Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?

Roman Shpount <roman@telurix.com> Thu, 08 June 2017 16:49 UTC

Return-Path: <roman@telurix.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C86B91294F7 for <mmusic@ietfa.amsl.com>; Thu, 8 Jun 2017 09:49:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.389
X-Spam-Level:
X-Spam-Status: No, score=-1.389 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_SORBS_SPAM=0.5, T_SPF_PERMERROR=0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=telurix-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yo1Ifr4AlzVl for <mmusic@ietfa.amsl.com>; Thu, 8 Jun 2017 09:49:43 -0700 (PDT)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70BD21294BF for <mmusic@ietf.org>; Thu, 8 Jun 2017 09:49:43 -0700 (PDT)
Received: by mail-pf0-x229.google.com with SMTP id 9so19091947pfj.1 for <mmusic@ietf.org>; Thu, 08 Jun 2017 09:49:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telurix-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=4+dNWKcXh7bYk8zQrX0Ke3euEC8bZ6gIDT7ubGRciJc=; b=OVc2WExAEqCETLivESt0LsHN3s/ES/d8Avf00KqyhkjCnHy38Cv+FEw3pl+DmpSE+L uOeZTBZen3X6NaXjJTyiR+gpTzYv3PfNWsXGfYT1CqrG55hrVI7t3UhKUca3ofTJgrdE bgzXtyF1nXEBovYriVi9JYjzRbYMJt2ISmiDnGojh108/G/FGHgnuhRF3+JI7QZnD7jr jdRVRnGFMnr0s13nEdcKegzBNLvAEVWzAMaxgECTmpqvfpR1sMz5YUv6V3+8OxWEMy0e DIHzSDTZTmV+fpluk7W/hKOU1Zse4hVnFYWTp8mcDkfpRs/p7V99Tl7p/2MeXw0/fiI6 68Hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4+dNWKcXh7bYk8zQrX0Ke3euEC8bZ6gIDT7ubGRciJc=; b=RRiX3vA1N0b98x+ggOTl2096y/cGZW0qEEwnkaFiXCVb2ynvWb4RrYeHSVddF+C+9u gopg2b9xNgEO+j7r4DNcQ/b0i3RcPQ3BtuDG443Ozd6MxSBiN5QDB6Emc3no89dcvzju Ym7Mu6w0k+DuziBxFFIkP1SAm//5LVAK6oNUAvn9iTGjvr/JDQFIhVKyh0iMWdYusw29 hUM/WbzPC1y6BUV5vJJRVHrL5LZ/SmkKvoJQcj73zM7SlNzXhcelIJzT2m04WXPoEgua QTsm7BnjXtxL05Hyu7wcWXeKv4CMxp6IoV65ET8faxDUTQA+/ZwAJ6tv1kA4bQ5Ftaxz +G1w==
X-Gm-Message-State: AODbwcBnB9IRNQ3YHe1j6F+qieLYnYo53PE2btRwmpJVvP9TE1BOL73Q OGUm7rpiVnoz12/i
X-Received: by 10.99.107.136 with SMTP id g130mr37505448pgc.3.1496940583038; Thu, 08 Jun 2017 09:49:43 -0700 (PDT)
Received: from mail-pf0-f180.google.com (mail-pf0-f180.google.com. [209.85.192.180]) by smtp.gmail.com with ESMTPSA id v8sm350075pfa.10.2017.06.08.09.49.41 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 08 Jun 2017 09:49:41 -0700 (PDT)
Received: by mail-pf0-f180.google.com with SMTP id 9so19091692pfj.1; Thu, 08 Jun 2017 09:49:41 -0700 (PDT)
X-Received: by 10.98.223.131 with SMTP id d3mr17645097pfl.112.1496940581217; Thu, 08 Jun 2017 09:49:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.169.66 with HTTP; Thu, 8 Jun 2017 09:49:40 -0700 (PDT)
In-Reply-To: <6D9B0AD9-F9C9-4DF6-A2AB-D160094E5FE3@iii.ca>
References: <D551D683.1D429%christer.holmberg@ericsson.com> <22C94242-218F-4724-AE92-E0B1E8DC2C82@nostrum.com> <21E8BA9D-E442-4DBC-8A7D-CEDFD5F54F8B@iii.ca> <CAD5OKxujAuzJt4QD6JXKHkVd4JB_nO5Th6KXjavMBww=W4644Q@mail.gmail.com> <6125EAB1-A827-4E0F-B756-78F85BB411CD@iii.ca> <CAD5OKxutcpUzh1yLA2kukmYmiHQg3+6fuXbaD0w73gzsAHEXzg@mail.gmail.com> <e80f0fbe-221e-aa9b-33bd-24d2ff50fe84@cisco.com> <6D9B0AD9-F9C9-4DF6-A2AB-D160094E5FE3@iii.ca>
From: Roman Shpount <roman@telurix.com>
Date: Thu, 08 Jun 2017 12:49:40 -0400
X-Gmail-Original-Message-ID: <CAD5OKxsZMei6FYDPWVcrjt0X6fy4h_=Odybjczpc8VpEgFSrQg@mail.gmail.com>
Message-ID: <CAD5OKxsZMei6FYDPWVcrjt0X6fy4h_=Odybjczpc8VpEgFSrQg@mail.gmail.com>
To: Cullen Jennings <fluffy@iii.ca>
Cc: Flemming Andreasen <fandreas@cisco.com>, Ben Campbell <ben@nostrum.com>, Eric Rescorla <ekr@rtfm.com>, Martin Thomson <martin.thomson@gmail.com>, Christer Holmberg <christer.holmberg@ericsson.com>, mmusic-chairs@ietf.org, mmusic <mmusic@ietf.org>
Content-Type: multipart/alternative; boundary="f403045cc7d497f287055175a3f8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mmusic/haYOgxvbdRSj53tfqm84z_fUd6c>
Subject: Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Jun 2017 16:49:45 -0000

