Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?

Eric Rescorla <ekr@rtfm.com> Tue, 16 May 2017 14:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAB531292FC for <mmusic@ietfa.amsl.com>; Tue, 16 May 2017 07:52:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vt2SWS3XB7ws for <mmusic@ietfa.amsl.com>; Tue, 16 May 2017 07:52:46 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A49F81289B5 for <mmusic@ietf.org>; Tue, 16 May 2017 07:49:02 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id l74so39505063ywe.2 for <mmusic@ietf.org>; Tue, 16 May 2017 07:49:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QOOD+MUG8AgQUiwOgLuk1783d2+xtbXc3dDC5nyZcAs=; b=J7g435Kfv1kKxySYw/wIp5oCTDkt/SI88yQYx74gIyxEz1H+i+sdKRXhyV9Jsa9s/X budHFqUzb4FZlVQKuL4reCW+nfHH/YN2CtaLHrLZgdnjyggjSdXLioFJzFRprMx5RDdk w9MCnVG3VUY5e8/VYuXxeI7km14VdIHBkTOT68FNT/esSOyLjeqW7oZoVpKYnVij5Cy5 qEtmT60PNl91ns7rHm9BvkPGYMGdoi35D63onAQ1iw4mxbdtBNV/b+theRrlQtvioKgT r144fNx/VbBBFEtzc1oJjui0zIkMLsuYGd/uU8dfpoQGCSNPA1jKyY/W0icae5GY4APA WD4g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QOOD+MUG8AgQUiwOgLuk1783d2+xtbXc3dDC5nyZcAs=; b=X0e8288+r1Y1mA3rPGszIPg/Exbzmaa2HqRiuOdEoPYfKMqX3lGMVxo8lPcX7e3v9U 14KSHVzPXjgCTwrqG5V/ZDZx4kPHGYxf7E0YedYVQggLZkmPOy8yYJdshcDFRsxs21D3 UA3AsBmE/+26961odud+yixDAwLRpG79AZdyFGgqWtWP+QgFV071Qc6Fg3M7STmQUAFB f6T/oqb87UBQXBKQ2KSg1UB9x6a+i8rfP6jEcSCxiJFx9vrEcUAVAv1pxmkHqX84LpXW tfV8Wtjv7m36gyJDyMjkg0Umg0JSzPmYGBBRvuS3B2tVvgXwhp4exQMRUDiTJAaUQH1X vYAA==
X-Gm-Message-State: AODbwcAdTnrjldfW2DprUBOBCNubnYeScekWGm58grzh1XrVSvGVYZst 7km6aBijr5kSWQygIAW0ww6n+07IVA==
X-Received: by 10.13.212.1 with SMTP id w1mr9380453ywd.24.1494946141862; Tue, 16 May 2017 07:49:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Tue, 16 May 2017 07:48:21 -0700 (PDT)
In-Reply-To: <CAD5OKxsFwbQPK2jz-BnS3Re6df2tU1RzuFgWx1f8xKio6NdJTQ@mail.gmail.com>
References: <D5407B8A.1C98B%christer.holmberg@ericsson.com> <CABcZeBN+91+kf8j599CpdiHu62QoOu4Xbkb5xhEEwSQp_LGxFw@mail.gmail.com> <CAD5OKxsFwbQPK2jz-BnS3Re6df2tU1RzuFgWx1f8xKio6NdJTQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 May 2017 07:48:21 -0700
Message-ID: <CABcZeBNoOaZaotNjz35CT=9Vb8ktHysnp9hZZu4=yK3oz5=2Fw@mail.gmail.com>
To: Roman Shpount <roman@telurix.com>
Cc: Christer Holmberg <christer.holmberg@ericsson.com>, "mmusic@ietf.org" <mmusic@ietf.org>
Content-Type: multipart/alternative; boundary="001a114fb0f6beb26c054fa545b8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mmusic/kVXXbdviFweaGxKVBGNG63TV9yQ>
Subject: Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 May 2017 14:52:48 -0000

On Tue, May 16, 2017 at 7:24 AM, Roman Shpount <roman@telurix.com> wrote:

> On Tue, May 16, 2017 at 9:54 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Mon, May 15, 2017 at 11:43 PM, Christer Holmberg <
>> christer.holmberg@ericsson.com> wrote:
>>
>>> The pull request based on the WGLC comments from Roman S and Martin T,
>>> suggests text saying that if an offerer receives ClientHello it must not
>>> send ServerHello until it has received the answer (that carries the
>>> fingerprint associated with the DTLS association).
>>>
>>
>> I may have missed their comments, but I don't understand why you would
>> make that
>> rule. In neither TLS 1.2 or 1.3 are you able to evaluate the fingerprint
>> at this
>> point anyway, because you don't have the cert.
>>
>> It's one thing not to determine that the handshake is complete until you
>> receive
>> the answer, but that's different from not sending the SH. That seems
>> silly. [0]
>>
>>
> First of all, draft-thomson-mmusic-sdp-uks puts tls-id from the answer in
> ClientHello. This tls-id can be used to identify that received ClientHello
> is related to the current signaling exchange and refuse other ClientHello
> messages.
>

Not following why that is necessary at this stage. You can reject the
handshake
when it completes.


Second, not sending ServerAnswer until signaling answer is received,
> prevents unverified media and removes significant number of execution paths
> that would need to be defined both in the dtls-id specification and then
> tested during development and interop of compliant solutions. I do not want
> to spend time defining this unless it is absolutely necessary.
>

I'm not sure what you're talking about in terms of "ServerAnswer". That's
not a TLS
concept AFAIK.

-Ekr



> As a small historic reference, all that previous versions of
> specifications said is that ClientHello can be received by the offering
> party before the answer is received. It did not specify how such
> ClientHello should be processed. Webrtc group in W3C asked how unverified
> media should be handled. We have determined that this should not occur with
> WebRTC end points, but this does point out that handling of unverified
> media is indeed undefined. I think dtls-id is the right place to specify
> this and the simplest thing I can see is to prohibit it.
>
> Regards,
> _____________
> Roman Shpount
>
>