[MMUSIC] Re: [TLS] Brief Cross-WG review - draft-ietf-mmusic-comedia-tls

Jonathan Lennox <lennox@cs.columbia.edu> Tue, 03 January 2006 01:09 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Etag6-0002Uk-1a; Mon, 02 Jan 2006 20:09:30 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Etag4-0002SH-89; Mon, 02 Jan 2006 20:09:28 -0500
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA05495; Mon, 2 Jan 2006 20:08:11 -0500 (EST)
Received: from cs.columbia.edu ([128.59.16.20]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EtalC-0003uP-8r; Mon, 02 Jan 2006 20:14:47 -0500
Received: from metro-north.cs.columbia.edu (metro-north.cs.columbia.edu [128.59.19.61]) by cs.columbia.edu (8.12.10/8.12.10) with ESMTP id k0319DGb022765 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Mon, 2 Jan 2006 20:09:14 -0500 (EST)
Received: from metro-north.cs.columbia.edu (localhost [127.0.0.1]) by metro-north.cs.columbia.edu (8.12.10/8.12.10) with ESMTP id k0319Dha003282; Mon, 2 Jan 2006 20:09:13 -0500 (EST)
Received: (from lennox@localhost) by metro-north.cs.columbia.edu (8.12.10/8.12.10/Submit) id k0319CBn003279; Mon, 2 Jan 2006 20:09:12 -0500 (EST)
X-Authentication-Warning: metro-north.cs.columbia.edu: lennox set sender to lennox@cs.columbia.edu using -f
From: Jonathan Lennox <lennox@cs.columbia.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-ID: <17337.52920.343464.422053@metro-north.cs.columbia.edu>
Date: Mon, 02 Jan 2006 20:09:12 -0500
To: EKR <ekr@networkresonance.com>
In-Reply-To: <86psna8lsd.fsf@raman.networkresonance.com>
References: <200601021643.LAA18903@ietf.org> <86psna8lsd.fsf@raman.networkresonance.com>
X-Mailer: VM 7.19 under Emacs 20.7.1
X-PerlMx-Spam: Gauge=%%XGAUGE%%%%IGAUGE%%, Probability=%%PROB%%, Report='%%HITS%%'
X-Spam-Score: 0.8 (/)
X-Scan-Signature: 6cca30437e2d04f45110f2ff8dc1b1d5
Content-Transfer-Encoding: 7bit
Cc: jon.peterson@neustar.biz, hartmans+ietf@mit.edu, tls@ietf.org, mmusic@ietf.org, mankin@psg.com
Subject: [MMUSIC] Re: [TLS] Brief Cross-WG review - draft-ietf-mmusic-comedia-tls
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
Sender: mmusic-bounces@ietf.org
Errors-To: mmusic-bounces@ietf.org

On Monday, January 2 2006, "Eric Rescorla" wrote to "mankin@psg.com, tls@ietf.org, lennox@cs.columbia.edu, hartmans+ietf@mit.edu, mmusic@ietf.org, jon.peterson@neustar.biz" saying:

> Review of draft-ietf-mmusic-comedia-tls-05
> 
> SUMMARY
> This draft describes how to use SDP to describe TLS
> connection-oriented media sessions. The major new thing is putting
> certificate fingerprints in the SDP m-line so that as long as you have
> signalling integrity you can prevent MITM attacks without 3rd party
> certificates.  This draft seems like a good idea and the
> implementation seems basically solid, modulo the comments below.
> 
> S 5:
> I agree that it's fine to use the same hash as was used to
> generate the certificate, but I think you need to explain
> why it's OK here or in the security considerations section.
> The key point is that the same security properties are required
> of the hash here as in the certificate signature.

Good point.

The other motivation is that the fingerprint be usable by the recipient so
long as the certificate itself is.

> S 6.1:
> This text seems to imply that you need to have a valid identity
> in the certificate even if it's self-signed and used with a 
> fingerprint. From a security perspective, that doesn't really
> add any value, since it's the fingerprint, not the identity,
> that provides security.

The motivation here was to allow SSH-style security (per-endpoint credential
cacheing) if the SDP isn't secured, or is only secured hop-by-hop.  Perhaps
this isn't useful?

> S 6.2:
> 
>    certificate does not match the provided fingerprint, or, if there was
>    no fingerprint, the certificate identity is incorrect, the server
>    endpoint MUST either notify the user or terminate the media
>    connection with a bad certificate error.
> 
> I assume you mean "bad_certificate" here. Also, why are you
> generating that if no fingerprint is provided? That's not a 
> TLS-level error, it's an error at the upper layer protocol. You
> shouldn't even be negotiating TLS if there's no fingerprint.

This is an editing error -- earlier versions of the draft allowed
fingerprints to be optional.  

>    Note that when the offer/answer model is being used, it is possible
>    for a media connection to outrace the answer back to the offerer.
>    Thus, if the offerer has offered a 'setup:passive' or 'setup:actpass'
>    role, it MUST (as specified in the Connection-Oriented Media
>    specification [2]) begin listening for an incoming connection as soon
>    as it sends its offer.  However, because its peer's media connection
>    may outrace its answer, it MUST NOT definitively accept the peer's
>    certificate until it has received and processed the SDP answer.
> 
> What does "definitively accept" mean here. What I would assume would
> be that you would let the TLS handshake complete but then defer
> some other action till you had the fingrerprint. But what action?

I'm not sure.  Perhaps this should be re-worded as "it MUST NOT assume the data
transmitted over the TLS connection is valid until it has received a
matching fingerprint in the SDP answer.  If the received fingerprint is
invalid, the TLS connection SHOULD be torn down."  (Is there an appropriate
TLS message for "I just discovered your certificate is invalid"?)

One other question -- in the IESG review, the issue was raised that there's
not currently an IANA registry for textual names of hash functions.  I
agreed to add an IANA considerations section for this purpose, but I was
wondering if there's interest in having this registry be more broadly scoped
than just for comedia-tls?

-- 
Jonathan Lennox
lennox@cs.columbia.edu

_______________________________________________
mmusic mailing list
mmusic@ietf.org
https://www1.ietf.org/mailman/listinfo/mmusic