Re: [TLS] [sasl] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)

<Pasi.Eronen@nokia.com> Wed, 28 October 2009 13:27 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CEEAA28C18C; Wed, 28 Oct 2009 06:27:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.565
X-Spam-Level:
X-Spam-Status: No, score=-6.565 tagged_above=-999 required=5 tests=[AWL=0.034, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lhryLCXE0z5U; Wed, 28 Oct 2009 06:27:05 -0700 (PDT)
Received: from mgw-mx06.nokia.com (smtp.nokia.com [192.100.122.233]) by core3.amsl.com (Postfix) with ESMTP id 83EB328C171; Wed, 28 Oct 2009 06:27:04 -0700 (PDT)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx06.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n9SDQ5HJ027250; Wed, 28 Oct 2009 15:27:16 +0200
Received: from vaebh104.NOE.Nokia.com ([10.160.244.30]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 28 Oct 2009 15:27:11 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.8]) by vaebh104.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Wed, 28 Oct 2009 15:27:07 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-04.mgdnok.nokia.com ([65.54.30.8]) with mapi; Wed, 28 Oct 2009 14:27:07 +0100
From: Pasi.Eronen@nokia.com
To: larry.zhu@microsoft.com, channel-binding@ietf.org, tls@ietf.org, sasl@ietf.org
Date: Wed, 28 Oct 2009 14:27:04 +0100
Thread-Topic: [sasl] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)
Thread-Index: AQHKV7fuvme20kL+T0ihZxz3sI4KRJEa9Icg
Message-ID: <808FD6E27AD4884E94820BC333B2DB774E7F66078D@NOK-EUMSG-01.mgdnok.nokia.com>
References: <20091005162704.8C1B43A6873@core3.amsl.com> <D3DC9D45B39CFC4CB312B2DD279B354C29BAE0E5@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
In-Reply-To: <D3DC9D45B39CFC4CB312B2DD279B354C29BAE0E5@TK5EX14MBXW653.wingroup.windeploy.ntdev.microsoft.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 28 Oct 2009 13:27:07.0071 (UTC) FILETIME=[585CDCF0:01CA57D2]
X-Nokia-AV: Clean
Subject: Re: [TLS] [sasl] lasgt call comments (st Call: draft-altman-tls-channel-bindings (Channel Bindings for TLS) to Proposed Standard)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Oct 2009 13:27:05 -0000

Larry,

Could you elaborate a bit about your first paragraph?  

Certainly the TLS library knows when there's a new connection, because
it receives (on the server) or sends (on the client) an unencrypted 
ClientHello message?

Best regards,
Pasi

> -----Original Message-----
> From: sasl-bounces@ietf.org [mailto:sasl-bounces@ietf.org] On Behalf Of
> ext Larry Zhu
> Sent: 28 October, 2009 12:18
> To: channel-binding@ietf.org; tls@ietf.org; sasl@ietf.org
> Subject: Re: [sasl] lasgt call comments (st Call: draft-altman-tls-
> channel-bindings (Channel Bindings for TLS) to Proposed Standard)
> 
> 
> There is a design issue in tls-unique. For vendors who implement TLS in
> a separate library, the TLS library does not by itself control the
> transport therefore it would not know if there is a new connection, so
> that the current specification is not implementable for these vendors.
> 
> It would be much easier to say the following instead:
> 
> The client's TLS Finished message from the first handshake of the
> session (note: TLS session, not connection, so that the channel binding
> is specific to each TLS session regardless of whether session
> resumption is used).
> 
> And the updated text does reflect what has been deployed for tls-
> unique.
> 
> I would like to raise a red flag now. Needless to say that I will start
> a discussion with the responsible AD and the rest of the editors of
> this ID to fix this issue, and do so based on consensus.
> 
> Pasi, please consider this issue blocking for now.
> 
> Thanks,
> 
> --Larry
> 
> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> The IESG
> Sent: Monday, October 05, 2009 9:27 AM
> To: IETF-Announce
> Cc: channel-binding@ietf.org; tls@ietf.org; sasl@ietf.org
> Subject: [TLS] Last Call: draft-altman-tls-channel-bindings (Channel
> Bindings for TLS) to Proposed Standard
> 
> The IESG has received a request from an individual submitter to
> consider
> the following document:
> 
> - 'Channel Bindings for TLS '
>    <draft-altman-tls-channel-bindings-07.txt> as a Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-11-02. Exceptionally,
> comments may be sent to iesg@ietf.org instead. In either case, please
> retain the beginning of the Subject line to allow automated sorting.
> 
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-altman-tls-channel-bindings-
> 07.txt
> 
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag
> =15087&rfc_flag=0
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> sasl mailing list
> sasl@ietf.org
> https://www.ietf.org/mailman/listinfo/sasl