Re: [TLS] [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 18 March 2010 19:21 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A750F3A6AF0; Thu, 18 Mar 2010 12:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.281
X-Spam-Level:
X-Spam-Status: No, score=-5.281 tagged_above=-999 required=5 tests=[AWL=0.187, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fBMn54pv4Ke3; Thu, 18 Mar 2010 12:21:43 -0700 (PDT)
Received: from rcsinet12.oracle.com (rcsinet12.oracle.com [148.87.113.124]) by core3.amsl.com (Postfix) with ESMTP id 86F763A69B2; Thu, 18 Mar 2010 12:21:33 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet12.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o2IJLfcQ003774 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 18 Mar 2010 19:21:42 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o2IBuO1A023347; Thu, 18 Mar 2010 19:21:39 GMT
Received: from abhmt010.oracle.com by acsmt353.oracle.com with ESMTP id 92937811268940016; Thu, 18 Mar 2010 12:20:16 -0700
Received: from Sun.COM (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 18 Mar 2010 12:20:15 -0700
Date: Thu, 18 Mar 2010 14:20:11 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20100318192011.GL18167@Sun.COM>
References: <20100317231522.GA18167@Sun.COM> <808FD6E27AD4884E94820BC333B2DB775848524D7A@NOK-EUMSG-01.mgdnok.nokia.com> <2462.1268919913.457533@puncture> <877hp98xjn.fsf@mocca.josefsson.org> <29d3c4cb1003181216q7b4d28f5iaa27f650d8af574@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <29d3c4cb1003181216q7b4d28f5iaa27f650d8af574@mail.gmail.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt354.oracle.com [141.146.40.154]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090209.4BA27D44.019A,ss=1,fgs=0
Cc: Simon Josefsson <simon@josefsson.org>, "channel-binding@ietf.org" <channel-binding@ietf.org>, "tls@ietf.org" <tls@ietf.org>, SASL Working Group <sasl@ietf.org>, Dave Cridland <dave@cridland.net>
Subject: Re: [TLS] [CHANNEL-BINDING] [sasl] Updates to draft-altman-tls-channel-bindings (PLEASE REVIEW)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2010 19:22:04 -0000

On Thu, Mar 18, 2010 at 07:16:07PM +0000, Alexey Melnikov wrote:
> On Thu, Mar 18, 2010 at 3:22 PM, Simon Josefsson <simon@josefsson.org> wrote:
> > Changing the IANA specification for tls-unique long after it has been
> > registered and published seems bad to me.  Bad enough to make me think
> > that it is a mistake for GS2/SCRAM to reference the IANA specification
> > normatively -- if the IANA registry is not immutable, interop is not
> > possible.
> >
> > There is always the option of making GS2/SCRAM reference 'tls-unique2'
> > and specify that clearly and stable once and for all.  Then we can let
> > 'tls-unique' be the interop mess that it appears to be right now.
> 
> +1.

I'd missed this.  Yes, this works.

Fair enough.  That will be what I'll do.  I'll add 'tls-unique2' that
will match what MSFT implements in (I think) HTTP/Negotiate, and I'll
add suitable applicability statements.

Larry, can you list the application protocols where you're using channel
binding now?

Nico
--