Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard

Sam Whited <sam@samwhited.com> Sat, 02 October 2021 03:18 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6DCA3A07B0 for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 20:18:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=Vv4EKBsU; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=qszGjQMz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ofyR3TadXlAc for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 20:18:23 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 976B73A07AB for <tls@ietf.org>; Fri, 1 Oct 2021 20:18:23 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id B36E35C0115; Fri, 1 Oct 2021 23:18:22 -0400 (EDT)
Received: from imap42 ([10.202.2.92]) by compute1.internal (MEProxy); Fri, 01 Oct 2021 23:18:22 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm1; bh=DF GZSmhHB6zSuXt8tZpMrMzGyDK4FVOkAU0FrtUlgnE=; b=Vv4EKBsU2YtVC23n1j IAn0Ei+mwikv1QSKZacFSBh2ptlL6GRltFvY8HUQEMRhVeZWxLKH7i/w8p5Cjd6G Hb7WRJ10enu/hMOOpOvAdMZDc5ew92+A7GJUXe4yCGTlRgc5xjjQNVukVgAbNs6Q NjxP/Gz1zf74wt5L3boNz5D24NuRU19toJSBp0cORB+0RlNK0DkZ2AXpOzy/opJC REi6JLlZSZTSie05rbzZJHO5eF9bZVKm+/0OhqTfhznQDulWZl5dSL3nd72+HUBT g6wWVEX5nLGjaQBucPEh5wDlD86NeGe8zSshrYMxRDFfxPRuGXICU4KOa5SRtUpn SWyA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm3; bh=DFGZSmhHB6zSuXt8tZpMrMzGyDK4FVOkAU0FrtUlg nE=; b=qszGjQMzCKYQrp+JypfGHJos7//hUU6yRI4xW8MN6F5Aw62JWXeb4kCK2 oAyy8jAQIVw3wgBGJBGqE/Lxacx3U6dQF33VQAhtpwHYNbr5o5qbNN2P82E8QrEg vLgGknmJBy8m26bTI1UW+ylg3AEpbnILZTDGPkS5+A2B/IrLA5e806PgosW80PeN xmf/W77l9PSJp78SyqxO1f0FZZrAFyv6s9a5JIk9Rf69kpRI8PLEwtLIKhfefzfX 3O2hvHJ9xra6Ms6fmcMnLnAXI8bwTAfDPl5RHV8DNfy0fk1n+ZdSy1DB97w4/MmD 7nkJL8n810sX/bjIJ87N1BpmniL0w==
X-ME-Sender: <xms:fs9XYf2OAlDcswBl81g2ZlD6tCNfxxBmZQTwx48x-JHzgE9nl5YtTA> <xme:fs9XYeFLwNzKCuxKZfVOSrNo8A0idXakEPpvBytyDeP3oRUIfRy2ccC4x6r8vDCF0 DLzhVV2WtehC9g7Dg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddrudekjedgieejucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfufgr mhcuhghhihhtvggufdcuoehsrghmsehsrghmfihhihhtvggurdgtohhmqeenucggtffrrg htthgvrhhnpedvffeuvdduhfefvdeiheeukeffhfekjeevgffggedtlefhhffhieevkedu vefhjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:fs9XYf7M2MrrmzA-bAGFT9_whrEhQJH3B1ATk3Q_QpkP_52hM8Yu3A> <xmx:fs9XYU3ohqnM3IwkLVv3z4P2SUTJNQEzIAG9cK1vMcCNUPdf2kRsSg> <xmx:fs9XYSHbZYz-Yy0iMh44bwcDLeWAyLmEN3x_9cbnrv-Zn7GHHy8uAA> <xmx:fs9XYdy5MwoaGmLVjZh8FCWOlJvEBf1S8_7SlYoy_RpxvfuAbiVCxA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 8A8532180075; Fri, 1 Oct 2021 23:18:22 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1322-g921842b88a-fm-20210929.001-g921842b8
Mime-Version: 1.0
Message-Id: <8796f867-12b8-41f8-b124-82b3ab0e2d32@www.fastmail.com>
In-Reply-To: <CAChr6Sw6Rs42DfS8KgD3qasPcWM_gGZhWN5C4b7W7JsPy0wDzw@mail.gmail.com>
References: <163311243544.13917.11736165165419008870@ietfa.amsl.com> <20211001190002.GC98042@kduck.mit.edu> <CABcZeBPQG82xJdwMrmj4-=9aJymo1xts=D6VZedBW5X9k+34cQ@mail.gmail.com> <92ed26c1-bfde-43c1-93f4-2bbdbd4f6ec1@www.fastmail.com> <CAChr6Sw6Rs42DfS8KgD3qasPcWM_gGZhWN5C4b7W7JsPy0wDzw@mail.gmail.com>
Date: Fri, 01 Oct 2021 23:18:02 -0400
From: Sam Whited <sam@samwhited.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6Y-p_30R3N7lYfyVQoOFT3z3D6I>
Subject: Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Oct 2021 03:18:29 -0000

No, I am saying that I have seen people implement custom solutions to
problems in an RFC because they don't realize that there is a related
RFC that fixes those problems (or suggests how to do whatever tangential
thing they needed to implement). Having a link in the related RFCs make
things easier to discover.

In this case, if I was someone wanting to, for example, implement
channel binding between TLS and some sort of authentication token so
that the token would not remain valid if the TLS session changed, I
would probably go to the TLS spec to see if such a thing exists. If that
spec doesn't contain the "Updated by" link, I don't think it's as likely
that I'd find that there was a standard way to do this.

—Sam

On Fri, Oct 1, 2021, at 23:11, Rob Sayre wrote:
> On Fri, Oct 1, 2021 at 8:04 PM Sam Whited <sam@samwhited.com> wrote:
>
>> I have to respectfully disagree with this.
>>
>> Anecdotally, RFCs are hard to discover.
>
>
>
> What do you mean, exactly, here?
>
> Are you saying that this draft “update” 8446 in order for readers to
> understand it and 8446 itself?