Re: [TLS] New Version Notification for draft-ietf-tls-exported-authenticator-08.txt

Sean Turner <sean@sn3rd.com> Thu, 18 October 2018 23:59 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C73B9130E69 for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 16:59:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dEr0o0daLZm4 for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 16:59:07 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89BD0130E2A for <tls@ietf.org>; Thu, 18 Oct 2018 16:59:07 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id u20-v6so5404787qkk.9 for <tls@ietf.org>; Thu, 18 Oct 2018 16:59:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=wxzJMN2HI5DXgAG7B4yMQmHbbzRA7Ooe6ZfOHGYvKTA=; b=juSMxOrw8JeCvPWuIgbDkspiOUv7BIW50bcGcl1lIimwk+smHrTS6FdeutQGlKP4h0 Gqesr5v18NGorIjT6857poHor87UU+T2ZJfeCYufAD4Vjtv8hj9Grl1BNcVwbrkS8Qg7 UYgwoAx69429Ah1fnyfVj4sZPCtli4a/gP1oY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=wxzJMN2HI5DXgAG7B4yMQmHbbzRA7Ooe6ZfOHGYvKTA=; b=IvpJrBaxhTXSO6DXgRllum1GHHlDq/Cy6Rt0cyBmTHmFicfSnOIrhtmSLlHnckj0HR zVVDmbIcJ7yCv2Elrt/NKE+BHDtk9IEAzvQPnIAFAPnFctDN52kJ+usnz1ElXv8j0IBG hiMZQ/cTeDY9bMSwBNC4xy9NZa+CHmCZJ0XH5crBHApZ29j+/4Dh/yioaJN6PXN9wexX CmDQzrWsiPiWZkDc2jjwx/ZoyWinEJFHtBuHywh4HDSZMVee7Q4BtWa68vLC1izSPX6M AsfHUoIa9MdBOai5dwJx33dRucqhKLgk81sXZdh8VFBp8YS0AioTVwX3IR5xZxCdkPeS cFqQ==
X-Gm-Message-State: ABuFfoh8iCapoJkBzctS/+wO/pzSVKodWeGM8WHrsWvBZRnxa+rIyOoB OP3I+ndbAE7Y06waYwdpSAwW2g==
X-Google-Smtp-Source: ACcGV621vnBR+WwWSXKA/0ywYLUP4WmJXCx7vG0nNVQEnwhG4J5DXhsI/a18zCXEofoMRUlQ9I8mXw==
X-Received: by 2002:a37:3947:: with SMTP id g68-v6mr28984586qka.289.1539907146599; Thu, 18 Oct 2018 16:59:06 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id t128-v6sm1563960qkh.80.2018.10.18.16.59.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 18 Oct 2018 16:59:05 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAFDDyk9t6vg+YukbuCrYsuXyKqY6OVAyuVKhXUkggSEeKqumww@mail.gmail.com>
Date: Thu, 18 Oct 2018 19:59:04 -0400
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <8D2FF3FD-E2F5-4186-9952-349D5F6AE6D4@sn3rd.com>
References: <153989919095.22172.10646656164086304977.idtracker@ietfa.amsl.com> <CAFDDyk9t6vg+YukbuCrYsuXyKqY6OVAyuVKhXUkggSEeKqumww@mail.gmail.com>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t5rAFiJ-Ybtkf26cxg7nV4OOvus>
Subject: Re: [TLS] New Version Notification for draft-ietf-tls-exported-authenticator-08.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Oct 2018 23:59:10 -0000

Thanks Nick. We'’ll have a quick look and assuming (as I am) that everything looks good we’ll get the WGLC started.  If anything comes up we can address it at one of our sessions in Bangkok.

spt

> On Oct 18, 2018, at 17:55, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org> wrote:
> 
> I've posted draft 08 of Exported Authenticators. It contains a few minor changes:
> - an updated reference to RFC 8443
> - an updated IANA considerations section
> - a text change to require CRCs to be unique within a connection (requested at IETF 102 by Jonathan Hoyland)
> - minor text fixes
> 
> At this point, I'd like the chairs to consider starting a second last call for this document.
> 
> Nick Sullivan
> 
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org>
> Date: Thu, Oct 18, 2018 at 2:46 PM
> Subject: New Version Notification for draft-ietf-tls-exported-authenticator-08.txt
> To: Nick Sullivan <nick@cloudflare.com>
> 
> 
> 
> A new version of I-D, draft-ietf-tls-exported-authenticator-08.txt
> has been successfully submitted by Nick Sullivan and posted to the
> IETF repository.
> 
> Name:           draft-ietf-tls-exported-authenticator
> Revision:       08
> Title:          Exported Authenticators in TLS
> Document date:  2018-10-18
> Group:          tls
> Pages:          12
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-tls-exported-authenticator-08.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-exported-authenticator-08
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-tls-exported-authenticator
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-exported-authenticator-08
> 
> Abstract:
>    This document describes a mechanism in Transport Layer Security (TLS)
>    to provide an exportable proof of ownership of a certificate that can
>    be transmitted out of band and verified by the other party.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls