Re: [TLS] Request to register value in TLS extension registry

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 04 October 2018 02:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53BB6130DD6 for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 19:52:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dkBPTknORgig for <tls@ietfa.amsl.com>; Wed, 3 Oct 2018 19:51:58 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 018ED130DD5 for <tls@ietf.org>; Wed, 3 Oct 2018 19:51:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1538621518; x=1570157518; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=MdQI3zi5jcZBtCrh7l6K/4JuR6hsq6Hv0w2mXauQr6g=; b=Vw8h6fQEE8JFye2kvS4yUUgJSogUCdfp0Q4Dwd8GSK6pLvD4LNwWEa9Z gDPEgJ6LKejT12fbJ+9zba+S/rkRdbEzQLKubmg7y6EiGuLYPWu2K2SA3 e558zQEc9qBL3KEybjRnYwDljI8CYWPpYM+nYqT4fNrFjdz0gS1Q5tJqO I0aRdHiI55YJnntzeASy88HdzetW5riYaBB2mAoqdqOitGUf80TCgUZus HTnsXlFZQFGokss0n8Rmu7LdSA72929z+Q/xKZjXxJnZG0ebB89IUL/gd /b9MXfBuwc6DNuCTkgtJwW4hcJl320ujlhMXkoXziF+WYU+nvWIERQd1C A==;
X-IronPort-AV: E=Sophos;i="5.54,338,1534766400"; d="scan'208";a="33521737"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-b.UoA.auckland.ac.nz) ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 04 Oct 2018 15:51:52 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Thu, 4 Oct 2018 15:51:52 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Thu, 4 Oct 2018 15:51:52 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Sean Turner <sean@sn3rd.com>
CC: Benjamin Kaduk <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Request to register value in TLS extension registry
Thread-Index: AQHUOHgQgYCzmvnTw0+jhiJlS3ncUqUBiyFo//85voCACqR6AIAB5qLV///A34CAAZhzpg==
Date: Thu, 04 Oct 2018 02:51:51 +0000
Message-ID: <1538621511659.33028@cs.auckland.ac.nz>
References: <1534764197914.55986@cs.auckland.ac.nz> <1537900287727.4977@cs.auckland.ac.nz> <20180925184219.GD19845@akamai.com> <20181002141336.GN19845@akamai.com> <1538547426940.37433@cs.auckland.ac.nz>, <BB16F636-C506-499E-9FC7-7A15DEEF5455@sn3rd.com>
In-Reply-To: <BB16F636-C506-499E-9FC7-7A15DEEF5455@sn3rd.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jeWpsWF8RY6dzRaipphoAV4Krkg>
Subject: Re: [TLS] Request to register value in TLS extension registry
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Oct 2018 02:52:02 -0000

Sean Turner <sean@sn3rd.com> writes:

>The “panel” is not secret.  The experts were identified when 
>draft-ietf-tls-tls13 and draft-ietf-tls-iana-registry-updates were 
>approved [0][1] and are/were enshrined in the IANA registry [2][3].

Ah, OK.  When I checked, the membership of tls-reg-review@ietf.org
was listed as private... the whole process seemed rather opaque
(e.g. no public discussion or list archives), which was why I cc'd 
it to the main TLS list, to give anyone who wanted to add their 
$0.10 a chance.

>We are in the process of changing the archives to be public 
>accessible.

Thanks!  I wasn't sure if the non-public nature was deliberate or
a configuration error.

Peter.