[CHANNEL-BINDING] FW: "Last call" on draft-altman-tls-channel-bindings-05.txt

"Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com> Wed, 19 August 2009 06:49 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: channel-binding@core3.amsl.com
Delivered-To: channel-binding@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1571D3A6C40 for <channel-binding@core3.amsl.com>; Tue, 18 Aug 2009 23:49:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.263
X-Spam-Level:
X-Spam-Status: No, score=-6.263 tagged_above=-999 required=5 tests=[AWL=0.336, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3RC6Zgod44zF for <channel-binding@core3.amsl.com>; Tue, 18 Aug 2009 23:49:25 -0700 (PDT)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id CDCEF3A6C34 for <channel-binding@ietf.org>; Tue, 18 Aug 2009 23:49:16 -0700 (PDT)
Received: from mgw-mx09.nokia.com ([192.100.105.134]) by mgw-mx03.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n7J6mY0e016965 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <channel-binding@ietf.org>; Wed, 19 Aug 2009 09:48:36 +0300
Received: from esebh105.NOE.Nokia.com (esebh105.ntc.nokia.com [172.21.138.211]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n7J6hfEY006630 for <channel-binding@ietf.org>; Wed, 19 Aug 2009 01:45:04 -0500
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 19 Aug 2009 09:45:02 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.7]) by esebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Wed, 19 Aug 2009 09:45:02 +0300
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-03.mgdnok.nokia.com ([65.54.30.7]) with mapi; Wed, 19 Aug 2009 08:45:02 +0200
From: "Pasi.Eronen@nokia.com" <Pasi.Eronen@nokia.com>
To: channel-binding@ietf.org
Date: Wed, 19 Aug 2009 08:45:00 +0200
Thread-Topic: "Last call" on draft-altman-tls-channel-bindings-05.txt
Thread-Index: AcogT5CbD3ezBPVATKaxKG/4GpjlcQASOHrA
Message-ID: <808FD6E27AD4884E94820BC333B2DB773A730C4F2F@NOK-EUMSG-01.mgdnok.nokia.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 19 Aug 2009 06:45:02.0659 (UTC) FILETIME=[942D3930:01CA2098]
X-Nokia-AV: Clean
X-Mailman-Approved-At: Wed, 19 Aug 2009 06:10:07 -0700
Subject: [CHANNEL-BINDING] FW: "Last call" on draft-altman-tls-channel-bindings-05.txt
X-BeenThere: channel-binding@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of channel binding IANA registry requests and specifications <channel-binding.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/channel-binding>
List-Post: <mailto:channel-binding@ietf.org>
List-Help: <mailto:channel-binding-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Aug 2009 06:49:26 -0000

(Forwarding to channel-binding@ietf.org, too)

> -----Original Message-----
> From: owner-ietf-sasl@mail.imc.org [mailto:owner-ietf-
> sasl@mail.imc.org] On Behalf Of ext Nicolas Williams
> Sent: 19 August, 2009 00:34
> To: ietf-sasl@imc.org; tls@ietf.org
> Subject: "Last call" on draft-altman-tls-channel-bindings-05.txt
> 
> 
> Per RFC5056, three channel binding types for TLS have been registered
> in
> the IANA channel binding type registry.  Recently we've decided that we
> actually need a Standards-Track RFC to define these channel binding
> types so as to make it easier to make normative reference to them.
> 
> Therefore we've revived and updated draft-altman-tls-channel-bindings
> to
> include the text of those three channel binding type registrations, as
> well as to update introductory and security considerations text.
> 
> We seek comments on draft-altman-tls-channel-bindings-05.  In two weeks
> we'll request that an AD shepherd this individual submission.  We seek
> Proposed Standard status for the resulting RFC.
> 
> Consider this a pseudo-WGLC.  Please review and comment.
> 
> Thanks,
> 
> Nico
> --