Re: [TLS] "Last call" on draft-altman-tls-channel-bindings-05.txt

Peter Saint-Andre <stpeter@stpeter.im> Mon, 24 August 2009 16:20 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9FAE428C23B for <tls@core3.amsl.com>; Mon, 24 Aug 2009 09:20:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.535
X-Spam-Level:
X-Spam-Status: No, score=-2.535 tagged_above=-999 required=5 tests=[AWL=0.064, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jsXlXO4+dMF3 for <tls@core3.amsl.com>; Mon, 24 Aug 2009 09:20:54 -0700 (PDT)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id BA3E328C22B for <tls@ietf.org>; Mon, 24 Aug 2009 09:20:54 -0700 (PDT)
Received: from squire.local (unknown [64.101.72.216]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id DA9B34007B; Mon, 24 Aug 2009 10:21:00 -0600 (MDT)
Message-ID: <4A92BDEB.8020608@stpeter.im>
Date: Mon, 24 Aug 2009 10:20:59 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@sun.com>
References: <20090818213427.GU1043@Sun.COM>
In-Reply-To: <20090818213427.GU1043@Sun.COM>
X-Enigmail-Version: 0.96.0
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Cc: ietf-sasl@imc.org, tls@ietf.org
Subject: Re: [TLS] "Last call" on draft-altman-tls-channel-bindings-05.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Aug 2009 16:20:55 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 8/18/09 3:34 PM, Nicolas Williams wrote:
> Per RFC5056, three channel binding types for TLS have been registered in
> the IANA channel binding type registry.  Recently we've decided that we
> actually need a Standards-Track RFC to define these channel binding
> types so as to make it easier to make normative reference to them.

Thanks, this is helpful.

> Therefore we've revived and updated draft-altman-tls-channel-bindings to
> include the text of those three channel binding type registrations, as
> well as to update introductory and security considerations text.
> 
> We seek comments on draft-altman-tls-channel-bindings-05.  In two weeks
> we'll request that an AD shepherd this individual submission.  We seek
> Proposed Standard status for the resulting RFC.

The TLS list seems more appropriate than ietf@ietf.org as the location
for expert review.

Nit: cryptographycally => cryptographically

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkqSvesACgkQNL8k5A2w/vylXQCfc9VgJXxuu8P/kjn58bwZK4Po
O7AAn2ahPVkvYcVPSsEH4csG4tMQmBEO
=S4nY
-----END PGP SIGNATURE-----