[kitten] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02

Robbie Harwood <rharwood@redhat.com> Wed, 10 March 2021 19:25 UTC

Return-Path: <rharwood@redhat.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00BA93A1651 for <kitten@ietfa.amsl.com>; Wed, 10 Mar 2021 11:25:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.367
X-Spam-Level:
X-Spam-Status: No, score=-2.367 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.248, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ei5bh0l_nJ0l for <kitten@ietfa.amsl.com>; Wed, 10 Mar 2021 11:25:24 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [63.128.21.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 091FF3A1652 for <kitten@ietf.org>; Wed, 10 Mar 2021 11:25:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1615404323; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type; bh=ieaZbEkGyPt4ZmgJYaZjEyzoOo+YDYnCnD1iYqALviU=; b=QZ2HjHCLe/dU+Tb7jRFAP2gs6BOvNfSjfDmxQKLc7mhne4gDrXZru9rJ5pRdV1qm3aAOBC pnHDx16gjC9H7Hb//xEoasyjUPK6/EW4VT4zBN4+dLBQglcLD28HW5CuK+bHPWSAxYZlaG Gk2FVOppNY7RwNCMG916zTMYIoX5O6w=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-392-I4_x_DCFOOydgIbVD2Wlqw-1; Wed, 10 Mar 2021 14:25:19 -0500
X-MC-Unique: I4_x_DCFOOydgIbVD2Wlqw-1
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.13]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id AD47B801596; Wed, 10 Mar 2021 19:25:18 +0000 (UTC)
Received: from localhost (unknown [10.10.110.13]) by smtp.corp.redhat.com (Postfix) with ESMTP id 6877C60C05; Wed, 10 Mar 2021 19:25:18 +0000 (UTC)
From: Robbie Harwood <rharwood@redhat.com>
To: kitten@ietf.org, tls@ietf.org
Date: Wed, 10 Mar 2021 14:25:15 -0500
Message-ID: <jlgy2eu3j6s.fsf@redhat.com>
MIME-Version: 1.0
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=rharwood@redhat.com
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/lOWGXKaHYz4LxzqL1OUvW5u4Fk4>
Subject: [kitten] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Mar 2021 19:25:26 -0000

Hello kitten and TLS,

Our document defining TLS 1.3 channel bindings is now in 2-week last
call (to end 2021-03-24).  That document can be viewed at:

https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/

If you read the document during this period, please submit a review in
reply (even if it's just that you think it's ready), especially if you
are more active in TLS than kitten.  This helps me judge consensus.

Thanks,
--Robbie