Skip to main content

Channel Bindings for TLS 1.3
draft-ietf-kitten-tls-channel-bindings-for-tls13-16

Revision differences

Document history

Date Rev. By Action
2022-07-19
16 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2022-07-11
16 (System) RFC Editor state changed to AUTH48
2022-06-22
16 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2022-05-31
16 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2022-05-31
16 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2022-05-31
16 (System) IANA Action state changed to In Progress from Waiting on Authors
2022-05-31
16 (System) IANA Action state changed to Waiting on Authors from In Progress
2022-05-31
16 (System) IANA Action state changed to In Progress from On Hold
2022-05-14
16 Tero Kivinen Closed request for Last Call review by SECDIR with state 'Overtaken by Events'
2022-05-14
16 Tero Kivinen Assignment of request for Last Call review by SECDIR to Aanchal Malhotra was marked no-response
2022-05-10
16 (System) IANA Action state changed to On Hold from In Progress
2022-05-10
16 (System) RFC Editor state changed to EDIT
2022-05-10
16 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2022-05-10
16 (System) Announcement was received by RFC Editor
2022-05-10
16 (System) IANA Action state changed to In Progress
2022-05-10
16 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2022-05-10
16 Cindy Morgan IESG has approved the document
2022-05-10
16 Cindy Morgan Closed "Approve" ballot
2022-05-10
16 Cindy Morgan Ballot writeup was changed
2022-05-10
16 Cindy Morgan Ballot approval text was generated
2022-05-10
16 Paul Wouters good to go
2022-05-10
16 (System) Removed all action holders (IESG state changed)
2022-05-10
16 Paul Wouters IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2022-05-04
16 Paul Wouters
[Ballot comment]
The -16 version addresses my DISCUSS, quoted below for reference:


I am pulling in Ben's DISCUSS here:

    My assessment of the …
[Ballot comment]
The -16 version addresses my DISCUSS, quoted below for reference:


I am pulling in Ben's DISCUSS here:

    My assessment of the IETF consensus is that this document should not have an Updates: relationship with RFC 8446, and accordingly it cannot be approved until that (and the corresponding prose) is removed.

Additionally, I also believe that this change does not really warrant an Updates: clause, as RFC 8446 simple states that an extension offering channel binding is currently (at the time of writing) not available. In other words, the core TLS 1.3 specification is not updated. One does not require to implement this document to implement a properly up to date TLS 1.3 core specification.
2022-05-04
16 Paul Wouters [Ballot Position Update] Position for Paul Wouters has been changed to Yes from Discuss
2022-05-04
16 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-16.txt
2022-05-04
16 Sam Whited New version accepted (logged-in submitter: Sam Whited)
2022-05-04
16 Sam Whited Uploaded new revision
2022-04-26
15 Paul Wouters
[Ballot discuss]
I am pulling in Ben's DISCUSS here:

    My assessment of the IETF consensus is that this document should not have an …
[Ballot discuss]
I am pulling in Ben's DISCUSS here:

    My assessment of the IETF consensus is that this document should not have an Updates: relationship with RFC 8446, and accordingly it cannot be approved until that (and the corresponding prose) is removed.

Additionally, I also believe that this change does not really warrant an Updates: clause, as RFC 8446 simple states that an extension offering channel binding is currently (at the time of writing) not available. In other words, the core TLS 1.3 specification is not updated. One does not require to implement this document to implement a properly up to date TLS 1.3 core specification.
2022-04-26
15 Paul Wouters [Ballot Position Update] New position, Discuss, has been recorded for Paul Wouters
2022-03-23
15 Amy Vezza Changed action holders to Paul Wouters
2022-03-23
15 Amy Vezza Shepherding AD changed to Paul Wouters
2022-03-18
15 Benjamin Kaduk
[Ballot discuss]
My assessment of the IETF consensus is that this document should not have an Updates: relationship with RFC 8446, and accordingly it …
[Ballot discuss]
My assessment of the IETF consensus is that this document should not have an Updates: relationship with RFC 8446, and accordingly it cannot be approved until that (and the corresponding prose) is removed.
2022-03-18
15 Benjamin Kaduk [Ballot Position Update] Position for Benjamin Kaduk has been changed to Discuss from Yes
2022-03-07
15 Martin Duke
[Ballot comment]
Thanks for making the document consistent about updating RFC8446. Whether the resolution is correct is a question I will leave to the …
[Ballot comment]
Thanks for making the document consistent about updating RFC8446. Whether the resolution is correct is a question I will leave to the responsible AD.
2022-03-07
15 Martin Duke [Ballot Position Update] Position for Martin Duke has been changed to No Objection from Discuss
2022-03-05
15 Roman Danyliw
[Ballot comment]
Thanks for this document to ensure TLS 1.3 support in SCRAM and GSS-API.

