Re: [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)

Simon Josefsson <simon@josefsson.org> Fri, 19 March 2010 07:41 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: channel-binding@core3.amsl.com
Delivered-To: channel-binding@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 19D693A6983; Fri, 19 Mar 2010 00:41:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.938
X-Spam-Level:
X-Spam-Status: No, score=-1.938 tagged_above=-999 required=5 tests=[AWL=-0.469, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QVuW+VSxYcDD; Fri, 19 Mar 2010 00:41:24 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 808E23A68AD; Fri, 19 Mar 2010 00:41:23 -0700 (PDT)
Received: from mocca (c80-216-24-99.bredband.comhem.se [80.216.24.99]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o2J7fPVm017873 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 19 Mar 2010 08:41:27 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Nicolas Williams <Nicolas.Williams@Sun.COM>
References: <20100317231522.GA18167@Sun.COM> <808FD6E27AD4884E94820BC333B2DB775848524D7A@NOK-EUMSG-01.mgdnok.nokia.com> <2462.1268919913.457533@puncture> <877hp98xjn.fsf@mocca.josefsson.org> <29d3c4cb1003181216q7b4d28f5iaa27f650d8af574@mail.gmail.com> <20100318192011.GL18167@Sun.COM> <29d3c4cb1003181226r58262dd8pb72df367e43edba5@mail.gmail.com> <20100318194226.GN18167@Sun.COM>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100319:tls@ietf.org::eT1fk6iQokYQIip5:1Li4
X-Hashcash: 1:22:100319:alexey.melnikov@isode.com::ZL4OLntXluJhaxbF:6cw+
X-Hashcash: 1:22:100319:dave@cridland.net::7WVm6xX0AuBhCvtO:Ho2/
X-Hashcash: 1:22:100319:sasl@ietf.org::wFBjVQ4fdDB0RTAe:IVhI
X-Hashcash: 1:22:100319:channel-binding@ietf.org::XxO9GadFjRVVezQ0:F+7m
X-Hashcash: 1:22:100319:nicolas.williams@sun.com::LDa6Z2SOvm0giIzf:HbOC
Date: Fri, 19 Mar 2010 08:41:26 +0100
In-Reply-To: <20100318194226.GN18167@Sun.COM> (Nicolas Williams's message of "Thu, 18 Mar 2010 14:42:27 -0500")
Message-ID: <87vdcs4v2x.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.3 at yxa-v
X-Virus-Status: Clean
Cc: "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, SASL Working Group <sasl@ietf.org>, Dave Cridland <dave@cridland.net>
Subject: Re: [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)
X-BeenThere: channel-binding@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of channel binding IANA registry requests and specifications <channel-binding.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/channel-binding>
List-Post: <mailto:channel-binding@ietf.org>
List-Help: <mailto:channel-binding-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/channel-binding>, <mailto:channel-binding-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Mar 2010 07:41:25 -0000

Nicolas Williams <Nicolas.Williams@Sun.COM> writes:

> On Thu, Mar 18, 2010 at 07:26:07PM +0000, Alexey Melnikov wrote:
>> Does Microsoft depend on the name of the channel binding?
>
> I doubt it.  I've asked Larry off-line as well.

If they don't, we can keep the definition of tls-unique as it is, and
let Larry's application use a newly defined tls-unique-msft or similar.
I think this would cause the least amount of problems for GS2/SCRAM
implementers.

/Simon