Re: [TLS] Brief Cross-WG review - draft-ietf-mmusic-comedia-tls

Eric Rescorla <ekr@networkresonance.com> Tue, 03 January 2006 01:22 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EtasM-0001UM-Gi; Mon, 02 Jan 2006 20:22:10 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EtasK-0001U3-Ny; Mon, 02 Jan 2006 20:22:09 -0500
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA06616; Mon, 2 Jan 2006 20:20:55 -0500 (EST)
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EtaxV-0004IT-UD; Mon, 02 Jan 2006 20:27:30 -0500
Received: by raman.networkresonance.com (Postfix, from userid 1001) id BD95A1E8C4C; Mon, 2 Jan 2006 17:21:58 -0800 (PST)
To: Jonathan Lennox <lennox@cs.columbia.edu>
Subject: Re: [TLS] Brief Cross-WG review - draft-ietf-mmusic-comedia-tls
References: <200601021643.LAA18903@ietf.org> <86psna8lsd.fsf@raman.networkresonance.com> <17337.52920.343464.422053@metro-north.cs.columbia.edu>
From: Eric Rescorla <ekr@networkresonance.com>
Date: Mon, 02 Jan 2006 17:21:58 -0800
In-Reply-To: <17337.52920.343464.422053@metro-north.cs.columbia.edu> (Jonathan Lennox's message of "Mon, 2 Jan 2006 20:09:12 -0500")
Message-ID: <86lkxy85s9.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 41c17b4b16d1eedaa8395c26e9a251c4
Cc: jon.peterson@neustar.biz, hartmans+ietf@mit.edu, tls@ietf.org, mmusic@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@lists.ietf.org
Errors-To: tls-bounces@lists.ietf.org

Jonathan Lennox <lennox@cs.columbia.edu> writes:
>> S 5:
>> I agree that it's fine to use the same hash as was used to
>> generate the certificate, but I think you need to explain
>> why it's OK here or in the security considerations section.
>> The key point is that the same security properties are required
>> of the hash here as in the certificate signature.
>
> Good point.
>
> The other motivation is that the fingerprint be usable by the recipient so
> long as the certificate itself is.

Understood. I just think you need to explain this in the ID :)


>> S 6.1:
>> This text seems to imply that you need to have a valid identity
>> in the certificate even if it's self-signed and used with a 
>> fingerprint. From a security perspective, that doesn't really
>> add any value, since it's the fingerprint, not the identity,
>> that provides security.
>
> The motivation here was to allow SSH-style security (per-endpoint credential
> cacheing) if the SDP isn't secured, or is only secured hop-by-hop.  Perhaps
> this isn't useful?

Sorry, I still don't understand how this requires having a valid
identity. If you're doing ssh doesn't that imply that the cert
isn't signed by a valid signer, in which case whatever's in
the cert DN or subjectAltName is pretty meaningless, right?

>>    Note that when the offer/answer model is being used, it is possible
>>    for a media connection to outrace the answer back to the offerer.
>>    Thus, if the offerer has offered a 'setup:passive' or 'setup:actpass'
>>    role, it MUST (as specified in the Connection-Oriented Media
>>    specification [2]) begin listening for an incoming connection as soon
>>    as it sends its offer.  However, because its peer's media connection
>>    may outrace its answer, it MUST NOT definitively accept the peer's
>>    certificate until it has received and processed the SDP answer.
>> 
>> What does "definitively accept" mean here. What I would assume would
>> be that you would let the TLS handshake complete but then defer
>> some other action till you had the fingrerprint. But what action?
>
> I'm not sure.  Perhaps this should be re-worded as "it MUST NOT
> assume the data transmitted over the TLS connection is valid until
> it has received a matching fingerprint in the SDP answer.  If the
> received fingerprint is invalid, the TLS connection SHOULD be torn
> down."  (Is there an appropriate TLS message for "I just discovered
> your certificate is invalid"?)

I don't see anywhere in RFC 2246 which restricts you from sending
bad_certificate outside the handshake, so I think you would probably
use that alert.


> One other question -- in the IESG review, the issue was raised that
> there's not currently an IANA registry for textual names of hash
> functions.  I agreed to add an IANA considerations section for this
> purpose, but I was wondering if there's interest in having this
> registry be more broadly scoped than just for comedia-tls?

Well, as far as TLS goes, we only use integer code points, so this
wouldn't buy us anything, but speaking personally I think this
would be a good idea.

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls