Re: [kitten] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02

Dave Cridland <dave@cridland.net> Fri, 12 March 2021 14:56 UTC

Return-Path: <dave@cridland.net>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D89773A1135 for <kitten@ietfa.amsl.com>; Fri, 12 Mar 2021 06:56:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cridland.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fzJobjGeSLi8 for <kitten@ietfa.amsl.com>; Fri, 12 Mar 2021 06:56:39 -0800 (PST)
Received: from mail-wm1-x331.google.com (mail-wm1-x331.google.com [IPv6:2a00:1450:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 229873A1141 for <kitten@ietf.org>; Fri, 12 Mar 2021 06:56:35 -0800 (PST)
Received: by mail-wm1-x331.google.com with SMTP id y124-20020a1c32820000b029010c93864955so15977776wmy.5 for <kitten@ietf.org>; Fri, 12 Mar 2021 06:56:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cridland.net; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=GFkvDJ+TQLXpZsKv1iOmorerQkf2IJ2WPXQ5j8dHkY0=; b=fhvS0/R4VCL8M1P9xvG0WI1bu0OXXKVBxh2xrzQrOAsz/5GnC0zbXlgnwRAdUrYtf0 BvcftYvx9/ycH1tewoKO5RaTVueDEHhIR0gW5ZtzHzN553bWktQBeAQoZUBzluEQBQKc 37bi3rizD+Cj9/UgUz5Gr/W8kToe8vHbxyUDo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=GFkvDJ+TQLXpZsKv1iOmorerQkf2IJ2WPXQ5j8dHkY0=; b=m1VcydZ68wD/TeqUXdBfyA2uUzQk2SI6tCmDQE4HC78wJXhit1xLpPeJveZ7F0akwC 6VcyBFz4PBIzyjqQT4PuF8CRY480JfiDjmm1fuABJvLvAFk6+qae4CDve/YQMERimowc 0WjxM1fcLZKbvHeXBYVyUWNOUwWmBYbneUl8CmExRdJ7Isn6rmxpdZCoHAWsDDkcQea4 slGmWjDmlvrrgKxxw7OoPUMU0MZZnwMGKk9aOxMKmhJyQoVPZyOoZHZcRkv9+qQ4kgye AH2izhf5EzUNfc5DyyH+QFJa0GmH2TMDpJS1DwpJ3pAjC+Jl+X98QVDKGeZc0btEr8GR CW8g==
X-Gm-Message-State: AOAM533BFzBWFuLUwANRX2gQhwc3LdUFSpPr/OfMAfVaQ+aH/jmZwNGP yCOSZyCiODeX/IvQZtSeR9pmCPU4Ng9eRk/hlKDnfDax9Ml3Nw==
X-Google-Smtp-Source: ABdhPJzjfvnxSuMTlfM6AxqusU3nwaA1PYVcTuQAOW2Aubh4Rx6kikbGwdO024B9OvnOYsli/+VUYXsHJY/k5UEVsfo=
X-Received: by 2002:a7b:c3cd:: with SMTP id t13mr13353599wmj.109.1615560992234; Fri, 12 Mar 2021 06:56:32 -0800 (PST)
MIME-Version: 1.0
References: <jlgy2eu3j6s.fsf@redhat.com>
In-Reply-To: <jlgy2eu3j6s.fsf@redhat.com>
From: Dave Cridland <dave@cridland.net>
Date: Fri, 12 Mar 2021 14:56:21 +0000
Message-ID: <CAKHUCzyWR0Oq+2P7LfaVFXMe+kDhqj9aWhUdeupTavmvHJ1CgQ@mail.gmail.com>
To: draft-ietf-kitten-tls-channel-bindings-for-tls13@ietf.org
Cc: KITTEN Working Group <kitten@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000e2fa405bd581b73"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/q6rfIMpITPKZEvifMX41d-qVilE>
Subject: Re: [kitten] last call: draft-ietf-kitten-tls-channel-bindings-for-tls13-02
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 14:56:41 -0000

Hi Sam, Kittens,

Summary: Yeah, ready, I think, but a tiny bit of wordsmithing might benefit.

Main Issue:

Use with TLS 1.2 is not entirely clear. I think all the information is
there, but it's a little scattered, and I misread the "When TLS
renegotiation is enabled (pre TLS 1.3)" initially. While TLS 1.3 is
obviously desirable, there's enough TLS 1.2 out there that making this
clear would be a benefit.

So I would personally extract the last paragraph of §2 and the first from
§3 into a new section (§2.1, §3.1, or something else). A suggestion of
actual text for this new version (mostly a cut and paste). I'm not sure if
the "must" wants to be a MUST here, either:

Use with earlier TLS versions

   While it is possible to use this channel binding mechanism with TLS
   versions below 1.3, extra precaution must be taken to ensure that the
   chosen cipher suites always result in unique master secrets.  For
   more information see the Security Considerations section of
   [RFC5705].

   In addition, session renegotiation MUST NOT be enabled. When TLS
   renegotiation is enabled the "tls-exporter" channel binding type is not
   defined and implementations MUST NOT support it.

If you use this suggestion, you may wish to include a "Other security
considerations are discussed throughout this document" in Security
Considerations, and you may wish to do that anyway.

You may also want to drive home the point that people really ought to just
use 1.3.

Many thanks for writing this document and riding it through, I fully intend
to implement as and when the APIs surface.

Dave.

On Wed, 10 Mar 2021 at 19:26, Robbie Harwood <rharwood@redhat.com> wrote:

> Hello kitten and TLS,
>
> Our document defining TLS 1.3 channel bindings is now in 2-week last
> call (to end 2021-03-24).  That document can be viewed at:
>
>
> https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/
>
> If you read the document during this period, please submit a review in
> reply (even if it's just that you think it's ready), especially if you
> are more active in TLS than kitten.  This helps me judge consensus.
>
> Thanks,
> --Robbie
> _______________________________________________
> Kitten mailing list
> Kitten@ietf.org
> https://www.ietf.org/mailman/listinfo/kitten
>