Thanks for addressing my DISCUSS.

Per how this document is …
[Ballot comment]
Thanks for this document to ensure TLS 1.3 support in SCRAM and GSS-API.

Thanks for addressing my DISCUSS.

Per how this document is updating other documents:

** The “updates” header doesn’t note RFC8446 but the abstract and Section 1 suggest that this document does update it.  Per Martin Duke’s DISCUSS point (which I support), please clarify.

** Per Section 3
  … this
  document updates [RFC5801], [RFC5802], and [RFC7677] to use "tls-
  exporter" as the default channel binding over TLS 1.3 (and greater). 

In what way is RFC7677 being updated?  If RFC5802 is already updated to required tls-exporter for TLS 1.3 what additional guidance is needed for RFC7677?
2022-03-05
15 Roman Danyliw [Ballot Position Update] Position for Roman Danyliw has been changed to No Objection from Discuss
2022-03-04
15 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2022-03-04
15 (System) Sub state has been changed to AD Followup from Revised ID Needed
2022-03-04
15 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2022-03-04
15 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-15.txt
2022-03-04
15 (System) New version accepted (logged-in submitter: Sam Whited)
2022-03-04
15 Sam Whited Uploaded new revision
2022-03-03
14 (System) Changed action holders to Benjamin Kaduk, Sam Whited (IESG state changed)
2022-03-03
14 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2022-03-03
14 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2022-03-02
14 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2022-03-02
14 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2022-03-02
14 Warren Kumari [Ballot comment]
Wow, a TLS related document that even I can (mostly!) understand :-)

Thanks to Niclas Comstedt for the OpsDir review: https://datatracker.ietf.org/doc/review-ietf-kitten-tls-channel-bindings-for-tls13-09-opsdir-lc-comstedt-2021-10-13/
2022-03-02
14 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2022-03-02
14 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2022-03-01
14 Éric Vyncke
[Ballot comment]
Thank you for the work put into this document.

Special thanks to Alexey Melnikov for the shepherd's write-up including the section about the …
[Ballot comment]
Thank you for the work put into this document.

Special thanks to Alexey Melnikov for the shepherd's write-up including the section about the WG consensus even if I would have appreciated the justification for proposed standard status.

As Martin Duke wrote: let's have the abstract and the meta-data "update" be consistent (I am not raising a DISCUSS as I trust Ben and Martin for handling this issue).

The whole text is rather dry, and the introduction would have benefited to the readers if it included more context and explanations.

I am also assuming that in section 2 the length is really 32 octets while the string "EXPORTER-Channel-Binding" has only 25 characters (I had no time to dig into the details of RFC 5705).

I hope that this helps to improve the document,

Regards,

-éric
2022-03-01
14 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2022-02-28
14 Roman Danyliw
[Ballot discuss]
** On the issue of what behavior is MTI, Section 5.2 of Section RFC5801 and Section of RFC5802 say:

(a)  'tls-unique' is the …
[Ballot discuss]
** On the issue of what behavior is MTI, Section 5.2 of Section RFC5801 and Section of RFC5802 say:

(a)  'tls-unique' is the default channel binding type for any application
  that doesn't specify one.

(b)  Servers MUST implement the "tls-unique" [RFC5929] channel binding
  type, if they implement any channel binding.

Section 3 of this document says:

(c) As "tls-unique" is not defined for TLS 1.3 (and greater), this
  document updates [RFC5801], [RFC5802], and [RFC7677] to use "tls-
  exporter" as the default channel binding over TLS 1.3 (and greater).
  Note that this document does not change the default channel binding
  for SCRAM mechanisms over TLS 1.2 [RFC5246], which is still "tls-
  unique".

No problem with the guidance in (c).  Without specific citations being made, I’m inferring that (c) is intended to “update”/clarify (a) in a TLS 1.3 context. 

To the issue of MTI, (c) is silent on the guidance in (b).  Since “tls-unique” is not defined for TLS 1.3, how would an implementer comply in the case of a server that is TLS 1.3 only?  Should this document make a statement to the effect of “tls-exporter” is MTI for any servers implementing TLS 1.3?
2022-02-28
14 Roman Danyliw
[Ballot comment]
Thanks for this document to ensure TLS 1.3 support in SCRAM and GSS-API.

