Re: [kitten] SCRAM and draft-ietf-kitten-tls-channel-bindings-for-tls13

Sam Whited <sam@samwhited.com> Tue, 25 May 2021 17:36 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 912643A16C7 for <kitten@ietfa.amsl.com>; Tue, 25 May 2021 10:36:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.798
X-Spam-Level:
X-Spam-Status: No, score=-2.798 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=OxGH3o8C; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=poIXk2l6
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QbrHoYLGOwXy for <kitten@ietfa.amsl.com>; Tue, 25 May 2021 10:36:09 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D00B03A16C8 for <kitten@ietf.org>; Tue, 25 May 2021 10:36:09 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 7E9465C0102; Tue, 25 May 2021 13:36:08 -0400 (EDT)
Received: from imap34 ([10.202.2.84]) by compute1.internal (MEProxy); Tue, 25 May 2021 13:36:08 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm3; bh=jl 5qbV02Fi+Moi7EGGcDQGvzXj6I/tFKqQbIVBGe7Lk=; b=OxGH3o8CMDPa8ob6/w B29xayo6dR8tDiJRCZNcUP4gEPIMEUE+4pROj+l0K9dGi/5U3CA7/tSSV1mxAjii taRC5CgVg7qn5jRm0m/4FTqJ87xXFmsUc+vTW4oDrtgLZny2rEXHcvsqhAN+AX/h XfkYheF4dGSWbJYUxbZSNrGK+gH50cTfFuj4RYBEboN+xV62eg2U/0hQn6IbauY/ 2Hi3gq4nfUTi3ld9rs7+xncI85T91g+H8DhVqgrvNN8eMit1oxsAEq1gfMBq754g 6S3+LG1bLybfORyiZMolkvA7hHcW3YKOFMu8lVblku1PZZybXSPc3hZZpib5cIpi nHMg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=jl5qbV02Fi+Moi7EGGcDQGvzXj6I/tFKqQbIVBGe7 Lk=; b=poIXk2l6iWQtOKVwaJSHC7P3VvQ2pNFF31RaqDgRsyQmM5fNbw7C+18I2 ncTw0DaMSfvHJwvK0UogVOaLmeI+d7khRdSyFYaFQ5VyxI7160UZZpaFsTPHKgMe jiMDmUT90g2hmC7Ml7+gty3Kl6z6r7vhadsgr1+LjuwHBF/H23MVlUMRPIdHfOes GzpbneGNPCF5jWsXEFTjV6bEGhnt0NOwuZnmptxf4d0Y5wxt6pkb/wgoKwiyy99l gpe+PPRdLG2zsv+Z77osVqOK/CmHTAnKmkc/ENNByXCOheflCVX4/r9vBblIAthf zAC1G6mM42XpYf/BcPiERTEFMN58A==
X-ME-Sender: <xms:hzWtYMAa8HVnleIX66SfEPs3UGz9UxGDDX1UTiIeDCe3EzQe-MPnRA> <xme:hzWtYOj_OWApTnQUqo5He6n61WOOv8LQg04836OCGLHYgAtOMY9Oaeh9-MKZVq70k H2pnLODHDm_4jy7TQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrvdekuddguddujecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmd enucfjughrpefofgggkfgjfhffhffvufgtgfesthhqredtreerjeenucfhrhhomhepfdfu rghmucghhhhithgvugdfuceoshgrmhesshgrmhifhhhithgvugdrtghomheqnecuggftrf grthhtvghrnhepfeduudekkeeuteeuleefgeeuvdeuvdffhedvveeiffeghefhjefftdev veeuvdffnecuffhomhgrihhnpehivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpe dtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:hzWtYPm93CXbymcNK9q7Ye3uxyv6o0ivXtEH7aOgSxFI4iqS3ZTfMw> <xmx:hzWtYCwFGsbfVDjBYqdCs0W9Jg2vwkBnpRQgMl75rbQ-qk4VlOVvBg> <xmx:hzWtYBSAjeJyBdZwzRcIfxGH2eMn0N3tKLjcs_AuZMHyzxtEuLQxuQ> <xmx:iDWtYC5BvD98mUzlAjwa5aPd6lcD0RitI03LseNf3mMnt9xHLAZ33w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 8300F280076; Tue, 25 May 2021 13:36:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-448-gae190416c7-fm-20210505.004-gae190416
Mime-Version: 1.0
Message-Id: <a657f885-1463-4d48-a3d3-e94f32f00b95@www.fastmail.com>
In-Reply-To: <87sg2c5bbt.fsf@latte.josefsson.org>
References: <874kgztvs4.fsf@latte.josefsson.org> <313a79cb-b58e-4098-b79e-2030c4e77c15@www.fastmail.com> <87v99cs9cb.fsf@latte.josefsson.org> <d0100358-5870-5ca0-6b8f-9f3c94edce25@isode.com> <87sg2c5bbt.fsf@latte.josefsson.org>
Date: Tue, 25 May 2021 13:35:42 -0400
From: Sam Whited <sam@samwhited.com>
To: Simon Josefsson <simon@josefsson.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Cc: KITTEN Working Group <kitten@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/k4EQxXLgg1uXqiVmKhbRWXf1cZc>
Subject: Re: [kitten] SCRAM and draft-ietf-kitten-tls-channel-bindings-for-tls13
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 May 2021 17:36:15 -0000

