Re: [TLS] Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard

Sean Turner <sean@sn3rd.com> Sat, 30 October 2021 04:03 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCC4C3A1B06 for <tls@ietfa.amsl.com>; Fri, 29 Oct 2021 21:03:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YGzTEdGy4sIi for <tls@ietfa.amsl.com>; Fri, 29 Oct 2021 21:03:31 -0700 (PDT)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D55A3A1B05 for <tls@ietf.org>; Fri, 29 Oct 2021 21:03:31 -0700 (PDT)
Received: by mail-qk1-x733.google.com with SMTP id az8so203533qkb.2 for <tls@ietf.org>; Fri, 29 Oct 2021 21:03:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Vm4gi4Q0c4dpLPOy/JNMeu+STPv1orT8QN7PPAzBP68=; b=nV00TBOfOk/PH5HIYS5WkiXpAx5LJt2xjzQMgraJzJXVJ54LeyiqkF7N4CPY2bpBFZ vZTRo4B12obyCCq/J7WOlkHxQi2ZsG9HkAA77k0jlLItKXtm3SPUmvu9dvYEin8EFGga VqyrG+uAA/wS6vsLGIVlDJYpjiQjCRjHHEqu4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Vm4gi4Q0c4dpLPOy/JNMeu+STPv1orT8QN7PPAzBP68=; b=xWVh/ttmzngdC25N5M5pGtUdx4h5FsUhfyURXbMyZz26OB/RlLcGermfdP+jBXHfVD 7xZe7eapJsmiRzD/94fKBFqMv/dFrbmSrwRsvEfuXakhAzBOQPahO1I3tNaiHmYTlUmL TiS7TNzsrRdLMGqZZzJro/+b8XGbweL7TR4G3EGBvTAphIF4qTVzTCiF61rmK3hlUOE3 JRLe50ydj0N0s9Tr6B/n8tV1T12tbcakysqdWFFM2Txv3iGuW50DxNiANUzgtCHXeZUL uQwD0XWRZZyG63DSMeKnxQAanVjUtgvvq6oa6PfIw+o+VLduaOdKKBVQHaa7ymBSzcLI U9cg==
X-Gm-Message-State: AOAM531KEJ5xzrQQ6si8RX/VoYZxQ58fHxkwxFv23dV72nPicPbHNNjP HzrHpfmwDJTVcPzYYEAir0Y9kAARhLlIXA==
X-Google-Smtp-Source: ABdhPJy7+tqLlLkuwClhAra0XvYC5ndwKv6Gtolqtof3vjo3nKBFFf67r/jXPA2zN8HstdN2oTi2Eg==
X-Received: by 2002:ae9:e717:: with SMTP id m23mr12027819qka.155.1635566609666; Fri, 29 Oct 2021 21:03:29 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id y19sm2842997qkp.75.2021.10.29.21.03.28 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 29 Oct 2021 21:03:29 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <c4d6f2e5-0712-42a6-aef5-0cbada7e149e@www.fastmail.com>
Date: Sat, 30 Oct 2021 00:03:27 -0400
Cc: Eric Rescorla <ekr@rtfm.com>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D717DE08-E252-450E-A369-A56B63858D21@sn3rd.com>
References: <163311243544.13917.11736165165419008870@ietfa.amsl.com> <20211001190002.GC98042@kduck.mit.edu> <CABcZeBPQG82xJdwMrmj4-=9aJymo1xts=D6VZedBW5X9k+34cQ@mail.gmail.com> <92ed26c1-bfde-43c1-93f4-2bbdbd4f6ec1@www.fastmail.com> <CAChr6Sw6Rs42DfS8KgD3qasPcWM_gGZhWN5C4b7W7JsPy0wDzw@mail.gmail.com> <8796f867-12b8-41f8-b124-82b3ab0e2d32@www.fastmail.com> <CAChr6SyKAnBcE9t68coGGXFt9WPLuDuWtVKoCXrK+QrwAVtPXw@mail.gmail.com> <f1bcd676-13ad-49b3-a8e8-8a272e0124e3@www.fastmail.com> <CABcZeBNo0gKjNZOKPYJYraioaw6G=z5ibTqh-o9GkWsDkfDmSQ@mail.gmail.com> <c4d6f2e5-0712-42a6-aef5-0cbada7e149e@www.fastmail.com>
To: Sam Whited <sam@samwhited.com>, Benjamin Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YZQWmP_8BDkacfy3O-qcy8EV2N0>
Subject: Re: [TLS] Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Oct 2021 04:03:37 -0000

tl;dr: With the caveat that the text that might go in 8446bis is more important, I think kitten should probably follow tls’ lead here and not include the header.

The updates header has been the source of numerous debates for over a decade. It has been used to indicate critical normative updates, optional extensions, and what I would call “bread crumbs” to find related RFCs. In tls, we have probably used each of these [0]. But, the new normal is not including the updates header. RFC 8773, which is experimental, changes the behavior of TLS 1.3 to permit the server to send a CertificateRequest message when a PSK is being used and it did not get an updates header. draft-ietf-tls-subcerts is adding a mechanism to allow servers to use a delegated credential and it’s not got an updates header. EAP-TLS 1.3 doesn’t have an updates header.

I feel your pain about needing to get the word out, but I am not sure where it stops. If everybody wants a breadcrumb, the splash page for the RFC will be about 3 pages long as it references all of the RFCs that now refer to it and the I-Ds that do. Check out the lengthy list here:
https://datatracker.ietf.org/doc/rfc8446/referencedby/

Finally, even with the “liberal" policy back when TLS 1.2 was newer, the original tls-unique didn’t get an updates header.

If you really want bread crumbs, what I would do is find all the places tls-unique is used (https://datatracker.ietf.org/doc/rfc5929/referencedby/) in TLS 1.2 and make sure for the TLS 1.3 a reference to this I-D gets in. Sorry I just noticed this now, but top ‘o the list would be:
https://datatracker.ietf.org/doc/draft-ietf-ace-coap-est/
This I-D references possibly including an updated tls-unique mechanism for 1.3 (see s10.1) and is therefore ripe for a reference. I will note it is in the RFC editor’s queue awaiting publication but Ben can work magic.

spt

[0] The extreme case is probably where TLS 1.2 [RFC5246] is “updated" by an experimental RFC from the ISE stream.

> On Oct 2, 2021, at 21:29, Sam Whited <sam@samwhited.com> wrote:
> 
> Even if linking this in updates implied confidence (though I don't think
> it does), TLS alread implies confidence in its own EKM mechanism. I
> don't believe this document expands on that. For example, it does not
> detail any particular use of channel binding.
> 
> —Sam
> 
> 
> On Sat, Oct 2, 2021, at 13:12, Eric Rescorla wrote:
>> I want to be clear that I don't think this is about credit. My concern
>> is purely about accurately reflecting the level of confidence one
>> should have in this mechanism.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls