Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?

Martin Thomson <martin.thomson@gmail.com> Tue, 23 May 2017 10:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBEB2129A97 for <mmusic@ietfa.amsl.com>; Tue, 23 May 2017 03:05:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YKn3dhDTxmb5 for <mmusic@ietfa.amsl.com>; Tue, 23 May 2017 03:04:54 -0700 (PDT)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 898C7124C27 for <mmusic@ietf.org>; Tue, 23 May 2017 03:04:54 -0700 (PDT)
Received: by mail-lf0-x235.google.com with SMTP id a5so31787435lfh.2 for <mmusic@ietf.org>; Tue, 23 May 2017 03:04:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=fgrn2q4TqzJXxbsraxMZwwCl1s0hmvSGinTXSJ5fjh4=; b=ntLCZ7hDvPtSzzFDpG8cHldcYcL8O7X4u2sGuEfbbZmS1ixzgqtYrGcvhicbqriVrs sp8pAnUf035hovX058xdUbMEL8RN6gB+SM6Par+7F3nlFuSl6TMgwXzy18KX5OV0rvbf ZnjNy9e5MrT3gCu+LAPJsp9AJ9ZgG9Pl/wFzY7p/mtYzfeHztBtbIJjafNmS3x3+Klak SDjCxX2NOLnSjme3kdiPPWSxDp5E7lzHQOVSUKthKYKT+DSkqCtNTFYHlNuIf36reXs4 /yqGpAkrlnCGRxvUSCpLmDEEhOOGNvM4Kcq7IYxD3qWtwz4CPNR77ct9QcCueBb/d+WG dhmA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=fgrn2q4TqzJXxbsraxMZwwCl1s0hmvSGinTXSJ5fjh4=; b=VbOLWnd7EvGrHcg06sUfzagaepH393YGfu2nELJ35HSlMzVUEBPXxxIO62QaSrkBOk pJ+YAKQ1g161fSypg70VPQqDTbxgL5u8WchRJkJ4J7kv359zqoGKWzOM33xo16o++nlU bCwf96lXmIwc+CI+AjHLlUl8dSo4KbUuEPLu6Sndhu6lktyK1slQjdSw7NwMp6hvzMhG jRH9cAKNPTYQDLppSRDv2mBMUoVUlTHS5UgPTYNmna7a7kHRfC88DH6LIExuWdZo/tIV Fe5nWG9M4OU4jUR4GIOWT0GNQuIYHNYq1RV1Sqhonv07Ytb7+brxzyUIdVou4E+N3i/A Bkyg==
X-Gm-Message-State: AODbwcDI6vzMiMTzH46NKjNsJsxPxPYHH+LFvQcmXccgDtxmg+u2q8UR ggFKWR8gNo1MzMeWzqSAvY5dfGXbwQ==
X-Received: by 10.25.215.198 with SMTP id q67mr6671827lfi.76.1495533892764; Tue, 23 May 2017 03:04:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.22.73 with HTTP; Tue, 23 May 2017 03:04:52 -0700 (PDT)
In-Reply-To: <D549E2A8.1D08C%christer.holmberg@ericsson.com>
References: <D5407B8A.1C98B%christer.holmberg@ericsson.com> <CABcZeBN+91+kf8j599CpdiHu62QoOu4Xbkb5xhEEwSQp_LGxFw@mail.gmail.com> <CAD5OKxsFwbQPK2jz-BnS3Re6df2tU1RzuFgWx1f8xKio6NdJTQ@mail.gmail.com> <CABcZeBNoOaZaotNjz35CT=9Vb8ktHysnp9hZZu4=yK3oz5=2Fw@mail.gmail.com> <7594FB04B1934943A5C02806D1A2204B4CBA529B@ESESSMB109.ericsson.se> <D5487BC2.1CF8E%christer.holmberg@ericsson.com> <CABkgnnXzzKMWrPaGq6mho=Dmq7Hjbi_G4Ng1O6LBCTL-1Pt-hA@mail.gmail.com> <D549E2A8.1D08C%christer.holmberg@ericsson.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 23 May 2017 20:04:52 +1000
Message-ID: <CABkgnnXY+uwW=iPjT3O=TmnYj4CD-PYRYkSMTWc5QiFEVBsNiA@mail.gmail.com>
To: Christer Holmberg <christer.holmberg@ericsson.com>
Cc: Eric Rescorla <ekr@rtfm.com>, Roman Shpount <roman@telurix.com>, "mmusic@ietf.org" <mmusic@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/mmusic/58zbrcErT7ozsl0umQ4Gp93z-HM>
Subject: Re: [MMUSIC] draft-dtls-sdp: Allow offerer to establish DTLS association before it has received the SDP answer?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 10:05:02 -0000

On 23 May 2017 at 19:59, Christer Holmberg
<christer.holmberg@ericsson.com> wrote:
> If I understand correctly, you seem to suggest that we allow the handshake
> to ³proceed² (see 1st paragraph of your reply), but not to ³complete². If
> so, which endpoint is responsible to make sure that it doesn¹t ³complete²?

Whichever endpoint is unable to acquire the information it needs in
order to determine that the handshake is good.

>>Second in preference to that is to allow received data to be saved,
>>but not used.  In no circumstance should we allow data to be *sent*.
>
> I assume that also includes e.g., SCTP messages, i.e., in case of a WebRTC
> Data Channel it wouldn¹t be allowed to establish the SCTP association.

Yes, if you don't know to whom you are sending things, the only safe
action is not to send.  You can carve out exceptions for things like
handshaking SCTP on the proviso that they are found to contain no
actionable content, but that's tricky.