Re: [rtcweb] UDP transport problem

Michael Tuexen <Michael.Tuexen@lurchi.franken.de> Fri, 14 February 2014 07:20 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18BE81A0158 for <rtcweb@ietfa.amsl.com>; Thu, 13 Feb 2014 23:20:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RP_MATCHES_RCVD=-0.548, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yn-Hclm-Lwqg for <rtcweb@ietfa.amsl.com>; Thu, 13 Feb 2014 23:20:35 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by ietfa.amsl.com (Postfix) with ESMTP id B08501A014E for <rtcweb@ietf.org>; Thu, 13 Feb 2014 23:20:32 -0800 (PST)
Received: from [192.168.1.200] (p508F0C3F.dip0.t-ipconnect.de [80.143.12.63]) (Authenticated sender: macmic) by mail-n.franken.de (Postfix) with ESMTP id 2BB4B1C0B4068; Fri, 14 Feb 2014 08:20:28 +0100 (CET)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.6 \(1510\))
From: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <CAD6AjGSdQzG+PxiaVfHrkPmgKbgUzQW+XATAPZhHpckwpn5X_g@mail.gmail.com>
Date: Fri, 14 Feb 2014 08:20:26 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <836ACF58-5756-41EE-8665-01AB66ECD9D3@lurchi.franken.de>
References: <CAD6AjGRiQ1UF5n3JG9HPRQFM+TD54Xz-dpTn5u9bX+__BMfesQ@mail.gmail.com> <CABkgnnVbZp7yBvpY1ARuaBXS=TOipY=BhXzrd=h5DY-76oF9Pw@mail.gmail.com> <CAD6AjGSxS4jNRGotsE_no0XhewvDqcVZ+Kmx1aMW9qorqSKR+w@mail.gmail.com> <52FD2FA4.8040701@alvestrand.no> <CAD6AjGTbSJEV2cJj5QyLktyZPv8SJa7h-QHKVtdUXnF3K6xwHA@mail.gmail.com> <CA+9kkMCjvBoMK2X6wE332Oe32v44K-hNgJC18yCXqgXEo7=cGw@mail.gmail.com> <CAD6AjGSdQzG+PxiaVfHrkPmgKbgUzQW+XATAPZhHpckwpn5X_g@mail.gmail.com>
To: Cb B <cb.list6@gmail.com>
X-Mailer: Apple Mail (2.1510)
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/OmeHhkblkX_3zgJsAvlN7J_jKz8
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] UDP transport problem
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 07:20:40 -0000

On Feb 13, 2014, at 11:37 PM, Cb B <cb.list6@gmail.com> wrote:

> On Thu, Feb 13, 2014 at 2:32 PM, Ted Hardie <ted.ietf@gmail.com> wrote:
>> On Thu, Feb 13, 2014 at 1:20 PM, Cb B <cb.list6@gmail.com> wrote:
>>> 
>>> 
>>> But that's not the point.  The question is can we include native SCTP
>>> as an option in  draft-ietf-rtcweb-transports?  What is the downside?
>>> 
>>> CB
>> 
>> 
>> Howdy,
>> 
>> Given previous decisions of the working group, you would need to describe
>> how to provide confidentiality.  At the moment, I know only of TLS over SCTP
>> (which would reverse the current mapping) and SCTP over IPSec (which would
>> likely actually be IPSec/UDP); do you know of other methods which would keep
>> SCTP at the top layer of the protocol stack and still provide
>> confidentiality?
>> 
>> regarsd,
>> 
>> Ted
>> 
> 
> I believe the cleanest would be to do TLS over SCTP.  I understand
> that changes the top of the transport stack, and create variation.
> But, i don't think current SCTP over DTLS plan has won any beauty
> prizes.  If this is standards track work that must stand the test of
> time, TLS over SCTP seems appropriate.
Using TLS over SCTP as defined in
http://tools.ietf.org/search/rfc3436
doesn't support all features of SCTP, for example partial reliability,
and it doesn't scale well (It needs a TLS connection per bidirectional
stream, so per data channel in our case).
Using DTLS over SCTP resolves these issues:
http://tools.ietf.org/search/rfc6083

DTLS over SCTP is supported by OpenSSL.

Best regards
Michael
> 
> CB
> 
> _______________________________________________
> rtcweb mailing list
> rtcweb@ietf.org
> https://www.ietf.org/mailman/listinfo/rtcweb
>