Re: [kitten] TLS export for channel binding

Robbie Harwood <rharwood@redhat.com> Tue, 12 May 2020 19:53 UTC

Return-Path: <rharwood@redhat.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44B5A3A0A3B for <kitten@ietfa.amsl.com>; Tue, 12 May 2020 12:53:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.173, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tLwRFvnMMfPT for <kitten@ietfa.amsl.com>; Tue, 12 May 2020 12:53:12 -0700 (PDT)
Received: from us-smtp-delivery-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2ED43A0A32 for <kitten@ietf.org>; Tue, 12 May 2020 12:53:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1589313191; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=ywExTCQNiWJu/VJ3AIqdPodhVxndkHr/jCn4GateQYI=; b=JyIFZlXk2dyrlPRWcmiWiuyUI8SNU7qygC7uraOkLDwl7RIip/D5ufaIBTmoxuG9Ruj2az ymILGURSaMeIFIBSVtwtU/fdapGVkdS3y/fbe+5PEhBhTHR1sCX549CCgTvxLYc+c8XfU4 WaPgwKObnwIaCClYYjCgPVMkfgQbfJY=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-34-5G13PaWcMB-nzTqfBrTLqQ-1; Tue, 12 May 2020 15:53:07 -0400
X-MC-Unique: 5G13PaWcMB-nzTqfBrTLqQ-1
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id CCE9B8005B7; Tue, 12 May 2020 19:53:04 +0000 (UTC)
Received: from localhost (unknown [10.10.110.55]) by smtp.corp.redhat.com (Postfix) with ESMTP id 788E85D9E5; Tue, 12 May 2020 19:53:04 +0000 (UTC)
From: Robbie Harwood <rharwood@redhat.com>
To: Sam Whited <sam@samwhited.com>, Alexey Melnikov <alexey.melnikov@isode.com>
Cc: KITTEN Working Group <kitten@ietf.org>
In-Reply-To: <ff05af6a-192b-44bb-a5d9-b9252b83506d@www.fastmail.com>
References: <ddff592a-4774-43c7-8b23-392516d892ab@www.fastmail.com> <85d7fb9a-92f7-4b5a-bb20-bb9cfeeae67d@www.fastmail.com> <3d1e7257-004c-aabf-a259-6e532259c78e@isode.com> <80f32eca-9625-4c16-872f-5b0edb975483@www.fastmail.com> <jlg7dxn20ks.fsf@redhat.com> <ff05af6a-192b-44bb-a5d9-b9252b83506d@www.fastmail.com>
Date: Tue, 12 May 2020 15:53:03 -0400
Message-ID: <jlgftc5vskg.fsf@redhat.com>
MIME-Version: 1.0
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/vJM89rAkbi92KVdN0DD2YsYpJaA>
Subject: Re: [kitten] TLS export for channel binding
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2020 19:53:13 -0000

"Sam Whited" <sam@samwhited.com> writes:

> On Thu, May 7, 2020, at 12:04, Robbie Harwood wrote:
>
>> (Chair/obnoxious process hat on) I think it would be best to have a
>> formalized call for adoption in kitten - that's a separate email with
>> "call for adoption" and the thing to adopt in the subject.  What I've
>> observed so far is interest in the document existing (and willingness
>> to work on it), but not specifically in kitten.  We'll let that
>> simmer about a week, and then if there's consensus, we can adopt.
>
> Thanks for your help. Is that an email I should send when I figure out
> whether this belongs in TLS or KITTEN, or should I ask someone else to
> issue the call, perhaps the chair?
>
> Today I've been thinking that this really depends on whether the draft
> is SCRAM specific or not. If it is, this might be a better place to
> take on the work, if not, the TLS WG might be better. Although if it's
> not SCRAM specific it probably doesn't matter where it lives because
> the I-D becomes almost trivial, it's just instructions for IANA to
> register two labels in a registry so that the existing TLS channel
> binding mechanism can be used from SASL.

To provide an update here: conversation with TLS is ongoing and we are
waiting to hear back at this time.

Thanks,
--Robbie