RFC 9266 on Channel Bindings for TLS 1.3

rfc-editor@rfc-editor.org Tue, 26 July 2022 19:22 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2033C13CCF4; Tue, 26 Jul 2022 12:22:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.962
X-Spam-Level:
X-Spam-Status: No, score=-3.962 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_opgGzwwJQU; Tue, 26 Jul 2022 12:22:20 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E47BC13C511; Tue, 26 Jul 2022 12:22:20 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 36F654C29F; Tue, 26 Jul 2022 12:22:20 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9266 on Channel Bindings for TLS 1.3
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, kitten@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220726192220.36F654C29F@rfcpa.amsl.com>
Date: Tue, 26 Jul 2022 12:22:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/hTRxTR17vrVN-aU4Dq-KjBhNaE0>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 19:22:24 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9266

        Title:      Channel Bindings for TLS 1.3 
        Author:     S. Whited
        Status:     Standards Track
        Stream:     IETF
        Date:       July 2022
        Mailbox:    sam@samwhited.com
        Pages:      7
        Updates:    RFC 5801, RFC 5802, RFC 5929, RFC 7677

        I-D Tag:    draft-ietf-kitten-tls-channel-bindings-for-tls13-16.txt

        URL:        https://www.rfc-editor.org/info/rfc9266

        DOI:        10.17487/RFC9266

This document defines a channel binding type, tls-exporter, that is
compatible with TLS 1.3 in accordance with RFC 5056, "On the Use of
Channel Bindings to Secure Channels".  Furthermore, it updates the
default channel binding to the new binding for versions of TLS
greater than 1.2.  This document updates RFCs 5801, 5802, 5929, and
7677.

This document is a product of the Common Authentication Technology Next Generation Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC