[TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard

Benjamin Kaduk <kaduk@mit.edu> Fri, 01 October 2021 19:00 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 609433A0FEE for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 12:00:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.498
X-Spam-Level:
X-Spam-Status: No, score=-1.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, KHOP_HELO_FCRDNS=0.399, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oqm6fRwrdGYn for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 12:00:10 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D9893A0FEA for <tls@ietf.org>; Fri, 1 Oct 2021 12:00:09 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 191J02Rb016038 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 1 Oct 2021 15:00:07 -0400
Date: Fri, 01 Oct 2021 12:00:02 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: tls@ietf.org
Message-ID: <20211001190002.GC98042@kduck.mit.edu>
References: <163311243544.13917.11736165165419008870@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <163311243544.13917.11736165165419008870@ietfa.amsl.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vH74JoSGYpJv7Tcem60L3RtNa9U>
Subject: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Oct 2021 19:00:17 -0000

This draft got some previous discussion on the WG list, but it's worth
having people take another look at it during last call.
In particular, note that it updates RFC 8446.

-Ben

On Fri, Oct 01, 2021 at 11:20:35AM -0700, The IESG wrote:
> 
> The IESG has received a request from the Common Authentication Technology
> Next Generation WG (kitten) to consider the following document: - 'Channel
> Bindings for TLS 1.3'
>   <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> as Proposed
>   Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> last-call@ietf.org mailing lists by 2021-10-15. Exceptionally, comments may
> be sent to iesg@ietf.org instead. In either case, please retain the beginning
> of the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>    This document defines a channel binding type, tls-exporter, that is
>    compatible with TLS 1.3 in accordance with RFC 5056, On Channel
>    Binding.  Furthermore it updates the "default" channel binding to the
>    new binding for versions of TLS greater than 1.2.  This document
>    updates RFC5801, RFC5802, RFC5929, and RFC8446.
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/
> 
> 
> 
> No IPR declarations have been submitted directly on this I-D.
> 
> 
> 
> 
>