF3ACD5DAE90@CY4PR22MB0248.namprd22.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(1591387915157);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(93006095)(93001095)(10201501046)(3231355)(944501410)(52105095)(3002001)(149066)(150057)(6041310)(20161123564045)(20161123562045)(20161123558120)(2016111802025)(20161123560045)(6043046)(201708071742011)(7699051); SRVR:CY4PR22MB0248; BCL:0; PCL:0; RULEID:; SRVR:CY4PR22MB0248;
x-forefront-prvs: 0814A2C7A3
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(376002)(39830400003)(346002)(396003)(136003)(189003)(199004)(13464003)(55016002)(2900100001)(476003)(966005)(68736007)(14454004)(76176011)(8676002)(316002)(14444005)(256004)(6306002)(102836004)(33656002)(5660300001)(9686003)(2906002)(93886005)(486006)(229853002)(6246003)(186003)(305945005)(99286004)(26005)(508600001)(110136005)(74482002)(66066001)(97736004)(74316002)(71190400001)(7736002)(6436002)(446003)(71200400001)(11346002)(8936002)(86362001)(3846002)(6116002)(53546011)(105586002)(6506007)(7696005)(345774005)(4326008)(106356001)(5250100002)(53936002)(25786009)(81156014)(81166006); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR22MB0248; H:CY4PR22MB0983.namprd22.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:0;
received-spf: None (protection.outlook.com: evequefou.be does not designate permitted sender hosts)
x-microsoft-antispam-message-info: vCsXDpv3NlJ8uVrm5ZOSTLxSKaFmhyb2ucScDPTusfepQ98qrUOpRZ5tnhgeyP9zRb96Op1PMTbcn8wyFagzIBZyPUVNKWiM727hJQpps5WRJjEpnbHFdrcTvSe6R9btmDrVcdYmr3LFyS/X/Gk7RXTDQRSNbQdE8q9Kwe67hepAfAEP5HvHAdGSwii/WkvUMGZ+n8G1Yl4btsT3Eo3FJB4S5aaaekIakLuHGhiF52TSzN8yvPwuEqQnnfVjwuULULdBA00H+qzvxWiIKrmbJ16n4pj5RtZqgeayphvdXFJzoFlZlI1SUStUbsVahSINqlp8z96KAqw2kpOpdaL8D5NL4HJnZc4O500HbScim8I=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: evequefou.be
X-MS-Exchange-CrossTenant-Network-Message-Id: f0cf8c30-09b8-40d4-1053-08d62960eec0
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Oct 2018 18:49:21.7105 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 41eaf50b-882d-47eb-8c4c-0b5b76a9da8f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR22MB0248
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PX5TyYsk2d3OLk5MrnjWJumI26Y>
Subject: Re: [TLS] Request to register value in TLS extension registry
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Oct 2018 18:49:29 -0000

Actually, I submitted a request to IANA while this RFC was in process which got sent to the tls-reg-review alias for approval.  There was apparently a hiccup, where the alias members did not receive the request from IANA, but did receive my follow-up e-mail asking if anyone had looked at it.  IANA's understanding of the new process at the time was:

    >> Thank you for contacting us. We've sent this on to the new team of
    >> IESG-designated experts. The Application-Layer Protocol Negotiation
    >> (ALPN) Protocol IDs registry will be updated soon to include a link to
    >> recently-approved document draft-ietf-tls-iana-registry-updates, which
    >> provides new instructions for submitting registration requests for
    >> some of the TLS registries. Specifically, in the future, new requests
    >> should be sent to a mailing list (rather than IANA) for a three-week
    >> review period. The experts will then contact us if they approve a
    >> registration.

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Sean Turner
Sent: Wednesday, October 3, 2018 8:29 AM
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: tls@ietf.org
Subject: Re: [TLS] Request to register value in TLS extension registry



> On Oct 3, 2018, at 02:17, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> [CC'd back to the TLS list because this affects other TLS work as 
> well]
> 
> Benjamin Kaduk <bkaduk@akamai.com> writes:
> 
>> Having looked a bit harder, it seems that perhaps I need to point out 
>> that, if you want IANA to allocate a value, you need to *ask IANA for 
>> it*.  The tls-reg-review@ietf.org list is not a supported IANA 
>> entrypoint;
> 
> That's not what the RFC appears to say:
> 
>   Specification Required [RFC8126] registry requests are registered
>   after a three-week review period on the <tls-reg-review@ietf.org>
>   mailing list, on the advice of one or more designated experts.
> 
>   [...]
> 
>   Registration requests sent to the mailing list for review SHOULD use
>   an appropriate subject (e.g., "Request to register value in TLS bar
>   registry").
> 
> This is exactly what I did, I sent a registration request to the list 
> for review.
> 
>   Within the review period, the designated experts will either approve
>   or deny the registration request, communicating this decision to the
>   review list and IANA.
> 
> This never happened.
> 
> Did anyone actually test RFC 8447 before it was published?

You are the first.

> You send a request
> to a mailing list that doesn't seem to work, to be reviewed by a 
> secret panel (well, we know that Rich Salz is one member :-), with no 
> public discussion or list archives you can examine to see what 
> happened, and in my case no response to the registration request submitted as per the RFC.

The “panel” is not secret.  The experts were identified when draft-ietf-tls-tls13 and draft-ietf-tls-iana-registry-updates were approved [0][1] and are/were enshrined in the IANA registry [2][3].

We are in the process of changing the archives to be public accessible.

Since you have been squatting on a code point for a bit [4], I am hoping that you can bear with us while we work the kinks out.

spt

[0] https://www.ietf.org/mail-archive/web/tls/current/msg25837.html
[1] https://www.ietf.org/mail-archive/web/tls/current/msg26316.html
[2] https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
[3] https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
[4] https://mailarchive.ietf.org/arch/msg/tls/rxIiS3pn63yp9YaZMODWXCk8mTg
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls