Re: [rtcweb] Unsolicited DTLS Handshake

Iñaki Baz Castillo <ibc@aliax.net> Wed, 03 December 2014 15:01 UTC

Return-Path: <ibc@aliax.net>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9AF21A1B3E for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 07:01:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.078
X-Spam-Level:
X-Spam-Status: No, score=-1.078 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_111=0.6, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2W-UnalLZ45P for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 07:01:43 -0800 (PST)
Received: from mail-qc0-f172.google.com (mail-qc0-f172.google.com [209.85.216.172]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25C3B1A1B2F for <rtcweb@ietf.org>; Wed, 3 Dec 2014 07:01:43 -0800 (PST)
Received: by mail-qc0-f172.google.com with SMTP id m20so11086811qcx.17 for <rtcweb@ietf.org>; Wed, 03 Dec 2014 07:01:42 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding; bh=SAIb2smuq8tzApbtaI1Rtz+qiuy4vm8LDSIfTwNS3tM=; b=AGFd+4rYzexbMAOqHbNLjp5K5yR4KlQD97D65Aif3B1VmEWkzOuITe8DJEnIkFMAel 461DPck9RU8NyU3Zd39LSokpoSmK4LinJsWPAXkGADNiag63CZ9IOQAtHtsGdj/Z78Ci ciM6y7AOc880XXauRnu6Cwy1w2fI6GVnfdfsWRusJ4EdcAEwNFgwd+L3wclIcv8o7dse cetA6VeXnklr5+XoBJOximLA7ihaufUXMduhBs4KjDWyOn/aJZb2fbpLcp/Xx8gmLRBe yr+h+D1T8HiaFGZ+NPps0SQ2QWYT2Xn63iRDXUrVykZR69vQrs2Ks0OrJ+xUB9dNVHvt 5EaA==
X-Gm-Message-State: ALoCoQmFmwGGlSCIAUEgIkGiOyAyy/GmKcfNxLkOubEYGq1Grlo2nzpcUiVKdc9CLAxUUu2OsB5L
X-Received: by 10.140.105.164 with SMTP id c33mr8249707qgf.11.1417618902307; Wed, 03 Dec 2014 07:01:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.96.26.135 with HTTP; Wed, 3 Dec 2014 07:01:22 -0800 (PST)
In-Reply-To: <CAD5OKxu5QNJVfu4qUXvKQuMiF8t-Zw==JaxjBkuC8USHscjBZA@mail.gmail.com>
References: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com> <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com> <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com> <CAD5OKxsbt4O8xuphthvEJqEYgPfubhpvY1sNDi_GkzcyEQXkyw@mail.gmail.com> <CABkgnnX8ufq1YQm+6S1xE+zDMQ42qAcvYiViKmAdG49Tj3HXUA@mail.gmail.com> <CAD5OKxv9SZUCwZT81QgPHs_TLyLiMJLKt1WU+2F0oH+gKQAJoA@mail.gmail.com> <7594FB04B1934943A5C02806D1A2204B1D56EA42@ESESSMB209.ericsson.se> <CAD5OKxvjbqNhszkDUjMaSJB2+Pnc4qQdmQQKfNT+Ypnz5yR2yw@mail.gmail.com> <1447FA0C20ED5147A1AA0EF02890A64B1D0EDF50@ESESSMB209.ericsson.se> <7594FB04B1934943A5C02806D1A2204B1D573154@ESESSMB209.ericsson.se> <CAD5OKxu5QNJVfu4qUXvKQuMiF8t-Zw==JaxjBkuC8USHscjBZA@mail.gmail.com>
From: Iñaki Baz Castillo <ibc@aliax.net>
Date: Wed, 03 Dec 2014 16:01:22 +0100
Message-ID: <CALiegfmeJUHvXtguSqy=U4uBvtXz0pg+AjGN3ygJ_Mwc8qak=g@mail.gmail.com>
To: Roman Shpount <roman@telurix.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/O_atzm3T_M9eoEkRsaDuvvybBQ0
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Dec 2014 15:01:45 -0000

2014-12-03 15:43 GMT+01:00 Roman Shpount <roman@telurix.com>:
> If the transport parameter have NOT changed, can the fingerprint be changed?


Correct me if I'm wrong, but during a DTLS/TLS session certificates
are sent just once, at the beginning. Changing the a=fingerprint
attribute in a new SDP O/A round-trip without forcing a new DTLS
session should just be considered an error.

Again: we are trying to signal too much in the SDP.

-- 
Iñaki Baz Castillo
<ibc@aliax.net>