Re: [secdir] Secdir last call review of draft-ietf-tram-stunbis-16

"Matthew A. Miller" <linuxwolf+ietf@outer-planes.net> Fri, 16 March 2018 11:35 UTC

Return-Path: <linuxwolf+ietf@outer-planes.net>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5A381277BB for <secdir@ietfa.amsl.com>; Fri, 16 Mar 2018 04:35:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outer-planes-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ao47bR7ykCPJ for <secdir@ietfa.amsl.com>; Fri, 16 Mar 2018 04:35:22 -0700 (PDT)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0E72127735 for <secdir@ietf.org>; Fri, 16 Mar 2018 04:35:21 -0700 (PDT)
Received: by mail-wm0-x233.google.com with SMTP id e194so2428523wmd.3 for <secdir@ietf.org>; Fri, 16 Mar 2018 04:35:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outer-planes-net.20150623.gappssmtp.com; s=20150623; h=sender:subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to; bh=mjfH8+sDDOY3keaN9cbSDqu7dpPGDDJaopPXIxzccS0=; b=n7F1a0FTgVE8fdRj3i5LkPCiX/iiYKsKXeMfCgGntvsQjfVGl80dnWanu5Ie7xGTxi b31665kDFBJcKlfaB4Ha6CO/ic1v+ElzdQO/jfPqJUF+l3puS2hFEnPeJHz1kXsSvy+B Nlv9AZcQSso/ovwqMDoPGRSe8ezTYXrL6L9QtBHyDG1CVKTQMTcks5Kf3BvvJDiZ2HSR ojPk4eR6WoOFS0dtjhVTBY9qTFhYc3zfGL1G1q0nyXj5aLQdARMII0xPiTokcEBTPlxu LVkHmctOMT3d27pqEEiJWBgUuqZ7ML44qlFsTZwbb5P2qqw8tNkB3yoDLpz8seQdPVaG 8jZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:subject:to:cc:references:from:message-id :date:user-agent:mime-version:in-reply-to; bh=mjfH8+sDDOY3keaN9cbSDqu7dpPGDDJaopPXIxzccS0=; b=iGwaMj1U+R3sJ4wOAdTmBAxk3RJDRbDZ6oZ/3KinlCIkYc59KzKyYcf/WfS41jQ2Jb BV7RJp4JP/XqtmqY3U91rdjvqpr4t4ZEZykDUhbXrgQ//7Oxx1Kv59B9ZU3Qi4ynuxph HhesSkfdEXVk/gFONQ99Noboarrq0oF5LC2mwR1cUS4pUD7afP7d83vn/JKb+ss5iA6T 5BXSSBRfJ3xV6pKexr5Lv8rLx1PWF7h3NHYxeZeKAKQy1WawEzU1+TsUw5C/ytEF4QFc wQR/iJCcXzlsi7v2tfvvahruGnrEgLc6gxkSQJZUZCAJe1a8sXLYIUGTtyMNFUIvBXnR HnUQ==
X-Gm-Message-State: AElRT7G6JqRNfxD/3K0QOrC8+h+1BLJb827k3eIL/MfIGg5dqv99l/HQ 0jhV6r8hnjmgWdwfW7+UvHUtbQ==
X-Google-Smtp-Source: AG47ELsGNAQ2viUfKxMPvSNIY7Kf9zVxMuTEPJRMo5E44CVp8oJYx72Mf/PqUgc4v6B1PS409ilMNQ==
X-Received: by 10.28.62.16 with SMTP id l16mr1604302wma.54.1521200119980; Fri, 16 Mar 2018 04:35:19 -0700 (PDT)
Received: from ?IPv6:2001:67c:1232:144:3dc5:da42:199a:6337? ([2001:67c:1232:144:3dc5:da42:199a:6337]) by smtp.gmail.com with ESMTPSA id m191sm6310234wma.21.2018.03.16.04.35.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 16 Mar 2018 04:35:19 -0700 (PDT)
Sender: Matthew Miller <linuxwolf@outer-planes.net>
To: Marc Petit-Huguenin <marc@petit-huguenin.org>, secdir@ietf.org
Cc: draft-ietf-tram-stunbis.all@ietf.org, ietf@ietf.org, tram@ietf.org
References: <152063220998.11155.12669577501214588133@ietfa.amsl.com> <a9a7c497-3815-f022-f9a9-2fe53d3394f5@petit-huguenin.org>
From: "Matthew A. Miller" <linuxwolf+ietf@outer-planes.net>
Message-ID: <8fdfe1a4-9aad-1b34-c05b-086020f0f8fa@outer-planes.net>
Date: Fri, 16 Mar 2018 05:35:18 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <a9a7c497-3815-f022-f9a9-2fe53d3394f5@petit-huguenin.org>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="ZH0RjWPipU5xcHAywaciiFNIpF79zZNQ2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/BHqzK0Q225gFMYF_DE3U_6NslhE>
Subject: Re: [secdir] Secdir last call review of draft-ietf-tram-stunbis-16
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Mar 2018 11:35:24 -0000

On 18/03/11 07:55, Marc Petit-Huguenin wrote:
> Hi,
> 
> Thanks for the review.
> 
> Please see inline.
> 
> On 03/09/2018 01:50 PM, Matthew Miller wrote:
>> Reviewer: Matthew Miller
>> Review result: Has Issues
>>
>> [ I realize how unfortunate it is this arrives well past last call.
>> I beg forgiveness and ask that you accept the comments as you would
>> have if they arrived on time. ]
>>
>> I have reviewed this document as part of the security directorate's
>> ongoing effort to review all IETF documents being processed by the
>> IESG.  These comments were written primarily for the benefit of the
>> security area directors.  Document editors and WG chairs should
>> treat these comments just like any other last call comments.
>>
>> Document: draft-ietf-stunbis-16
>> Reviewer: Matthew A. Miller
>> Review Date: 2018-03-07
>> IETF LC End Date: 2018-02-20
>> IESG Telechat date: 2018-04-05
>>
>> Summary:  This document obsoletes 5389, adding some protection to
>> downgrade attacks against message integrity usage, as well
>> incorporating DTLS (over UDP).
>>
>> The document is mostly ready, but there are a couple of issues I
>> have.
>>
>> Major Issues: N/A
>>
>> Minor Issues:
>>
>> * I am wondering why a more robust password algorithm (key derivation
>> function) was not defined (e.g., HKDF-SHA-256) instead of or in addition
>> to, a simple salted "SHA-256" hash.  Some amount of parameterization is
>> accounted for in the PASSWORD-ALGORITHM/S attributes.  I think it is
>> perfectly fair and appropriate to take this issue as "asking for a quick
>> rationale (that maybe ought to be highlighted better in the document)"
>> over "use a real key derivation function".
> 
> We proposed other algorithms to the Working Group but there was no consensus past using what we have today in the draft.
>> We basically wanted to keep STUN aligned with HTTP Digest and SIP
Digest as much as possible.  Rereading both RFC 7616 and
draft-yusef-sipcore-digest-scheme I can not find mention of using a key
derivation function for these.
> 
> Can you explain how that could be used with STUN (and potentially with HTTP and SIP)?
Thank you for the extra context.  The way this authentication is done
looks like something that would benefit from a more robust KDF.

I hesitate to add this, but these authentication schemes are quite
distant from HTTP (and SIP) digest authentication.  While they are using
the same hash algorithm, how the inputs are processed are radically
different from what STUN(bis) defines.

But, my intent is not to boil this ocean. It's not clear to me this
would be a worthwhile improvement by itself, and there is already a
warning in the security considerations about the weaknesses of the
authentication schemes.

I'm willing to consider this point addressed.

> 
>>
>> * The description for 17.5.1. "MD5" list the key size as 20 bytes, but the
>> hash length of MD5 is 16 bytes (128 bits).  I think this is merely a typo,
>> since the purpose appears to be for backwards compatibility with existing
>> systems.
> 
> Fixed.
> 
>>
>> * Both 17.5.1.1. "MD5" Section 9.2.2. "HMAC Key" (long-term credential)
>> and Section appear to define the same functional algorithm, but with subtle
>> syntax differences.  As far as I can tell, they are actually the same
>> algorithm; would it not be acceptable to have Section 9.2.2 point to
>> Section 17.5.1.1 for the algorithm description?
>>
>>
> 
> This is going into the IANA registry so I left things there.  I fixed the discrepancy with section 9.2.2.
> 
> I also fixed the definition of the key for SHA-256, which must use OpaqueString for the realm.
> 

Thanks very much.


- m&m

Matthew A. Miller