Skip to main content

Last Call Review of draft-altman-tls-channel-bindings-
review-altman-tls-channel-bindings-secdir-lc-nystrom-2010-05-11-00

Request Review of draft-altman-tls-channel-bindings
Requested revision No specific revision (document currently at 10)
Type Last Call Review
Team Security Area Directorate (secdir)
Deadline 2010-05-04
Requested 2010-05-03
Authors Jeffrey E. Altman , Larry Zhu , Nicolás Williams
I-D last updated 2010-05-11
Completed reviews Secdir Last Call review of -?? by Magnus Nyström
Secdir Last Call review of -?? by Magnus Nyström
Assignment Reviewer Magnus Nyström
State Completed
Request Last Call review on draft-altman-tls-channel-bindings by Security Area Directorate Assigned
Completed 2010-05-11
review-altman-tls-channel-bindings-secdir-lc-nystrom-2010-05-11-00
Resend since I used the wrong email address for

tools.ietf.org

.

---------- Forwarded message ----------

From:

Magnus Nyström

<

magnusn at gmail.com

>

Date: Tue, May 4, 2010 at 10:23 PM

Subject: Secdir review of draft-altmann-tls-channel-bindings-10

To:

secdir at ietf.org

,

iesg at ietf.org

,

draft-altmann-tls-channel-bindings at tools.ietf.org

I have reviewed this document as part of the security directorate's
ongoing effort to review all IETF documents being processed by the
IESG.  These comments were written primarily for the benefit of the
security area directors.  Document editors and WG chairs should treat
these comments just like any other last call comments.

This document defines channel binding types for Transport Layer
Security (TLS), in accordance with RFC 5056.

The review is a follow-up of the review I made back in October 2007. Since
then, the unfortunate situation with a delta between an early implementation of
the "tls-unique" channel binding and the description in the IANA registration
was discovered and this prompted several updates to the draft.

As far as I can tell, the current draft solves the issue by adopting the early
implementation. It also contains several prominent warnings to implementers
about the situation.

Two of my comments from my review of -07 still stands:

1. Section 2 should reference RFC 5056, not RFC 5246. This is a bug.

2. It would have been nice with an example of an authentication mechanism using
one of the channel bindings in this document, perhaps in the form of an
illustrative appendix.

-- Magnus

--

-- Magnus