We can expand the language regarding unverified DTLS association that end
point SHOULD inform the end user when unverified media is played and SHOULD
not send user generated media until stream is verified.

I also want to add that fingerprints SHOULD be sent over integrity
protected signaling channel. I think this should address your concern about
the Answer identity. I think specifics of integrity protection of
fingerprint delivery is outside of scope of this draft.

Would this address your comments?

Regards,
_____________
Roman Shpount

On Thu, Jun 8, 2017 at 9:25 AM, Cullen Jennings <fluffy@iii.ca> wrote:

>
> I think the key things are:
>
> For devices that want to minimize delay in setting up media and avoid
> media clipping, doing the TLS handshake as soon as possible is good design
> but in some cases this means the system does  the handshake before the
> identity of the fingerprint is known.
>
> If this is done, there is a risk of sending or receiving media before the
> identity of the remote side is known and the system needs to be designed to
> deal with theses risks in a way that is appropriate for the system that
> uses this.
>
> Receiving media from an unknown sources typically has fairly low risk
> while sending human generated media, such as the input from a microphone or
> camera, to a unknown users has much higher privacy risks.
>
> If we agree on the above, I think we could get text that covers that. Note
> that I think the key thing one needs to wait for is not just the
> fingerprint in the Answer but also knowing the identity of the Answer. In
> many cases this is just the From in the answer as the signaling is trusted
> but in case where it is not, the key thing is to  know the media is going
> to the appropriate person and that might involve more that just having the
> fingerprint in the answer.
>
>
>
> > On Jun 7, 2017, at 3:52 PM, Flemming Andreasen <fandreas@cisco.com>
> wrote:
> >
> > Can we get some specific text proposals from the people that seem to
> care about what we end up with here ?
> >
> > Thanks
> >
> > -- Flemming (as MMUSIC co-chair)
> >
> >
> > On 6/5/17 12:58 PM, Roman Shpount wrote:
> >> On Mon, Jun 5, 2017 at 10:03 AM, Cullen Jennings <fluffy@iii.ca> wrote:
> >>
> >> > On May 31, 2017, at 4:51 PM, Roman Shpount <roman@telurix.com> wrote:
> >> >
> >> > 1. Starting DTLS handshake until the corresponded answer is received
> is NOT RECOMMENDED since it can result in unauthenticated media. If
> unauthenticated media is played to the end user, in cases such as early
> media in SIP calls, this should be indicated to the end user.
> >>
> >> No. Doing the handshake as quickly as possible is recommend - it's what
> you do with the media before you know who you are talking to that is the
> issue you are concerned with. And knowing who you are talking often
> involves much more than checking the fingerprint. So I don't agree this is
> not recommended.
> >>
> >> There are also implementation issues with getting media and not playing
> it. End point will still need to either buffer or somehow process the
> received packets so that playback can be started when the answer is
> received. If handshake is delayed until answer is received, none of this is
> an issue, so implementation is simpler.
> >>
> >> More importantly, I do not think new systems should be built without
> ICE. I understand there are legacy implementations which use symmetric UDP
> for media. In such cases it is allowed to complete handshake. Such
> solutions are legacy and building new systems like this are not
> recommended. It is recommended that new systems should implement full ICE,
> consent to send, and do not complete DTLS handshake before an answer SDP is
> received.
> >>
> >> Regards,
> >> _____________
> >> Roman Shpount
> >>
> >
>
>