Per how this document is updating other documents:

** The …
[Ballot comment]
Thanks for this document to ensure TLS 1.3 support in SCRAM and GSS-API.

Per how this document is updating other documents:

** The “updates” header doesn’t note RFC8446 but the abstract and Section 1 suggest that this document does update it.  Per Martin Duke’s DISCUSS point (which I support), please clarify.

** Per Section 3
  … this
  document updates [RFC5801], [RFC5802], and [RFC7677] to use "tls-
  exporter" as the default channel binding over TLS 1.3 (and greater). 

In what way is RFC7677 being updated?  If RFC5802 is already updated to required tls-exporter for TLS 1.3 what additional guidance is needed for RFC7677?
2022-02-28
14 Roman Danyliw [Ballot Position Update] New position, Discuss, has been recorded for Roman Danyliw
2022-02-28
14 Lars Eggert
[Ballot comment]
Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term "master"; alternatives might be "active", "central", …
[Ballot comment]
Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term "master"; alternatives might be "active", "central", "initiator",
  "leader", "main", "orchestrator", "parent", "primary", "server".

Thanks to Dale Worley for their General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/pO9096L_fD2Ey3DKJ2mfFOpGVHY).

The IANA review of this document seems to not have concluded yet.

-------------------------------------------------------------------------------
All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

"Abstract", paragraph 2, nit:
> h RFC 5056, On Channel Binding. Furthermore it updates the default channel b
>                                ^^^^^^^^^^^
A comma may be missing after the conjunctive/linking adverb "Furthermore".

Section 1. , paragraph 2, nit:
> ent updates [RFC5929] by adding an additional unique channel binding type, "t
>                          ^^^^^^^^^^^^^^^^^^^^^^^^^^^
This phrase might be redundant. Consider either removing or replacing the
adjective "additional".

Reference [RFC5246] to RFC5246, which was obsoleted by RFC8446 (this may be on
purpose).
2022-02-28
14 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2022-02-27
14 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2022-02-26
14 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2022-02-23
14 Martin Duke [Ballot discuss]
Update: if the consensus is that the document does not update RFC8446, then the Abstract and Introduction ought not to say otherwise.
2022-02-23
14 Martin Duke Ballot discuss text updated for Martin Duke
2022-02-23
14 Martin Duke [Ballot discuss]
A simple thing: the document header should state that it updates RFC 8446.
2022-02-23
14 Martin Duke [Ballot Position Update] New position, Discuss, has been recorded for Martin Duke
2022-02-22
14 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-14.txt
2022-02-22
14 (System) New version accepted (logged-in submitter: Sam Whited)
2022-02-22
14 Sam Whited Uploaded new revision
2022-02-16
13 Murray Kucherawy
[Ballot comment]
In the Abstract, if you're going to quote "default", you should also quote "tls-exporter".

In Section 5.1, there's a Subject field presented as …
[Ballot comment]
In the Abstract, if you're going to quote "default", you should also quote "tls-exporter".

In Section 5.1, there's a Subject field presented as part of the registration.  Without a reference to RFC 5056, this looks like it's meant to populate a column that isn't actually part of the registry.  I suggest either including a reference to RFC 5056, or drop the Subject field.

At the top of Section 5.2, I suggest:

This document adds the following registration in the "TLS Exporter Labels" registry, which is part of the "Transport Layer Security (TLS) Parameters" group:
2022-02-16
13 Murray Kucherawy [Ballot Position Update] Position for Murray Kucherawy has been changed to No Objection from Discuss
2022-02-16
13 Murray Kucherawy
[Ballot discuss]
This should be easy:

What's the "Subject" field in Section 5.1?  It doesn't appear to be a column in the current registry ( …
[Ballot discuss]
This should be easy:

What's the "Subject" field in Section 5.1?  It doesn't appear to be a column in the current registry (https://www.iana.org/assignments/channel-binding-types/channel-binding-types.xhtml).
2022-02-16
13 Murray Kucherawy
[Ballot comment]
In the Abstract, if you're going to quote "default", you should also quote "tls-exporter".

At the top of Section 5.2, I suggest:

This …
[Ballot comment]
In the Abstract, if you're going to quote "default", you should also quote "tls-exporter".

