Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard

Eric Rescorla <ekr@rtfm.com> Sat, 02 October 2021 17:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB70A3A10C0 for <tls@ietfa.amsl.com>; Sat, 2 Oct 2021 10:11:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OFjh4gYG1m0o for <tls@ietfa.amsl.com>; Sat, 2 Oct 2021 10:11:34 -0700 (PDT)
Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37E343A10C7 for <tls@ietf.org>; Sat, 2 Oct 2021 10:11:34 -0700 (PDT)
Received: by mail-io1-xd2b.google.com with SMTP id 134so15322216iou.12 for <tls@ietf.org>; Sat, 02 Oct 2021 10:11:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+yP+q0iNK9r77KuuXyBFqguz0k7u4rvd4gme2Usf+hY=; b=qKZjBePUP20GqyH+MWEQVTARS9gKyLavyx3itDaJDKWlQH/kA2fBdEnHvD4dPeEOSE zdwZKZlO2doFO/KsqFKk+sAUosyG9luixTEFmqiNYXLgqTuPC89t0qlLo8lAeIW0ZZ9b gOaOy6wElQhItJ5AlV+aQBnnA1LyTJo2oLKQEXfC3joYIq1WC/gS1HTVyuYqvdpZ3m6Q amOZgawR79yRnZYRGAiiY/Cs5+/grwadYNLuV9uflZJd210W8zg4gmXFj/ntOTjnw9sm MuJd6FbimaP0Ont4Dtby6+8WR4VWHBXBmewhpNMpkiN7XtjQT486sxYatkBj6ugLTQqv pKfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+yP+q0iNK9r77KuuXyBFqguz0k7u4rvd4gme2Usf+hY=; b=jWBtZvd8egnodsH1hUQmXF67NVz+m917Ck/hAM+slOce0fWpgSf2Se1pPgFTLBcS45 M6wT4qSacZ3uZq3a2FYV4yglDRXBch+nwOYFmBlhjmPgEMGyyITm57fRzs5Ss+oF4Gt3 DlxqQwJRIEq6xMjD79b90mYPBq8rS5FerVqk1o93qQyY+lFWFn4LJIYv7Hhf+MF9vqH7 o9+PPIlu+2JBPcGxX5veHDVz1EyaAiNnUAKzCKKevuPEIhExNcXyXSSopmdjlcIck9lP G+b1fxcnab23tbUu6Es7cztg2HREzsRToJIVnH79g7UMTLJflzh0EY8OvuyGks9CGkuS AxBQ==
X-Gm-Message-State: AOAM532zci7SbxBIPnXTr7qFYzG5cbBn63g63cXTW42Gg5KWMYGlv6KN QUX1Md+aBxvYr+dnHU/1LMZPwQJfB5Z5YSSdYuCwqHVFnyE=
X-Google-Smtp-Source: ABdhPJwz1vBUwpNjt9LPjBZZ2JLYwr3o1hUAYk9rBBbGVDuv4jQwEWb9Ukw/EpcJgZZV0t36g9mtx2qRYJu5iTIPLtI=
X-Received: by 2002:a05:6638:134f:: with SMTP id u15mr3706653jad.82.1633194693114; Sat, 02 Oct 2021 10:11:33 -0700 (PDT)
MIME-Version: 1.0
References: <163311243544.13917.11736165165419008870@ietfa.amsl.com> <20211001190002.GC98042@kduck.mit.edu> <CABcZeBPQG82xJdwMrmj4-=9aJymo1xts=D6VZedBW5X9k+34cQ@mail.gmail.com> <92ed26c1-bfde-43c1-93f4-2bbdbd4f6ec1@www.fastmail.com>
In-Reply-To: <92ed26c1-bfde-43c1-93f4-2bbdbd4f6ec1@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 02 Oct 2021 10:10:57 -0700
Message-ID: <CABcZeBOhyHhDShJ5zz=zLmMxPgH3YD5feA888WayXE8Vtk1VDg@mail.gmail.com>
To: Sam Whited <sam@samwhited.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000088519c05cd61c51a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xS4KNIHZDMtfpOcLvHcIVTVUMVM>
Subject: Re: [TLS] Fwd: Last Call: <draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt> (Channel Bindings for TLS 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Oct 2021 17:11:39 -0000

On Fri, Oct 1, 2021 at 8:04 PM Sam Whited <sam@samwhited.com> wrote:

> I have to respectfully disagree with this.
>
> Anecdotally, RFCs are hard to discover. Having them linked from a
> logical place in other RFCs is one way that discovery happens, and if
> you're looking for how to do channel bindings with TLS the first place
> you're going to look is the TLS RFC (and its list of updates).
>
> Secondly, this is an update, not a retconn. It in no way implies that
> TLS 1.3 always said this, or that the TLS 1.3 authors were involved in
> the channel bindings spec. TLS 1.3 does an analysis of its own keying
> material exporters and we rely on this and present a standard name for
> one scenario where it may be used, this does not involve new technology
> or even a novel use of EKM.
>

Well, perhaps it would be useful to step back for a moment from the
implications of "updates". We are currently preparing an 8446-bis.
What would you have that document say about this topic?

-Ekr


> —Sam
>
>
> On Fri, Oct 1, 2021, at 18:49, Eric Rescorla wrote:
> > I don't believe that this document should update 8446. As noted in S
> > 1, we didn't define these bindings because we didn't have complete
> > analysis. This document doesn't seem to either contain or reference
> > such analysis and until we have that, I think RFC 8446 shouldn't be
> > retconned into endorsing this construction.
> >
> > -Ekr
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>