Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard

Sam Whited <sam@samwhited.com> Sat, 02 October 2021 03:43 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 988923A087C for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 20:43:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=DtTxliby; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Ii04spX6
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ua7FEDHhwwE for <tls@ietfa.amsl.com>; Fri, 1 Oct 2021 20:43:20 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E09B83A0874 for <tls@ietf.org>; Fri, 1 Oct 2021 20:43:19 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id BAB7E5C00B1; Fri, 1 Oct 2021 23:43:16 -0400 (EDT)
Received: from imap42 ([10.202.2.92]) by compute1.internal (MEProxy); Fri, 01 Oct 2021 23:43:16 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm1; bh=8W EeCgTM1DMEQ6OO298bNW8iY/+cNPuzkoNlzESOvTU=; b=DtTxlibyAdWgjLeya+ Gc2m/4YOuh4dthTaFIHfaGxzfwaIglRnfOdRxr9q1l+D3OQjfpXy7vpAr2e9cHy/ f+7liWEvj3WNc6nK6uRIz09pO1GV7EGnsYLv9J3G0WzjBuO+vms2Vjqa39EpuJK0 qzgVFfuknw5Hn/fcsdWJcSBmBsn2R9hC1JjciMi0P2RIbwKHEwdWs2VGvcoTNUDV wX5FRfXpSnnT0D8UGxJcYcXD9Cl7fQfCk6e6KQsuFYpNPz8hRWbHBEmwGYdvn39u T763qKbmbt1sDohdOsLKcoE7cHVWxmk5gIdKRmue1V5NudMAGlHOdn2MAQd3cOEP HyWw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm3; bh=8WEeCgTM1DMEQ6OO298bNW8iY/+cNPuzkoNlzESOv TU=; b=Ii04spX6V1/T2nr53iSeXH7a60tiNjImu3w523MVwHmVP5+PNJluF9m2s cJCyV+v5cK8k6YwS1xTBgDtsWfPzqns6U4OjWhuL4+IfSjI9ur9Dr4YqzEwRM82u gVEwoq0d4v5/xjD5IqrOFsG+xScKNzWFkeX+ihQBi/176GDF3CrDYBLjkIrGnAF6 ILCqawVznWNMEG0QPpb1U6vLQTp43GU+nyYgW8OIDGHUcUE1oS/owkf0AjWUcTbs 6CvPi1Yl/Mta0Wyu3bgZ06OMz/YITI2p5xfN3t0qTDp6dPDLYr/62CgGPDFtn0Ep BPfL9hzACDJfI9dwl3TW4SNmQ88EA==
X-ME-Sender: <xms:VNVXYW4SEamQbKl5H2n_HExDjNf1NOTWHbi0ybM2XdJatQUWc8D6Lw> <xme:VNVXYf7IMfzBOZQnckcNXn8_5Hfb1HQVFbTphLS8PvnjpDpRRDVoLHZbXDLcowEtQ 0aJ_5DD6m8soEW8Kw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddrudekjedgjeefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfufgr mhcuhghhihhtvggufdcuoehsrghmsehsrghmfihhihhtvggurdgtohhmqeenucggtffrrg htthgvrhhnpedvffeuvdduhfefvdeiheeukeffhfekjeevgffggedtlefhhffhieevkedu vefhjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:VNVXYVcgT6FNf-2-cRCe3jyzTs7gAlnoHZFE7K-JTYlUUpI6aOddGw> <xmx:VNVXYTJb1kw2_ky9_KZ54V6pRQOxYpPMzVd5i7G-oG629rGS9nQ4ZA> <xmx:VNVXYaKEj_cOY-Ef7hOlihA2G3ySYIxQ-JFSWPomQKQrEqbOPkBiDw> <xmx:VNVXYZnduqwNsF_svUfZ14yTP3it2HYy0JTJCANjo8liX7hbEoQ2wQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4A37F2180075; Fri, 1 Oct 2021 23:43:16 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-1322-g921842b88a-fm-20210929.001-g921842b8
Mime-Version: 1.0
Message-Id: <f1bcd676-13ad-49b3-a8e8-8a272e0124e3@www.fastmail.com>
In-Reply-To: <CAChr6SyKAnBcE9t68coGGXFt9WPLuDuWtVKoCXrK+QrwAVtPXw@mail.gmail.com>
References: <163311243544.13917.11736165165419008870@ietfa.amsl.com> <20211001190002.GC98042@kduck.mit.edu> <CABcZeBPQG82xJdwMrmj4-=9aJymo1xts=D6VZedBW5X9k+34cQ@mail.gmail.com> <92ed26c1-bfde-43c1-93f4-2bbdbd4f6ec1@www.fastmail.com> <CAChr6Sw6Rs42DfS8KgD3qasPcWM_gGZhWN5C4b7W7JsPy0wDzw@mail.gmail.com> <8796f867-12b8-41f8-b124-82b3ab0e2d32@www.fastmail.com> <CAChr6SyKAnBcE9t68coGGXFt9WPLuDuWtVKoCXrK+QrwAVtPXw@mail.gmail.com>
Date: Fri, 01 Oct 2021 23:42:47 -0400
From: Sam Whited <sam@samwhited.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zy1bTtnTaGSfVuLs64iWhtonQbs>
Subject: Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Oct 2021 03:43:26 -0000

This is just a registration with IANA more than anything else; this
required almost no work compared to the many people and many years spent
on TLS. I don't believe marking this as an update implies any flaw in
TLS, or any presumption that this is somehow its equal in terms of
effort. This isn't a competition, it's just logically part of the same
ecosystem.

If we start thinking about one document referencing or updating another
as somehow being presumptuous or implying that we're trying to retcon
the other authors work I don't see the culture of the IETF ever becoming
a very inviting one. Similarly, if we decide that every document that
updates another document has to be its equal in terms of effort, no
documents will ever get updates until they are ready to be entirely
replaced. Lots of documents receive small updates, this is no different.

Would it make a difference if I added a section thanking the TLS authors
for their work and for including bits like EKM that make keying material
possible? I'd be happy to include such a section if it would make people
feel better about it.


—Sam

On Fri, Oct 1, 2021, at 23:32, Rob Sayre wrote:
> Makes sense a goal—I think the objection is more that updating 8446 on
> paper here is presumptuous, since that document took orders of
> magnitude more work.
>
> That should not detract from the work in this new draft, but hopefully
> my message at least makes the disagreement more clear.