At the top of Section 5.2, I suggest:

This document adds the following registration in the "TLS Exporter Labels" registry, which is part of the "Transport Layer Security (TLS) Parameters" group:
2022-02-16
13 Murray Kucherawy [Ballot Position Update] New position, Discuss, has been recorded for Murray Kucherawy
2022-02-11
13 Cindy Morgan Placed on agenda for telechat - 2022-03-03
2022-02-10
13 Benjamin Kaduk Ballot has been issued
2022-02-10
13 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2022-02-10
13 Benjamin Kaduk Created "Approve" ballot
2022-02-10
13 Benjamin Kaduk IESG state changed to IESG Evaluation from Waiting for Writeup
2022-02-10
13 Benjamin Kaduk Ballot writeup was changed
2022-02-10
13 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-13.txt
2022-02-10
13 (System) New version accepted (logged-in submitter: Sam Whited)
2022-02-10
13 Sam Whited Uploaded new revision
2021-10-26
12 Sabrina Tanamal IANA Experts State changed to Expert Reviews OK from Reviews assigned
2021-10-25
12 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-12.txt
2021-10-25
12 (System) New version accepted (logged-in submitter: Sam Whited)
2021-10-25
12 Sam Whited Uploaded new revision
2021-10-25
12 (System) Request for posting confirmation emailed to previous authors: Sam Whited
2021-10-25
12 Sam Whited Uploaded new revision
2021-10-18
11 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-11.txt
2021-10-18
11 (System) New version accepted (logged-in submitter: Sam Whited)
2021-10-18
11 Sam Whited Uploaded new revision
2021-10-15
10 (System) IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2021-10-15
10 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-10.txt
2021-10-15
10 (System) New version accepted (logged-in submitter: Sam Whited)
2021-10-15
10 Sam Whited Uploaded new revision
2021-10-15
09 (System) IESG state changed to Waiting for Writeup from In Last Call
2021-10-14
09 Dale Worley Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Dale Worley. Sent review to list.
2021-10-13
09 Sabrina Tanamal IANA Experts State changed to Reviews assigned
2021-10-13
09 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2021-10-13
09 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-kitten-tls-channel-bindings-for-tls13-09. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-kitten-tls-channel-bindings-for-tls13-09. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are two actions which we must complete.

First, in the Channel-Binding Types registry located at:

https://www.iana.org/assignments/channel-binding-types/

a new type is to be registered as follows:

Channel binding unique prefix: tls-exporter
Channel binding type: unique
Channel type: TLS [RFC8446]
Published specification: [ RFC-to-be ]
Channel binding is secret: no
Description: The EKM value obtained from the current TLS connection.
Intended usage: COMMON
Person and email address to contact for further information: Sam Whited .
Owner/Change controller name and email address: IESG
Expert reviewer name and contact information: [ TBD-at-Registration ]

As this document requests registrations in an Expert Review (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

Second, in the TLS Exporter Labels registry on the Transport Layer Security (TLS) Parameters registry page located at:

https://www.iana.org/assignments/tls-parameters/

a new label will be registered as follows:

Value: EXPORTER-Channel-Binding
DTLS-OK: Y
Recommended: Y
Reference: [ RFC-to-be ]

As this also requests registrations in a Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Lead IANA Services Specialist
2021-10-13
09 Niclas Comstedt Request for Last Call review by OPSDIR Completed: Ready. Reviewer: Niclas Comstedt. Sent review to list.
2021-10-08
09 Tero Kivinen Request for Last Call review by SECDIR is assigned to Aanchal Malhotra
2021-10-08
09 Tero Kivinen Request for Last Call review by SECDIR is assigned to Aanchal Malhotra
2021-10-07
09 Jean Mahoney Request for Last Call review by GENART is assigned to Dale Worley
2021-10-07
09 Jean Mahoney Request for Last Call review by GENART is assigned to Dale Worley
2021-10-06
09 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Niclas Comstedt
2021-10-06
09 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Niclas Comstedt
2021-10-01
09 Amy Vezza IANA Review state changed to IANA - Review Needed
2021-10-01
09 Amy Vezza
The following Last Call announcement was sent out (ends 2021-10-15):

From: The IESG
To: IETF-Announce
CC: alexey.melnikov@isode.com, draft-ietf-kitten-tls-channel-bindings-for-tls13@ietf.org, kaduk@mit.edu, kitten-chairs@ietf.org, kitten@ietf.org …
The following Last Call announcement was sent out (ends 2021-10-15):