Done (defaults, the "updates" field, and the security considerations);
thank you. I'll upload a new version shortly.

—Sam

On Mon, May 24, 2021, at 12:46, Simon Josefsson wrote:
> Alexey Melnikov <alexey.melnikov@isode.com> writes:
>
> > Hi Simon/Sam,
> >
> > Picking up an old thread that you had in March 2021:
> >
> > On 27/03/2021 19:08, Simon Josefsson wrote:
> >> "Sam Whited" <sam@samwhited.com> writes:
> >>
> >>> I don't really know what "Updates" means in this context, so I
> >>> just put an RFC that uses tls-unique. The point wasn't so much
> >>> that it changes any normative text, but that this document should
> >>> be discoverable from 5802 so that if you read "tls-unique" then go
> >>> up to the top and see "Updated by <new TLS 1.3 unique CB RFC>" you
> >>> have a chance at finding and implementing this instead.
> >> That makes sense, but to me it isn't clear how I would actually
> >> implement SCRAM (or GS2) when your draft is approved.  Are you
> >> suggesting to replace tls-unique with something else?  There seems
> >> to be some guidance missing.  There is backwards compatibility
> >> concerns with changing the default channel binding.
> >
> > After thinking about this with my implementor's hat on, I agree.
> > This new requirement can be either in SCRAM update (if we ever do
> > one) or this document. Adding it to this document seems quicker (and
> > also the right thing) to me. Maybe as a strawman proposal:
> >
> > When a client/server implementation supports TLS 1.3 and SCRAM-*-
> > PLUS, require support for "tls-exporter". Leave "tls-unique" as mandatory-to-
> > implement for older versions of TLS.
> >
> > What do you think?
>
> I think this is reasonable.  TLS 1.3 does not support tls-unique, so
> SCRAM-PLUS under TLS 1.3 is not well specified today.
>
> I believe the document should have a 'Updates: RFC 5929' too.
>
> Another thing that could be lifted from
> https://datatracker.ietf.org/doc/html/draft-josefsson-sasl-tls-cb-02
> would to add the following to the Security Considerations:
>
>    The derived data MUST NOT be used for any other purpose than
>    channel bindings as described in [RFC5056].
>
> /Simon
>
> >
> > Best Regards,
> >
> > Alexey
> >
> >> /Simon
> >>
> >>> On Thu, Mar 25, 2021, at 05:41, Simon Josefsson wrote:
> >>>> Thanks for draft-ietf-kitten-tls-channel-bindings-for-tls13!  It
> >>>> is not clear to me that it would actually modify anything for
> >>>> SCRAM/GS2, would it?  Those documents still reference 'tls-uniqe'
> >>>> and things will still be broken, as far as I can tell.  Should
> >>>> the new draft update the SCRAM/GS2 specs?  I believe the channel
> >>>> binding flexibility in SCRAM/GS2 has been one complexity that has
> >>>> prevented adoption, but solving that may be too late but we may
> >>>> be able to solve the security issues.  I see that there is an
> >>>> 'Updates: 5802' but I can't find any text describing what is
> >>>> intendted to be changed.
> >>>>
> >>>> _______________________________________________
> >>>> Kitten mailing list Kitten@ietf.org
> >>>> https://www.ietf.org/mailman/listinfo/kitten
> > _______________________________________________
> > Kitten mailing list Kitten@ietf.org
> > https://www.ietf.org/mailman/listinfo/kitten
> >
>
> Attachments:
> * signature.asc


-- 
Sam Whited