Re: [MMUSIC] Fwd: draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?

Roman Shpount <roman@telurix.com> Wed, 31 May 2017 22:52 UTC

Return-Path: <roman@telurix.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CF2C127F0E for <mmusic@ietfa.amsl.com>; Wed, 31 May 2017 15:52:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.889
X-Spam-Level:
X-Spam-Status: No, score=-1.889 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=telurix-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tASc5nlR3vK5 for <mmusic@ietfa.amsl.com>; Wed, 31 May 2017 15:51:59 -0700 (PDT)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D83C0124D37 for <mmusic@ietf.org>; Wed, 31 May 2017 15:51:58 -0700 (PDT)
Received: by mail-pf0-x229.google.com with SMTP id e193so19856138pfh.0 for <mmusic@ietf.org>; Wed, 31 May 2017 15:51:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telurix-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=uE/wgbNbcUAw/IZYGPE5XZn+Yt/tC8N5acTJA7qyGsE=; b=TxGN6KI85dKOIHC8SLS/TpueP4UU2krU6zdiAFYT1X4soCE/+5uBFIGbHde9fETZq4 c/t5MGStR9x66rLVgzE3dQ224bn+z1OJWiHPw+owQ84XP3Xxv0xb/c7A4cXWP4CzksN7 1id4JHSYQcgPbeFOZr0NKIv2vFgxbGAff1zJbB3Mtq6rtKSFG/H7ZXQbyZbePP+9eerY 58qnKrdYUqPTIvmR9d8PGc6YJy7PNr/SwcfKmH3VRCzBHJlj/h0QysDElgRsTw6cGPzQ uTREHRZFi9VgKoWMhV/caAxiFoq9X4+d/qiVIBxFe9Do20hISOya697osFse80U3JjTk vvUA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uE/wgbNbcUAw/IZYGPE5XZn+Yt/tC8N5acTJA7qyGsE=; b=KzB/nOLobRCH6wJ5LMkLwzqxJJc7KPBraONU42x1DdvxwD+aOfoVbomY0zLqxcc1CV nCiQbPme2vG6M8S68Ecyoej7PXPM00Xj+evRgQSVQbA25BH+NjqUs3tA2pftoKWyvkBN 7CJSeiVG8qG+tLYxWub1Og4oCnVK+veiRlnR5DEPMY4TRe/ribjx3bV/cwz/PvrBsLvK rjx1aQ0kjAh1XbV/W4YNKlw3quPVaVMq5xnmKkkcFXtJN2ktVwMvQmNlhKB0n3hlodMa vn7KrUl2j6J9AZleDvXTrF5z4BXBcVp17iJo/5kiToonbUwNW8JOBTKrta+DpA9G98OL CiAg==
X-Gm-Message-State: AODbwcDcpWiEp0TOT0PhfirgflCniyCid3c4/TxXFRDOyjwKM/eRUbI/ kKCwzPAM8UPGAY48FnA=
X-Received: by 10.98.61.207 with SMTP id x76mr32477930pfj.170.1496271118372; Wed, 31 May 2017 15:51:58 -0700 (PDT)
Received: from mail-pf0-f170.google.com (mail-pf0-f170.google.com. [209.85.192.170]) by smtp.gmail.com with ESMTPSA id s68sm32601492pfj.5.2017.05.31.15.51.57 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 31 May 2017 15:51:57 -0700 (PDT)
Received: by mail-pf0-f170.google.com with SMTP id 9so19809388pfj.1; Wed, 31 May 2017 15:51:57 -0700 (PDT)
X-Received: by 10.84.248.4 with SMTP id p4mr77232626pll.155.1496271117488; Wed, 31 May 2017 15:51:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.169.66 with HTTP; Wed, 31 May 2017 15:51:56 -0700 (PDT)
In-Reply-To: <21E8BA9D-E442-4DBC-8A7D-CEDFD5F54F8B@iii.ca>
References: <D551D683.1D429%christer.holmberg@ericsson.com> <22C94242-218F-4724-AE92-E0B1E8DC2C82@nostrum.com> <21E8BA9D-E442-4DBC-8A7D-CEDFD5F54F8B@iii.ca>
From: Roman Shpount <roman@telurix.com>
Date: Wed, 31 May 2017 18:51:56 -0400
X-Gmail-Original-Message-ID: <CAD5OKxujAuzJt4QD6JXKHkVd4JB_nO5Th6KXjavMBww=W4644Q@mail.gmail.com>
Message-ID: <CAD5OKxujAuzJt4QD6JXKHkVd4JB_nO5Th6KXjavMBww=W4644Q@mail.gmail.com>
To: Cullen Jennings <fluffy@iii.ca>
Cc: Ben Campbell <ben@nostrum.com>, Eric Rescorla <ekr@rtfm.com>, Martin Thomson <martin.thomson@gmail.com>, Christer Holmberg <christer.holmberg@ericsson.com>, mmusic-chairs@ietf.org, mmusic <mmusic@ietf.org>
Content-Type: multipart/alternative; boundary="f403045fff667221120550d9c49d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mmusic/0AAtQwMqNNjBXJusKLLlrEmcu9o>
Subject: Re: [MMUSIC] Fwd: draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 May 2017 22:52:01 -0000

Hi All,

I will try to put together a new pull request that will address Cullen's
concerns.

