Re: [kitten] TLS export for channel binding

Sam Whited <sam@samwhited.com> Thu, 07 May 2020 16:41 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE9263A0AD1 for <kitten@ietfa.amsl.com>; Thu, 7 May 2020 09:41:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=SjVY9wwL; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=QscZ7S+f
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UyeQHxGmr_N5 for <kitten@ietfa.amsl.com>; Thu, 7 May 2020 09:41:15 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83E663A0AD4 for <kitten@ietf.org>; Thu, 7 May 2020 09:41:07 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id AD0885C00CA; Thu, 7 May 2020 12:41:06 -0400 (EDT)
Received: from imap34 ([10.202.2.84]) by compute7.internal (MEProxy); Thu, 07 May 2020 12:41:06 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm2; bh=7t 2NyG5AGRIjR0E3tt04dtPobZ0gAHSSrohyHxw40i4=; b=SjVY9wwLo9lSBYXW9q BR1G2mCBm0l2wPBB+YZXCD5bMP2DjGsTkkST95Y2HXgEB4I53IobfHw0PL7JFZkQ gkTuVBO178AD9KnpP1E9qkn5nOICFF9zSbfwmvTDcPtll+/+7xewsq6hUEM3mNXV JROF7ny0HKGz1x/2dtw3IRkeRSteIDDX7RyjSxFYyHCgvZ8BZxIsPsHyaV7z7lHl vWxrzuAmsRslw8YcZWlpWgIKjNxBZwTUp1DLr+lRxDXG1XcSUjIk5E6KlO/1OW1c kybauNLPtgJ2/ZF5yk/zyBSya8D1YwE4I1yktmnPfDb6yEhh3iph9t4Il3Qzp7yy Losw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=7t2NyG5AGRIjR0E3tt04dtPobZ0gAHSSrohyHxw40 i4=; b=QscZ7S+fVJugX/QzJqoXbbY9E7m1Kh97MgeaZ8EiUKLEYsbQAt0p83FQw kkbmjT33HMlzPbmk2Fj2pQ4eJjr3QRqgK2+PnrGr5XHbAuh8YksIdrFCi725zS9S Th8DZOciuYJwlzGoR2UhaKiEbHnKFo5RXbVajClIU8B7N9y0wqJNKcyN+nGny42B 1rtjG8L782amw50XrqncOqXLd2F9EKgfPr+sp68/Lbjv4zWgs6QX1zktNlsex4qZ xPrga449nZmq2YG2uti5Vyxjxa9bZakcGohYWxk8GnQNtr2npyqMxjZp83ceo38u olylDy4JjYREPzOd9xUv/XMg/CLFw==
X-ME-Sender: <xms:Ijq0XnxJvOL_FzGYyw_CfIU-7eyvjdFx2VMUBlgOrBNLZB8hdnJYeg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrkedtgddutdduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfufgr mhcuhghhihhtvggufdcuoehsrghmsehsrghmfihhihhtvggurdgtohhmqeenucggtffrrg htthgvrhhnpedvffeuvdduhfefvdeiheeukeffhfekjeevgffggedtlefhhffhieevkedu vefhjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:Ijq0XkRPpkC7WapJJybSul9hQ9TeuebjuydR7bqBPJ1d_65ugq-D2A> <xmx:Ijq0XiOfIxiu337V25BKa4ndF4YniFIgHIDJmf1XCpJPg9G5Mq1yLA> <xmx:Ijq0XnR3Jivr9wEM-0hhquUFXshfOTTN4Sl7z0nexkPuuDLtoGyd6A> <xmx:Ijq0XqhEnF5mvJC0b3e1u03s7UtnidhsGBHrzE6_ZR9cx05Q2XHImg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 58EF91460061; Thu, 7 May 2020 12:41:06 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-413-g750b809-fmstable-20200507v1
Mime-Version: 1.0
Message-Id: <ff05af6a-192b-44bb-a5d9-b9252b83506d@www.fastmail.com>
In-Reply-To: <jlg7dxn20ks.fsf@redhat.com>
References: <ddff592a-4774-43c7-8b23-392516d892ab@www.fastmail.com> <85d7fb9a-92f7-4b5a-bb20-bb9cfeeae67d@www.fastmail.com> <3d1e7257-004c-aabf-a259-6e532259c78e@isode.com> <80f32eca-9625-4c16-872f-5b0edb975483@www.fastmail.com> <jlg7dxn20ks.fsf@redhat.com>
Date: Thu, 07 May 2020 12:40:44 -0400
From: Sam Whited <sam@samwhited.com>
To: Robbie Harwood <rharwood@redhat.com>, Alexey Melnikov <alexey.melnikov@isode.com>
Cc: KITTEN Working Group <kitten@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/VtMMeBfyCbPZj2KNKDjL1psneoc>
Subject: Re: [kitten] TLS export for channel binding
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2020 16:41:17 -0000

On Thu, May 7, 2020, at 12:04, Robbie Harwood wrote:
> (Chair/obnoxious process hat on) I think it would be best to have a
> formalized call for adoption in kitten - that's a separate email with
> "call for adoption" and the thing to adopt in the subject.  What I've
> observed so far is interest in the document existing (and willingness
> to work on it), but not specifically in kitten.  We'll let that simmer
> about a week, and then if there's consensus, we can adopt.

Thanks for your help. Is that an email I should send when I figure out
whether this belongs in TLS or KITTEN, or should I ask someone else to
issue the call, perhaps the chair?

Today I've been thinking that this really depends on whether the draft
is SCRAM specific or not. If it is, this might be a better place to take
on the work, if not, the TLS WG might be better. Although if it's not
SCRAM specific it probably doesn't matter where it lives because the I-D
becomes almost trivial, it's just instructions for IANA to register two
labels in a registry so that the existing TLS channel binding mechanism
can be used from SASL.

—Sam

-- 
Sam Whited