MCOP Security Considerations
Prev
Next

MCOP Security Considerations

Since MCOP servers will listen on a TCP port, potentially everybody (if you are on the Internet) may try to connect MCOP services. Thus, it is important to authenticate clients. MCOP uses the md5-auth protocol.

The md5-auth protocol does the following to ensure that only selected (trusted) clients may connect to a server:

To give each client the secret cookie, MCOP will (normally) put it in the mcop folder (under /tmp/mcop-USER/secret-cookie). Of course, you can copy it to other computers. However, if you do so, use a secure transfer mechanism, such as scp (from ssh).

The authentication of clients uses the following steps:

  1. [SERVER] generate a new (random) cookie R

  2. [SERVER] send it to the client

  3. [CLIENT] read the "secret cookie" S from a file

  4. [CLIENT] mangle the cookies R and S to a mangled cookie M using the MD5 algorithm

  5. [CLIENT] send M to the server

  6. [SERVER] verify that mangling R and S gives just the same thing as the cookie M received from the client. If yes, authentication is successful.

This algorithm should be secure, given that

  1. The secret cookies and random cookies are “random enough” and

  2. The MD5 hashing algorithm doesn't allow to find out the “original text”, that is the secret cookie S and the random cookie R (which is known, anyway), from the mangled cookie M.

The MCOP protocol will start every new connection with an authentication process. Basically, it looks like this:

  1. Server sends a ServerHello message, which describes the known authentication protocols.

  2. Client sends a ClientHello message, which includes authentication info.

  3. Server sends an AuthAccept message.

To see that the security actually works, we should look at how messages are processed on unauthenticated connections:

Prev
Next
Home


Would you like to comment or contribute an update to this page?
Send feedback to the TDE Development Team