From: The IESG
To: IETF-Announce
CC: alexey.melnikov@isode.com, draft-ietf-kitten-tls-channel-bindings-for-tls13@ietf.org, kaduk@mit.edu, kitten-chairs@ietf.org, kitten@ietf.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Channel Bindings for TLS 1.3) to Proposed Standard


The IESG has received a request from the Common Authentication Technology
Next Generation WG (kitten) to consider the following document: - 'Channel
Bindings for TLS 1.3'
  as Proposed
  Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2021-10-15. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  This document defines a channel binding type, tls-exporter, that is
  compatible with TLS 1.3 in accordance with RFC 5056, On Channel
  Binding.  Furthermore it updates the "default" channel binding to the
  new binding for versions of TLS greater than 1.2.  This document
  updates RFC5801, RFC5802, RFC5929, and RFC8446.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-kitten-tls-channel-bindings-for-tls13/



No IPR declarations have been submitted directly on this I-D.




2021-10-01
09 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2021-10-01
09 Benjamin Kaduk Last call was requested
2021-10-01
09 Benjamin Kaduk Last call announcement was generated
2021-10-01
09 Benjamin Kaduk Ballot approval text was generated
2021-10-01
09 Benjamin Kaduk Ballot writeup was generated
2021-10-01
09 Benjamin Kaduk IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2021-10-01
09 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2021-10-01
09 (System) Sub state has been changed to AD Followup from Revised ID Needed
2021-10-01
09 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-09.txt
2021-10-01
09 (System) New version accepted (logged-in submitter: Sam Whited)
2021-10-01
09 Sam Whited Uploaded new revision
2021-09-30
08 (System) Changed action holders to Benjamin Kaduk, Sam Whited (IESG state changed)
2021-09-30
08 Benjamin Kaduk IESG state changed to AD Evaluation::Revised I-D Needed from AD Evaluation
2021-09-23
08 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2021-09-23
08 Benjamin Kaduk IESG state changed to AD Evaluation from Publication Requested
2021-07-27
08 Alexey Melnikov
Changes are expected over time. This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, …
Changes are expected over time. This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

  Proposed Standard. Yes, it is indicated correctly in the header

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

  This document defines a channel binding type, tls-exporter, that is
  compatible with TLS 1.3 in accordance with RFC 5056, On Channel
  Binding. It also updates default channel binding used by SCRAM-*
  and GS2-* families of SASL mechanism when they are used over TLS 1.3+.

Working Group Summary:

  This document was not particularly controversial in the KITTEN WG.

Document Quality:

  A couple of people indicated their plan to implement the channel binding defined in the document.
  The document is fairly short and clear.

Personnel:

  Alexey Melnikov is the Document Shepherd.
  Benjamin Kaduk is the Responsible Area Director.

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

  I read the whole document and checked recent changes based on WGLC feedback.
  I also checked IANA registrations.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

  No

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

  No. TLS WG was made aware of this document.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

  None.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

  The author confirmed that he is not aware of any IPR related to this document that needs disclosing.

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

  No IPR disclose has been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

  KITTEN WG doesn't have many participants, but this document attracted more than average amount of attention.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

  No.

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

  -- The draft header indicates that this document updates RFC8446, but the
    abstract doesn't seem to directly say this.  It does mention RFC8446
    though, so this could be OK.

  Don't need to list it, but no strong opinion from the document shepherd.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

  The document is using correct templates for the 2 registries it is adding values to.

(13) Have all references within this document been identified as either normative or informative?

  Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

  No.

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

  No.

(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

  This document doesn't change status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 8126).

  This document adds entries to 2 existing IANA registries, which are correctly identified.

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

  This document doesn't define new registries.

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, YANG modules, etc.

  N/A.

(20) If the document contains a YANG module, has the module been checked with any of the recommended validation tools (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and formatting validation? If there are any resulting errors or warnings, what is the justification for not fixing them at this time? Does the YANG module comply with the Network Management Datastore Architecture (NMDA) as specified in RFC8342?

  No YANG module in the document.
2021-07-27
08 Alexey Melnikov Responsible AD changed to Benjamin Kaduk
2021-07-27
08 Alexey Melnikov IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2021-07-27
08 Alexey Melnikov IESG state changed to Publication Requested from I-D Exists
2021-07-27
08 Alexey Melnikov IESG process started in state Publication Requested
2021-07-27
08 Alexey Melnikov
Changes are expected over time. This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, …
Changes are expected over time. This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

  Proposed Standard. Yes, it is indicated correctly in the header

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

  This document defines a channel binding type, tls-exporter, that is
  compatible with TLS 1.3 in accordance with RFC 5056, On Channel
  Binding. It also updates default channel binding used by SCRAM-*
  and GS2-* families of SASL mechanism when they are used over TLS 1.3+.

