Re: [TLS] [sasl] [CHANNEL-BINDING] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)

Nicolas Williams <Nicolas.Williams@Sun.COM> Thu, 18 March 2010 18:17 UTC

Return-Path: <Nicolas.Williams@Sun.COM>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 16E213A68B0; Thu, 18 Mar 2010 11:17:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.26
X-Spam-Level:
X-Spam-Status: No, score=-5.26 tagged_above=-999 required=5 tests=[AWL=0.208, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GC4qD06qmtCb; Thu, 18 Mar 2010 11:17:12 -0700 (PDT)
Received: from rcsinet11.oracle.com (rcsinet11.oracle.com [148.87.113.123]) by core3.amsl.com (Postfix) with ESMTP id 40DA63A681B; Thu, 18 Mar 2010 11:17:11 -0700 (PDT)
Received: from rcsinet15.oracle.com (rcsinet15.oracle.com [148.87.113.117]) by rcsinet11.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o2IIHHoT028094 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 18 Mar 2010 18:17:18 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by rcsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o2I7tsqF022435; Thu, 18 Mar 2010 18:17:16 GMT
Received: from abhmt014.oracle.com by acsmt355.oracle.com with ESMTP id 97601261268936230; Thu, 18 Mar 2010 11:17:10 -0700
Received: from Sun.COM (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 18 Mar 2010 11:17:09 -0700
Date: Thu, 18 Mar 2010 13:17:05 -0500
From: Nicolas Williams <Nicolas.Williams@Sun.COM>
To: Larry Zhu <larry.zhu@microsoft.com>
Message-ID: <20100318181705.GJ18167@Sun.COM>
References: <20100317231522.GA18167@Sun.COM> <808FD6E27AD4884E94820BC333B2DB775848524D7A@NOK-EUMSG-01.mgdnok.nokia.com> <2462.1268919913.457533@puncture> <877hp98xjn.fsf@mocca.josefsson.org> <4B17DE30119FF1429798D9F5D94BDE8C0EB4DBDF@TK5EX14MBXW603.wingroup.windeploy.ntdev.microsoft.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4B17DE30119FF1429798D9F5D94BDE8C0EB4DBDF@TK5EX14MBXW603.wingroup.windeploy.ntdev.microsoft.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt355.oracle.com [141.146.40.155]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090201.4BA26E2D.000B,ss=1,fgs=0
Cc: Simon Josefsson <simon@josefsson.org>, "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, SASL Working Group <sasl@ietf.org>, Dave Cridland <dave@cridland.net>
Subject: Re: [TLS] [sasl] [CHANNEL-BINDING] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2010 18:17:13 -0000

On Thu, Mar 18, 2010 at 06:13:43PM +0000, Larry Zhu wrote:
> It seems that we can leave tls-unique as is, and add a new registry,
> let's say, called "tls-dynamic" or similar, to use the updated
> definition. Unless some one finds a case where interop can be an
> issue, it is probably a better way to go.

We can do that, but it doesn't solve any problems because we don't have
a way to negotiate which channel binding type to use.  It would be best
to reach agreement on tls-unique and make sure that any implementors
that have to make changes do so while it's still early.

Nico
--