Re: [rtcweb] Call for review

Lennart Grahl <lennart.grahl@gmail.com> Wed, 06 March 2019 08:45 UTC

Return-Path: <lennart.grahl@gmail.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94845130ED1 for <rtcweb@ietfa.amsl.com>; Wed, 6 Mar 2019 00:45:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id APzw9EUiqUWd for <rtcweb@ietfa.amsl.com>; Wed, 6 Mar 2019 00:45:11 -0800 (PST)
Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBF5B130EBF for <rtcweb@ietf.org>; Wed, 6 Mar 2019 00:45:10 -0800 (PST)
Received: by mail-ed1-x52d.google.com with SMTP id 10so9608840eds.7 for <rtcweb@ietf.org>; Wed, 06 Mar 2019 00:45:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:references:cc:to:from:openpgp:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=hQFQ4/MD5ugZ2IsXYXNGSVTBkQu13uIRkz06t1qbi8o=; b=OkdYiECBRD2ope5fGLRgBoyR8O9dcDXstOB4g0EScxb0V0Zg7ov0jZsnPNEiaRxUdO ijC5kuvxQGrOCansERuQU8thcPKJy6/JhByPS6m/PBpgwTJFxy+cULkDE+B1/4EAXNOy RdclCYew6Q6QqqRsgOR5Wms9jofh8KIGCiZWtb0tWkXYFHjxRBfvzswyHwcwocjOfrla fHZYMIb16rjbsk1SsZ2vEqsqZMDGD/fanYwVRbboBMFX8F3NkE321go0RRdD613FIjZm 7LJYMEGqsTo7YREFWXMGBkqSC7mGrm4+tXKdED0Ba+B6zPVh4MOqr+UmfRJWdthParz6 k9Rw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:cc:to:from:openpgp:message-id :date:user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=hQFQ4/MD5ugZ2IsXYXNGSVTBkQu13uIRkz06t1qbi8o=; b=aOw4qj1WL8FJabiWUijYLWCff+3aW/fWxKfYhyi+HMJIiI6eK6v6DUQDssiicpWfyo ExovC70DAMg4ZzkgvMbr5Sd0GAjitNa+negYdY9QJhKNsoQYqFWtXB9Hx99Xrb2Dr8gn FsUf1PJwYxXXX/r9BdWWI3tW5TzyNnlgOgs1WTLmujsrBtZuB+Y1m9Ncf4vnlsfKmz/p I1/9H4LazOUKIjeltoLigrE0M2RjJd1rlfr+TVs16HoX2WrUaGQAPqGu/cMCFGQs0DOM +oEkLnhbEkck4G7N9XABzKHxoQarglXgxBNzTVQwU6TkDsDYxnCPixVXILt2loJWLI1d 7NZg==
X-Gm-Message-State: APjAAAUoNU4NZw6StIBl6vq3wABZPyJVmp/G86YCBwvNSqInGJQN+H7s 8Rz/ryrbPVF82vvYo12WpCccGAse
X-Google-Smtp-Source: APXvYqzKo0NF6bDA/1z4rQyKkoa2u+z1ap5aWxNyVwQruHWN16wEox9VAR4GiAgL6ONX3tawsTyo1A==
X-Received: by 2002:a50:b1cd:: with SMTP id n13mr22888737edd.224.1551861908752; Wed, 06 Mar 2019 00:45:08 -0800 (PST)
Received: from [192.168.11.149] ([185.41.76.142]) by smtp.gmail.com with ESMTPSA id i20sm215608ejv.26.2019.03.06.00.45.08 (version=TLS1_3 cipher=AEAD-AES128-GCM-SHA256 bits=128/128); Wed, 06 Mar 2019 00:45:08 -0800 (PST)
References: <CA+9kkMBEzEFtRyvApTs9p4AvixMFO0Fe-Z+Wk5mh09ZxY_4uOQ@mail.gmail.com> <3AAE140F-F6BC-4C5F-A5AF-DE81A8876C21@westhawk.co.uk> <CAOJ7v-3YE7xFGoP21R46Ok5nrMK1qkWRQ63kBCuuhHqkAmRs6Q@mail.gmail.com>
Cc: rtcweb@ietf.org
To: Justin Uberti <juberti=40google.com@dmarc.ietf.org>
From: Lennart Grahl <lennart.grahl@gmail.com>
Openpgp: preference=signencrypt
Message-ID: <3a0ca676-e43a-d45c-b82c-22287a764a79@gmail.com>
Date: Wed, 06 Mar 2019 09:45:07 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.5.1
MIME-Version: 1.0
In-Reply-To: <CAOJ7v-3YE7xFGoP21R46Ok5nrMK1qkWRQ63kBCuuhHqkAmRs6Q@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-GB
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/rtcweb/-rDwB2IDA1ASCtuljpeqARDbOD4>
Subject: Re: [rtcweb] Call for review
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2019 08:45:13 -0000

On 06.03.19 04:34, Justin Uberti wrote:
> We'll always mask any local addresses with mDNS, since we don't know if
> they're public or not. We will also provide a srflx candidate with the
> actual address should STUN tell us that information.

IIRC that would mean a publicly reachable local IP address would still
be masked with mDNS first. Once the STUN server's answer arrives, a
srflx candidate with the exposed IP address must be handed out. Is that
assumption correct?

Cheers
Lennart