Re: [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 18 March 2010 19:26 UTC

Return-Path: <lunohod.baikonur@googlemail.com>
X-Original-To: channel-binding@core3.amsl.com
Delivered-To: channel-binding@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 83CF23A6B74; Thu, 18 Mar 2010 12:26:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.847
X-Spam-Level:
X-Spam-Status: No, score=-0.847 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Qz552e2kLQP; Thu, 18 Mar 2010 12:26:03 -0700 (PDT)
Received: from mail-fx0-f213.google.com (mail-fx0-f213.google.com [209.85.220.213]) by core3.amsl.com (Postfix) with ESMTP id 20C013A686D; Thu, 18 Mar 2010 12:25:58 -0700 (PDT)
Received: by fxm5 with SMTP id 5so59075fxm.29 for <multiple recipients>; Thu, 18 Mar 2010 12:26:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type:content-transfer-encoding; bh=fXE/rok3gobHfl86csC/QC+Xc+ruLWkTPz3rHYszs5o=; b=Pix+cD4sCXROhpwGXvPSnmjzdGppipwKEjiSx1+Sre/CllVPCOvQak326UJSiY1yCe 1Ax/yfLuLM6/MsEcvFzW4jiJDS25YRBzUsCWdE0ds/P0AjuEZR/vrMyogAgudQBm3Y5I 37XVzzZNfrfMJPA5Lhj8kBmSS7MzNRQVcqLRU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=googlemail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=VEiZJC7ZR9RDx5BAWanoL0BuDLy2T7TE/06b6wWmXry39uM6WZi7nV+GtuKtGJa2Yr MrxUfXpPLqTlrut4RPNYsD8dlP8dVjxZnyBIuvOpGbl3CwI9R++3AbX03o9qiJbyG0+L 2OWF77mjZhNIgrjv4izKeIDqf/d1XEoFPBokw=
MIME-Version: 1.0
Sender: lunohod.baikonur@googlemail.com
Received: by 10.103.48.21 with SMTP id a21mr2124360muk.98.1268940367407; Thu, 18 Mar 2010 12:26:07 -0700 (PDT)
In-Reply-To: <20100318192011.GL18167@Sun.COM>
References: <20100317231522.GA18167@Sun.COM> <808FD6E27AD4884E94820BC333B2DB775848524D7A@NOK-EUMSG-01.mgdnok.nokia.com> <2462.1268919913.457533@puncture> <877hp98xjn.fsf@mocca.josefsson.org> <29d3c4cb1003181216q7b4d28f5iaa27f650d8af574@mail.gmail.com> <20100318192011.GL18167@Sun.COM>
Date: Thu, 18 Mar 2010 19:26:07 +0000
X-Google-Sender-Auth: 7fbec49d44ad3c9d
Message-ID: <29d3c4cb1003181226r58262dd8pb72df367e43edba5@mail.gmail.com>
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, SASL Working Group <sasl@ietf.org>, Dave Cridland <dave@cridland.net>
Subject: Re: [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)
X-BeenThere: channel-binding@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of channel binding IANA registry requests and specifications <channel-binding.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/channel-binding>
List-Post: <mailto:channel-binding@ietf.org>
List-Help: <mailto:channel-binding-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2010 19:26:04 -0000

On Thu, Mar 18, 2010 at 7:20 PM, Nicolas Williams
<Nicolas.Williams@sun.com> wrote:
> On Thu, Mar 18, 2010 at 07:16:07PM +0000, Alexey Melnikov wrote:
>> On Thu, Mar 18, 2010 at 3:22 PM, Simon Josefsson <simon@josefsson.org> wrote:
>> > Changing the IANA specification for tls-unique long after it has been
>> > registered and published seems bad to me.  Bad enough to make me think
>> > that it is a mistake for GS2/SCRAM to reference the IANA specification
>> > normatively -- if the IANA registry is not immutable, interop is not
>> > possible.
>> >
>> > There is always the option of making GS2/SCRAM reference 'tls-unique2'
>> > and specify that clearly and stable once and for all.  Then we can let
>> > 'tls-unique' be the interop mess that it appears to be right now.
>>
>> +1.
>
> I'd missed this.  Yes, this works.
>
> Fair enough.  That will be what I'll do.  I'll add 'tls-unique2' that
> will match what MSFT implements in (I think) HTTP/Negotiate, and I'll
> add suitable applicability statements.

Does Microsoft depend on the name of the channel binding?
If yes, we can update SCRAM/GS2 to reference tls-unique2, which would
be defined as we like.
I.e. tls-unique can be just left alone.

>
> Larry, can you list the application protocols where you're using channel
> binding now?
>
> Nico
> --
>