Re: [kitten] I-D Action: draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt

Sam Whited <sam@samwhited.com> Thu, 19 November 2020 12:44 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B12453A0D6F for <kitten@ietfa.amsl.com>; Thu, 19 Nov 2020 04:44:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=DjrXIqvA; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=gHv7jfZy
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BQzcnd-rpsrt for <kitten@ietfa.amsl.com>; Thu, 19 Nov 2020 04:44:56 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2974E3A0D81 for <kitten@ietf.org>; Thu, 19 Nov 2020 04:44:56 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id 558EAEC6 for <kitten@ietf.org>; Thu, 19 Nov 2020 07:44:55 -0500 (EST)
Received: from imap34 ([10.202.2.84]) by compute4.internal (MEProxy); Thu, 19 Nov 2020 07:44:55 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=SMPhwwpzwvyW7Dzj8EzxinAl2ldIaPj /5V8T7ZFTJzc=; b=DjrXIqvA9O7uoKoWkOh+kB2Z40DQQ7PTpYBEj0aSQiLg2Js zV1Z7DTqGSwuYWCG5UIOcdDDkmKioGYwBU+kafwwyP21AlpHOD8llxtzM8rhg6Qh BigsbjZKA2odKArLDFO7Do8ONxuiN/Etdg+xgp03Sx08Vxz2zIdWKAuPTsbQRoUe yxzxzq+5uVywPF3iYbqW4rxIMwe0wV4iC9bqfU1TuT/YVH0cm6vKVFCTBRYAf6TE bkmAHXfp8/m57jQEUP+whKj12Bq1D3DWPN5utLoscJ/P0ZVOEg4QDEcfsfaKAzcK /plbHjqnpY+fmfi2UlxHNDDO6q6AH6IxEBZw7cg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=SMPhww pzwvyW7Dzj8EzxinAl2ldIaPj/5V8T7ZFTJzc=; b=gHv7jfZynVmaROtLEaVP7z A6CFdDFCnwJHFehJNY//oszPCLLc8rmcTkz8l3DlL2alIWCsX0c9bt9kRFP57A7n 2PPr/JRHBurYKNd+8xV9cgL1v7cc25g3iGQxacyB9dJI/DU6myzdhFehTd0nNK6K mxvpNE9du6xGHxiXHIR/Y5B6zSpb66poccvi+Bfq6ca2GJKDrsEzt7OnfD8iKC6m wzHbmo7Gpf0K8j37Q4YTjO+/1B/lhAc0sANuXXEmIGcEfG6zCTE0D9NUBpbnRsJU xhBaiToIE7MDVbLnZMSm7hNP1Fya3iD05gN07N7V70JlnqDwUO74obsrA0GPLPvw ==
X-ME-Sender: <xms:xmi2XxwLRbapgnV9Jhx20g-25BPmww7UMuHojQ1M2ZiFgair9GpScg> <xme:xmi2XxT_JnElCXiJ6ciyus47sOV0lsAaQn8RINYl5LBzjt7Y3HbU75-iYrCMauO3D 56yequ6-sJWEHXIfQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrudefjedggeefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreerjeenucfhrhhomhepfdfurghm ucghhhhithgvugdfuceoshgrmhesshgrmhifhhhithgvugdrtghomheqnecuggftrfgrth htvghrnhepffetheevvddvueeiuedujeevtddukeevvdekhfduvdejhefggfdttdefgfdt gfeinecuffhomhgrihhnpehivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtne curfgrrhgrmhepmhgrihhlfhhrohhmpehsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:xmi2X7XrlqxPwhG8e-tIASajsQAFUWtTTvbk9J-2yTI_DyF_YNQHmg> <xmx:xmi2Xzhmxpm9aa8TiYYGjC1sdobJGzS_mzFHYSbwwWrDQxhIpAqaWg> <xmx:xmi2XzCaM8Gh-52myTWuU0kj4NATA4SUKRCBkKSjkKIWLD6zOCYD3A> <xmx:xmi2X2M9KexRJIJxojur8tbuh_Xcx1jr3WxYAuPmI5KegHV24l63KA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 94C411460062; Thu, 19 Nov 2020 07:44:54 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-622-g4a97c0b-fm-20201115.001-g4a97c0b3
Mime-Version: 1.0
Message-Id: <26918967-e530-452f-bbda-b325d4d29b52@www.fastmail.com>
In-Reply-To: <160575402285.29157.16458359440559089744@ietfa.amsl.com>
References: <160575402285.29157.16458359440559089744@ietfa.amsl.com>
Date: Thu, 19 Nov 2020 07:44:34 -0500
From: Sam Whited <sam@samwhited.com>
To: KITTEN Working Group <kitten@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/VOzF7FJqUCJmsJzGDiLTZcB2xpw>
Subject: Re: [kitten] I-D Action: draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2020 12:44:58 -0000

I noticed before submitting this one that I'd added an extra "tls"
before the name of the draft somehow (ie. tls-channel-bindings-for-tls
not channel-bindings-for-tls), but it won't let me change the filename
without resetting the version number. Does it matter, or is there
something I should do to fix this?

Thanks,
Sam

On Wed, Nov 18, 2020, at 21:47, internet-drafts@ietf.org wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Common Authentication
> Technology Next Generation WG of the IETF.
>
>         Title           : Channel Bindings for TLS 1.3 Author
>         : Sam Whited Filename        : draft-ietf-kitten-tls-channel-bindings-for-tls13-
>         01.txt Pages           : 5 Date            : 2020-11-18
>
> Abstract:   This document defines a channel binding type, tls-
> exporter, that is   compatible with TLS 1.3 in accordance with RFC
> 5056, On Channel   Binding.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-kitten-tls-channel-bindings-for-tls13-01.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-kitten-tls-channel-bindings-for-tls13-01
>
>
> Please note that it may take a couple of minutes from the time of
> submission until the htmlized version and diff are available at
> tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Kitten mailing list Kitten@ietf.org
> https://www.ietf.org/mailman/listinfo/kitten
>

-- 
Sam Whited