[TLS] Fwd: [kitten] I-D Action: draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt

Benjamin Kaduk <kaduk@mit.edu> Fri, 27 November 2020 04:01 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96A543A0E0A for <tls@ietfa.amsl.com>; Thu, 26 Nov 2020 20:01:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 29-KKHGd9YIF for <tls@ietfa.amsl.com>; Thu, 26 Nov 2020 20:01:39 -0800 (PST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61C003A1153 for <tls@ietf.org>; Thu, 26 Nov 2020 20:01:31 -0800 (PST)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 0AR41OeT015365 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 26 Nov 2020 23:01:29 -0500
Date: Thu, 26 Nov 2020 20:01:24 -0800
From: Benjamin Kaduk <kaduk@mit.edu>
To: tls@ietf.org
Message-ID: <20201127040124.GJ34187@kduck.mit.edu>
References: <160575402285.29157.16458359440559089744@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <160575402285.29157.16458359440559089744@ietfa.amsl.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O4brIIlTgmEWf7kQX8Tvgzz3Lec>
Subject: [TLS] Fwd: [kitten] I-D Action: draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2020 04:01:41 -0000

Hi everyone,

As you may recall, RFC 8446 Appendix C.5 has a brief mention that "the
channel bindings described in [RFC5929] are not defined for TLS 1.3" with
no further details.

The draft mentioned below rectifies this situation, defining a tls-exporter
channel binding that should be applicable to all versions of TLS, including
1.3.  It would be great if people could review this (5 page) document over
at kitten@ so that it can move forward -- there is already at least one
draft (draft-ietf-nfsv4-rpc-tls) stuck in the RFC Editor's queue waiting
for it.

Thanks,

Ben

On Wed, Nov 18, 2020 at 06:47:02PM -0800, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Common Authentication Technology Next Generation WG of the IETF.
> 
>         Title           : Channel Bindings for TLS 1.3
>         Author          : Sam Whited
> 	Filename        : draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt
> 	Pages           : 5
> 	Date            : 2020-11-18
> 
> Abstract:
>    This document defines a channel binding type, tls-exporter, that is
>    compatible with TLS 1.3 in accordance with RFC 5056, On Channel
>    Binding.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-kitten-tls-channel-bindings-for-tls13-01.html
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-kitten-tls-channel-bindings-for-tls13-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> Kitten mailing list
> Kitten@ietf.org
> https://www.ietf.org/mailman/listinfo/kitten