Re: [kitten] TLS export for channel binding

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 09 May 2020 11:49 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 147783A0B33 for <kitten@ietfa.amsl.com>; Sat, 9 May 2020 04:49:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0lsxYZT8zfHo for <kitten@ietfa.amsl.com>; Sat, 9 May 2020 04:49:15 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 3FCE13A0A24 for <kitten@ietf.org>; Sat, 9 May 2020 04:49:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1589024950; d=isode.com; s=june2016; i=@isode.com; bh=aFzWMhq/BU6zFuiYDEKQXQGxSjfOJd6aMrTjF8qEr/I=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=QvPuVgJ1XftOo8xlgCfyQTxbLaANxHkmkS+gSjkzSNxSLGkczs3Mn16FLSHIFW5hkd3Sm8 SXj8pv/Os2zxOjo0e5yIlwKK3gEpKiVGIZAPJ3KykMUowXy8vgmCZ1s8aRxyY4Z8I79Egc O2TGcUzgsO0YX8LYelOGCePuxIGzY4I=;
Received: from [172.27.253.187] (connect.isode.net [172.20.0.72]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <XraYtQAhH1k=@statler.isode.com>; Sat, 9 May 2020 12:49:09 +0100
To: tom petch <daedulus@btconnect.com>, Sam Whited <sam@samwhited.com>
Cc: KITTEN Working Group <kitten@ietf.org>
References: <ddff592a-4774-43c7-8b23-392516d892ab@www.fastmail.com> <85d7fb9a-92f7-4b5a-bb20-bb9cfeeae67d@www.fastmail.com> <3d1e7257-004c-aabf-a259-6e532259c78e@isode.com> <80f32eca-9625-4c16-872f-5b0edb975483@www.fastmail.com> <jlg7dxn20ks.fsf@redhat.com> <1UW9H0ROlm.1L2tuElxz66@pc8xp> <70c569d7-de56-4afd-b3d1-509bebd5964b@www.fastmail.com> <1UW9H0vh5Q.3E4zhN6zjjL@pc8xp>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <5764e9b4-ed94-fdc1-712b-b412ea945b1d@isode.com>
Date: Sat, 09 May 2020 12:48:13 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.7.0
In-Reply-To: <1UW9H0vh5Q.3E4zhN6zjjL@pc8xp>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/QPANOLsLye4KeTHgA8MF8nnTKYQ>
Subject: Re: [kitten] TLS export for channel binding
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 May 2020 11:49:23 -0000

On 08/05/2020 17:13, tom petch wrote:

> For this I-D, of the WG I track, my sense is that the TLS WG has the skills to review this and Kitten may not (duck, as the brickbats come in).

Yeah, I think I disagree with this statement. I think either WG has 
expertese to review it, but some collaboration (crossposting might be 
enough) is needed anyway.