Protocol Action: 'Channel Bindings for TLS 1.3' to Proposed Standard (draft-ietf-kitten-tls-channel-bindings-for-tls13-16.txt)

The IESG <iesg-secretary@ietf.org> Tue, 10 May 2022 18:44 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 03557C15E41C; Tue, 10 May 2022 11:44:43 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Protocol Action: 'Channel Bindings for TLS 1.3' to Proposed Standard (draft-ietf-kitten-tls-channel-bindings-for-tls13-16.txt)
X-Test-IDTracker: no
X-IETF-IDTracker: 8.1.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: The IESG <iesg@ietf.org>, alexey.melnikov@isode.com, draft-ietf-kitten-tls-channel-bindings-for-tls13@ietf.org, kitten-chairs@ietf.org, kitten@ietf.org, paul.wouters@aiven.io, rfc-editor@rfc-editor.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <165220828299.44293.15288384819793400556@ietfa.amsl.com>
Date: Tue, 10 May 2022 11:44:43 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/bUWg0mPwLrrB4ZDj3vq4XhtCA0g>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.34
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2022 18:44:43 -0000

The IESG has approved the following document:
- 'Channel Bindings for TLS 1.3'
  (draft-ietf-kitten-tls-channel-bindings-for-tls13-16.txt) as Proposed
  Standard

This document is the product of the Common Authentication Technology Next
Generation Working Group.

The IESG contact persons are Paul Wouters and Roman Danyliw.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/





Technical Summary

   This document defines a channel binding type, tls-exporter, that is
   compatible with TLS 1.3 in accordance with RFC 5056, On Channel
   Binding. It also updates default channel binding used by SCRAM-*
   and GS2-* families of SASL mechanism when they are used over TLS 1.3+.

Working Group Summary

   This document was not particularly controversial in the KITTEN WG.
   The IETF Last Call prompted a significant amount of discussion when
   forwarded to the TLS WG list, resulting in this document no longer having
   an Updates: relationship with RFC 8446 and the addition of a section
   discussing the impact of using a TLS-Exporter value that does not change
   over the lifetime of the TLS connection when there are multiple distinct
   authentication protocols consuming the channel binding value.

Document Quality

   A couple people indicated plans to implement.
   Jonathan Hoyland was the main reviewer to raise the topic of
   non-uniqueness when channel bindings are reused within a TLS connection.
   He has indicated that the new text resolves his concerns adequately.

Personnel

   Alexey Melnikov is the document shepherd.
   Paul Wouters is the responsible AD.