[kitten] SCRAM and draft-ietf-kitten-tls-channel-bindings-for-tls13

Simon Josefsson <simon@josefsson.org> Thu, 25 March 2021 09:42 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77A0D3A1BBB for <kitten@ietfa.amsl.com>; Thu, 25 Mar 2021 02:42:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=josefsson.org header.b=fK6jVpY+; dkim=pass (2736-bit key) header.d=josefsson.org header.b=Orbvzue8
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WwwPriE9_vRL for <kitten@ietfa.amsl.com>; Thu, 25 Mar 2021 02:41:54 -0700 (PDT)
Received: from uggla.sjd.se (uggla.sjd.se [IPv6:2001:9b1:8633::107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D6363A1BBA for <kitten@ietf.org>; Thu, 25 Mar 2021 02:41:53 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=ed2101; h=Content-Type:MIME-Version:Message-ID:Date: Subject:To:From:Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=jVkd00ul9lFCYWTQADeD0N1zp5k9tQ43125133gHYuY=; t=1616665314; x=1617874914; b=fK6jVpY+hGyMMfuZTzrXX7w330/cdyGyJy/J8cpZIpC2L0pIuIIRBwNFKGiLr+lfNiqPhQQY9h oDWOzoCi2BAQ==;
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=josefsson.org; s=rsa2101; h=Content-Type:MIME-Version:Message-ID:Date: Subject:To:From:Sender:Reply-To:Cc:Content-Transfer-Encoding:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe: List-Subscribe:List-Post:List-Owner:List-Archive; bh=jVkd00ul9lFCYWTQADeD0N1zp5k9tQ43125133gHYuY=; t=1616665314; x=1617874914; b=Orbvzue8+ZsCpIQRcJULVz1OCXs4MlpZmscpceP4AIdIG4haTYdKiO/3txrUbawpxD4OB4VflQ E8g1qqdfGcNzXEqBePkVfUj6Ng9LjOI1w+r5DH6nyBf5PwDfurYd9EnwCX4bb/FW1JUImXiAPHmhI 7xcTOoAVsh7gHE4kp9/C3jFDSYOrjUCQajCo/zFaFXuYUai3/7ELuIXbt0kEiBzlvzNyMo3OGOq7M sPcqBphjQa1bTTI15h7bMg3QCZAylQSPgJ1wb2GH9n60+g7XdaHIKz+stMCWaeP9oqJIvRY2yUQto GVVVDES1wSS9ZBHPe0zN0FFDDC0+Ozc51KPknOQ2+TwU04Tp0bIsUu+J7scJS88b0Gv71MrkJMez1 /Vxfe0Fukilhju6jqFxVTqkrtAcoPd9pgxqNTQ59oLzmjf0mC6aZ4k/7OYQMTbYvgeEKr/9BvO ;
Received: from h-130-130.a498.priv.bahnhof.se ([178.174.130.130]:53542 helo=latte) by uggla.sjd.se with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <simon@josefsson.org>) id 1lPMUt-00024A-Kh for kitten@ietf.org; Thu, 25 Mar 2021 09:41:47 +0000
X-Hashcash: 1:22:210325:kitten@ietf.org::xBxJC0mn2YHX8OD9:GLDF
From: Simon Josefsson <simon@josefsson.org>
To: kitten@ietf.org
OpenPGP: id=B1D2BD1375BECB784CF4F8C4D73CF638C53C06BE; url=https://josefsson.org/key-20190320.txt
Date: Thu, 25 Mar 2021 10:41:47 +0100
Message-ID: <874kgztvs4.fsf@latte.josefsson.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/26.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/yFBTWMa59xEHM-fk2xAp6UfJk3g>
Subject: [kitten] SCRAM and draft-ietf-kitten-tls-channel-bindings-for-tls13
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 09:42:07 -0000

Thanks for draft-ietf-kitten-tls-channel-bindings-for-tls13!  It is not
clear to me that it would actually modify anything for SCRAM/GS2, would
it?  Those documents still reference 'tls-uniqe' and things will still
be broken, as far as I can tell.  Should the new draft update the
SCRAM/GS2 specs?  I believe the channel binding flexibility in SCRAM/GS2
has been one complexity that has prevented adoption, but solving that
may be too late but we may be able to solve the security issues.  I see
that there is an 'Updates: 5802' but I can't find any text describing
what is intendted to be changed.

/Simon