What I want to propose is:

1. Starting DTLS handshake until the corresponded answer is received is NOT
RECOMMENDED since it can result in unauthenticated media. If
unauthenticated media is played to the end user, in cases such as early
media in SIP calls, this should be indicated to the end user.

2. If DTLS associations are established before the corresponding answers
are received, these associations MUST be torn down when no more answers are
expected and no matching fingerprints are found.

So, as a result, unauthenticated media is NOT RECOMMENDED, but still
allowed. End user SHOULD be properly warned when unauthenticated media is
played. SIP is saved.

Finally, to provide secure solution for 1-800-GOFEDEX scenario with full
ICE end points, trickle ICE should be extended to provide tls-id and
fingerprint. This way DTLS association can be established before codecs are
negotiated, which should allow full featured bridging with SIP.

Regards,

_____________
Roman Shpount

On Wed, May 31, 2017 at 5:45 PM, Cullen Jennings <fluffy@iii.ca> wrote:

>
> No ... the draft (with the PR) does not work. The key issue is the line
>
>    However, the offerer MUST NOT
>    complete the DTLS handshake before it has received the SDP answer.
>
> This breaks the usage of DTLS-SRTP with SIP and is not needed. The
> argument that you should not send media before you know who it is going to
> is not the problem. The key issue is that some times an SIP UA  needs to be
> able to receive media before it knows who it is from. Of course the UA
> should indicate in the caller ID etc that it is does not know who it is
> from. It might be really reasonable for the UA not to send any human
> generated media before it get the the dtls-id in the offer/answer, and
> validate any identity assertions, and validates in the certificates are not
> revoked, and whatever else the UA wants to to but the spec should not
> forbid receiving information while that is all happening. And to receive
> media, it needs to complete the DTLS handshake.
>
> Let me ask, for your average call flow that uses PRACK, do we think that
> call flow would work if we said there could not be any media before the
> Answer was received ?
>
>
> I'm sure the next issue is just my confusion but I was under the
> impression this would help solve the unauthenticated keying problem fro
> DTLS-SRTP. But the dtls-id in this draft never get tied to anything in the
> TLS session. Is that specified elsewhere? Do we need a ref to it ?
>
> One other issues ... It seems that this removes from RFC5763 the line
>
>   The SIP message containing the offer SHOULD be sent to
>    the offerer's SIP proxy over an integrity protected channel.
>
> from RFC 5763. Any reason for that? Seems like the fingerprint should
> still be integrity protected.
>
>
>
>
>
>
> > On May 31, 2017, at 2:22 PM, Ben Campbell <ben@nostrum.com> wrote:
> >
> >
> > Can people live with the PR as it currently stands, even if it’s not
> “perfect”? If not, what would it take to be able to live with it? It’s been
> almost 2 months since the IETF LC completed. It would be nice to progress
> this soon.
> >
> > Thanks!
> >
> > Ben.
> >
> >> Begin forwarded message:
> >>
> >> From: Christer Holmberg <christer.holmberg@ericsson.com>
> >> Subject: Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS
> association before it has received the SDP answer?
> >> Date: May 29, 2017 at 5:41:19 AM CDT
> >> To: Martin Thomson <martin.thomson@gmail.com>, Eric Rescorla <
> ekr@rtfm.com>
> >> Cc: "mmusic@ietf.org" <mmusic@ietf.org>
> >>
> >> Hi,
> >>
> >> I have updated the PR.
> >>
> >> The text now says ³complete² instead of ³finalise². In addition, I
> removed
> >> the text about attacks, and only kept the text saying that media
> received
> >> before the answer must be considered unauthenticated.
> >>
> >> If people are still not happy with the text, I¹d really appreciate some
> >> text.
> >>
> >> Regards,
> >>
> >> Christer
> >>
> >>
> >>
> >> On 26/05/17 14:32, "mmusic on behalf of Christer Holmberg"
> >> <mmusic-bounces@ietf.org on behalf of christer.holmberg@ericsson.com>
> >> wrote:
> >>
> >>> Hi,
> >>>
> >>> You are the DTLS gurus - please suggest changes that makes the text
> >>> correct - and still hopefully keeps Cullen happy :)
> >>>
> >>> Regards,
> >>>
> >>> Christer
> >>>
> >>>
> >>> On 26/05/17 14:01, "Martin Thomson" <martin.thomson@gmail.com> wrote:
> >>>
> >>>> On 26 May 2017 at 20:37, Eric Rescorla <ekr@rtfm.com> wrote:
> >>>>> Also, you say that if you initiate the handshake before the answer
> >>>>> is received you are vulnerable to attacks. What attacks are those?
> >>>>
> >>>> It should be "complete" - on the assumption that a completed handshake
> >>>> leads immediately to using the connection.  Really, it's using the
> >>>> connection (sending or receiving data or using exporters) that puts
> >>>> you at risk, but I don't think that it's worth putting that fine a
> >>>> distinction on it.
> >>>
> >>> _______________________________________________
> >>> mmusic mailing list
> >>> mmusic@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/mmusic
> >>
> >> _______________________________________________
> >> mmusic mailing list
> >> mmusic@ietf.org
> >> https://www.ietf.org/mailman/listinfo/mmusic
> >
> > _______________________________________________
> > mmusic mailing list
> > mmusic@ietf.org
> > https://www.ietf.org/mailman/listinfo/mmusic
>
>