Re: [TLS] TLS Export Channel Binding

Sam Whited <sam@samwhited.com> Fri, 01 May 2020 18:16 UTC

Return-Path: <sam@samwhited.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B114F3A197B for <tls@ietfa.amsl.com>; Fri, 1 May 2020 11:16:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=samwhited.com header.b=iidb36eb; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=YuaAUmNT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hqZU_KWadm2b for <tls@ietfa.amsl.com>; Fri, 1 May 2020 11:16:53 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 894B23A1921 for <tls@ietf.org>; Fri, 1 May 2020 11:16:51 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id 03565774; Fri, 1 May 2020 14:16:50 -0400 (EDT)
Received: from imap34 ([10.202.2.84]) by compute7.internal (MEProxy); Fri, 01 May 2020 14:16:51 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=samwhited.com; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm2; bh=Bl +87ptvsO0WvrU3zsl24FCf15GUx5ZxxvcePqG2CR0=; b=iidb36ebQRLJaLeM7o +FBGDa87az9gAwpsul+DKK/RPUozAxPrYwhN3AcEzB3UGudJosHe592JaI0o6/+O s24Yk+w5JXl8J2k37KU9/n+O7ax/d3J4K+Z5RQ4iZo3Zq7XJHoM2BvaetG1tkUpc KMJ7iwozeArlsN180ExH7+7MvAMTXeuT+ZHMWYobRlfr7H33mQblrvPapgjECbzp nSvLnyvX0i8MprHc2ZTBc7EWVArVGQvTuU9S2ct3xC/OfnN48uAZ8w2EjtScgk1A LR0VL6jcx1W81vqASork5ICp1qAKvODhCj6n5LbbyedJERZh9viWzSEX1jizjlFY wYVQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=Bl+87ptvsO0WvrU3zsl24FCf15GUx5ZxxvcePqG2C R0=; b=YuaAUmNTMGQjMEU+cvfs4PzleRbbCFVI+b4ccUwJa9RekxxPaUuDi0Oyi Dl/Py7UJfSaZrs8bozO5UMUtqG9C7jW8lZQcUUHZz/HIk6NKNpjUM22bSEIW8U7w r3TFI8l8WYgyIhCsgajXIZ5p/Wpwziy9LK7jYCpoW36hAG4Sc6G5AjHxk5W1r5dB 4OK9K55ppHYhGHt3ra+YhbMNIRtyk1BLStkEx2LYm6Mr8B/8jvMPpiGPXGgM0Gwz +4+gn1UwTohZBZ8bTc04RQahDhuiXAMTcjfAqTHkL1l/5ICP/TpJNAJJUWu2mstF iYSYZy1JDysgmUNxyQLEp8xBsJfkA==
X-ME-Sender: <xms:kmesXoKZgmeaIF2pIxd9fHXXRSre4nwAJRpZltHA76XEnXc-lDWIHA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrieejgdduvddtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfufgr mhcuhghhihhtvggufdcuoehsrghmsehsrghmfihhihhtvggurdgtohhmqeenucggtffrrg htthgvrhhnpedvffeuvdduhfefvdeiheeukeffhfekjeevgffggedtlefhhffhieevkedu vefhjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hsrghmsehsrghmfihhihhtvggurdgtohhm
X-ME-Proxy: <xmx:kmesXppS_y2fe_qO7rLpx9JaCQwrO3d_J-rwZCWc8QpGh_smMNAY3Q> <xmx:kmesXoxE-uD8W1StC4hPFx101J1jG_5i2BayYvj5bzw7iFBWrOLhdg> <xmx:kmesXlNRMUECnEkrLycXmNNy7tQ3V0mvndLSgBwh-3NHbts5ws70gw> <xmx:kmesXrFBsHNxZLgwf3ZKwAsvLUhDQP-pXkw6gGWMF7-F2qmCzT3agg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 0228A1460061; Fri, 1 May 2020 14:16:49 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-351-g9981f4f-fmstable-20200421v1
Mime-Version: 1.0
Message-Id: <ba8c1b17-6032-4420-8ead-a70c529721aa@www.fastmail.com>
In-Reply-To: <CACykbs3+G8DCwC3ZrCbmzoygGkz6nRoYWHVxKWw3BvJ8YwAv7Q@mail.gmail.com>
References: <0f20d1f6-56c1-4e01-813f-f8b3c57a5c9b@www.fastmail.com> <CACykbs3WDk7a0+0vCSDfCuib1Bex8SUJ-kvtZhjchvvm+5xc0g@mail.gmail.com> <13c2ff5e-f68e-45b5-bd64-085b9bdaf17e@www.fastmail.com> <CACykbs3+G8DCwC3ZrCbmzoygGkz6nRoYWHVxKWw3BvJ8YwAv7Q@mail.gmail.com>
Date: Fri, 01 May 2020 14:16:28 -0400
From: Sam Whited <sam@samwhited.com>
To: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TDzG3Z8lxE8fleLUwjiGcHRSlB4>
Subject: Re: [TLS] TLS Export Channel Binding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 18:17:04 -0000

On Fri, May 1, 2020, at 14:08, Jonathan Hoyland wrote:
> Maybe I'm missing something, but I don't see what your draft adds? If
> someone wants to construct a channel binding then they agree with
> their peer on a context and a label, and use that to construct an
> exporter key.

The draft just registers a method of using it with the IANA Channel
Binding Types registry so that you can negotiate and use exported keying
material in eg. SCRAM based SASL auth. Right now if I wanted to use EKM
for channel binding, what would I negotiate (ie. what would I set the p
field of a gs2 header to in SASL based auth?)


> Is the idea to reserve the string for some specific use? If so, then
> the suggested string is far to general, as it describes _any_ use of
> the interface.

Yes, that's the idea. This registers the "tls-exporter" channel binding
type in the registry, and the label EXPORTER-Channel-Binding to use with
it. This is supposed to be a generic channel binding type that can be
used to negotiate channel binding when multiple are available, eg. if
the server supports both tls-unique (the last TLS finished message) and
exporter data, we need an identifier to decide that we want to use
exporter data. That also means having a label that we can associate with
this context.

I'd be happy to change the name if the consensus is that this is too
general, but I didn't think it made sense to make this SASL or <other
auth system> specific.

—Sam