Working Group Summary:

  This document was not particularly controversial in the KITTEN WG.

Document Quality:

  A couple of people indicated their plan to implement the channel binding defined in the document.
  The document is fairly short and clear.

Personnel:

  Alexey Melnikov is the Document Shepherd.
  Benjamin Kaduk is the Responsible Area Director.

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

  I read the whole document and checked recent changes based on WGLC feedback.
  I also checked IANA registrations.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

  No

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

  No. TLS WG was made aware of this document.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

  None.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

  The author confirmed that he is not aware of any IPR related to this document that needs disclosing.

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

  No IPR disclose has been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

  KITTEN WG doesn't have many participants, but this document attracted more than average amount of attention.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

  No.

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

  -- The draft header indicates that this document updates RFC8446, but the
    abstract doesn't seem to directly say this.  It does mention RFC8446
    though, so this could be OK.

  Don't need to list it, but no strong opinion from the document shepherd.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

  The document is using correct templates for the 2 registries it is adding values to.

(13) Have all references within this document been identified as either normative or informative?

  Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

  No.

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

  No.

(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

  This document doesn't change status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 8126).

  This document adds entries to 2 existing IANA registries, which are correctly identified.

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

  This document doesn't define new registries.

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, YANG modules, etc.

  N/A.

(20) If the document contains a YANG module, has the module been checked with any of the recommended validation tools (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and formatting validation? If there are any resulting errors or warnings, what is the justification for not fixing them at this time? Does the YANG module comply with the Network Management Datastore Architecture (NMDA) as specified in RFC8342?

  No YANG module in the document.
2021-05-26
08 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-08.txt
2021-05-26
08 (System) New version accepted (logged-in submitter: Sam Whited)
2021-05-26
08 Sam Whited Uploaded new revision
2021-05-26
07 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-07.txt
2021-05-26
07 (System) New version accepted (logged-in submitter: Sam Whited)
2021-05-26
07 Sam Whited Uploaded new revision
2021-05-26
06 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-06.txt
2021-05-26
06 (System) New version accepted (logged-in submitter: Sam Whited)
2021-05-26
06 Sam Whited Uploaded new revision
2021-05-26
05 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-05.txt
2021-05-26
05 (System) New version accepted (logged-in submitter: Sam Whited)
2021-05-26
05 Sam Whited Uploaded new revision
2021-05-25
04 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-04.txt
2021-05-25
04 (System) New version accepted (logged-in submitter: Sam Whited)
2021-05-25
04 Sam Whited Uploaded new revision
2021-03-26
03 Robbie Harwood WGLC complete - waiting for shepherd review from Alexey.
2021-03-26
03 Robbie Harwood IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2021-03-19
03 Alexey Melnikov Notification list changed to alexey.melnikov@isode.com because the document shepherd was set
2021-03-19
03 Alexey Melnikov Document shepherd changed to Alexey Melnikov
2021-03-15
03 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-03.txt
2021-03-15
03 (System) New version accepted (logged-in submitter: Sam Whited)
2021-03-15
03 Sam Whited Uploaded new revision
2021-03-15
02 Alexey Melnikov Changed consensus to Yes from Unknown
2021-03-15
02 Alexey Melnikov Intended Status changed to Proposed Standard from None
2021-03-10
02 Robbie Harwood IETF WG state changed to In WG Last Call from WG Document
2021-03-10
02 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-02.txt
2021-03-10
02 (System) New version accepted (logged-in submitter: Sam Whited)
2021-03-10
02 Sam Whited Uploaded new revision
2020-11-18
01 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-01.txt
2020-11-18
01 (System) New version accepted (logged-in submitter: Sam Whited)
2020-11-18
01 Sam Whited Uploaded new revision
2020-06-11
00 Sam Whited This document now replaces draft-whited-tls-channel-bindings-for-tls13 instead of None
2020-06-11
00 Sam Whited New version available: draft-ietf-kitten-tls-channel-bindings-for-tls13-00.txt
2020-06-11
00 (System) New version accepted (logged-in submitter: Sam Whited)