Re: [rtcweb] Security Architecture: IdP for RTP and RTCP

Justin Uberti <juberti@google.com> Fri, 11 July 2014 18:47 UTC

Return-Path: <juberti@google.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB22D1B2940 for <rtcweb@ietfa.amsl.com>; Fri, 11 Jul 2014 11:47:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.429
X-Spam-Level:
X-Spam-Status: No, score=-1.429 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, J_CHICKENPOX_111=0.6, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 19WhdqhSVSLG for <rtcweb@ietfa.amsl.com>; Fri, 11 Jul 2014 11:47:42 -0700 (PDT)
Received: from mail-vc0-x22f.google.com (mail-vc0-x22f.google.com [IPv6:2607:f8b0:400c:c03::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33A221A0364 for <rtcweb@ietf.org>; Fri, 11 Jul 2014 11:46:44 -0700 (PDT)
Received: by mail-vc0-f175.google.com with SMTP id hy4so2852268vcb.6 for <rtcweb@ietf.org>; Fri, 11 Jul 2014 11:46:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=tfzVr6FPy929/fX8owqPJe9dlH9I3Aa93n+f6sNfncU=; b=jPcd1HKU9rJLPkWptQnBNvUvr1Ng6YH4dCa7quYP4t09e2px6e8AekrO+Q1D+e9vCk DjkPAKFikQE5nEtO4miqJkYEmtUfXN3JkztJO5YJc1rgSh4z0oCz7PM746JT32/A6agx zrMNoYhcFT3//7mZ42fQkhScjxq5YjYeW6RZOhQhvd0CNn6+Wif0B5on7CAI6uysq9X5 ZBjt2K83Ud3kom93CKzQA8XQA6i5mVAhPqAVnEM4c6jPENAlkwf1VsR8eoUbTbey9Wda jNaQIcNp2EA3CVKIUnGlb0xD5zw2FEHIIqLqGOMuFKGsmOxwDQiNA3yFztndX8vgq+4f sM/A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=tfzVr6FPy929/fX8owqPJe9dlH9I3Aa93n+f6sNfncU=; b=A5OgUqpoizaZZFCLAeWmfWlC4aSY2gcdvL/GqDmvNswUF8unm89E9OHA5Oef3ZQKz1 Q5IPjMkHUmFs3xInkzO5YSSeS7CUsFuuPpgOLUxOUKq7Of7hKOPDJNsUZQ51Q6cjD40y BnHWu1f2wk2QPvNgoyQ/GJvwbzi1zwURdHpx9Pjfa1/hK+D0btJzramnw826Phj7AZEd LI7fxTnH+eShXg3nXJMiMp9aXybsV+xhN43iwOwz6/Msl9/6ToTQzpGr8dGtXA6PAYtB m8pXwVofV9kqT7qB3jBkWZw2dR9GkViZBrNQdMfa2AfRt4qyB+giOiOEIKbwtHA0ZMD0 vyFg==
X-Gm-Message-State: ALoCoQm4LfPTvsfVQ9DJjX6+xyewNmUt9ihcdrflQFX4xwnGRgyA7MdjgTZR60WySSnkq4StHe05
MIME-Version: 1.0
X-Received: by 10.221.56.132 with SMTP id wc4mr841215vcb.38.1405104403285; Fri, 11 Jul 2014 11:46:43 -0700 (PDT)
Received: by 10.52.27.8 with HTTP; Fri, 11 Jul 2014 11:46:43 -0700 (PDT)
Received: by 10.52.27.8 with HTTP; Fri, 11 Jul 2014 11:46:43 -0700 (PDT)
In-Reply-To: <CABkgnnUd85TAzhUkDgDDSQ5J8KsT4RNCE62TZm0O64tg-Kvj=w@mail.gmail.com>
References: <CAOW+2dsVZj56aVL5+79d6RSTZFLwjfWdm=rs7FPnvdWQZHAdfA@mail.gmail.com> <CABkgnnUEXCuOcG_p5BpZf8Wz2Y-Pq92XGpmEb5304-uTz9JNuA@mail.gmail.com> <CAOJ7v-0iDjSFuDY=c_1vXApRWo66pXe_Hra=SnhWRKca-xBCSA@mail.gmail.com> <CABkgnnUd85TAzhUkDgDDSQ5J8KsT4RNCE62TZm0O64tg-Kvj=w@mail.gmail.com>
Date: Fri, 11 Jul 2014 11:46:43 -0700
Message-ID: <CAOJ7v-0hraXuSNwNUpzTeiTiVhdgTnpBBOut0Rr2BzUsn=dmBg@mail.gmail.com>
From: Justin Uberti <juberti@google.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a1133793ed4a6df04fdef5c4a"
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/3wy7gLj1heQTGL5W54TJZ5Skpoo
Cc: rtcweb@ietf.org
Subject: Re: [rtcweb] Security Architecture: IdP for RTP and RTCP
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Jul 2014 18:47:43 -0000

That seems fine, as you say, it's not hard to implement. I just wasn't
aware the spec had provisions for that.
On Jul 11, 2014 1:56 PM, "Martin Thomson" <martin.thomson@gmail.com> wrote:

> On 11 July 2014 09:03, Justin Uberti <juberti@google.com> wrote:
> > Different m= lines can have different fingerprints, but do we expect to
> > support multiple fingerprints with the same digest algorithm on the same
> m=
> > line, where the receiver then checks that the received certificate
> matches
> > one of the possible fingerprints?
>
> That's what the spec says to do.  That's how Firefox currently
> operates.  It's not particularly hard to do.
>
> To be precise, it assembles all relevant a=fingerprint attributes for
> the m= section and allows the session to proceed if all sections have
> one match, using the provided hash function.  I think that we provide
> SHA-256, but support the full intersection of the textual names
> registry and what is implemented and enabled (i.e., sha1 is OK).
>
> I don't think that we require that the hash function match the
> function used in the certificate signature; that's a nonsensical
> requirement.
>