Re: [rtcweb] Unsolicited DTLS Handshake

Roman Shpount <roman@telurix.com> Wed, 03 December 2014 14:43 UTC

Return-Path: <roman@telurix.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60E0C1A00E2 for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 06:43:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N3AM-Cvbx7OT for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 06:43:11 -0800 (PST)
Received: from mail-wg0-f52.google.com (mail-wg0-f52.google.com [74.125.82.52]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 266AE1A1B38 for <rtcweb@ietf.org>; Wed, 3 Dec 2014 06:43:11 -0800 (PST)
Received: by mail-wg0-f52.google.com with SMTP id a1so19960886wgh.11 for <rtcweb@ietf.org>; Wed, 03 Dec 2014 06:43:09 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Y1F8fFljwwybGHdjBx8O41bdyAW8jYvyIBztHPC8tK0=; b=F7L95mqjDbekqkk1Q0uXVbPNBKaLBiJ+Mi51UO/rmSXasNEF3u37Fx+cDYhyhh7lI7 RFoxqxBnE0EsPEG+gpDEP6fN1Nel5qzB5PdMPujsfBJBFoqPj09zQNYqj8TwdkmCfIjw Wq8V9PfH+jM1Qt95375zS5sr7iS25399rlxoKUIqe+WoyXjDs+mnfWSuBV8JVGVSp94N Fo1O7tM1xrR1qxIDYP5vr8hPzU+a6omtvUVJbXGjH2xaZBe/+A5/AJfOOWZH32cJhZ4X OEsARpEOw107UUpxewt/4lCxVxs7pr9rQ2YM3MSZpAWpKTySQLzl67By+ztqPug4ioip Tseg==
X-Gm-Message-State: ALoCoQksJChaP52p2R6ESN1jv9MFJQ2bnXReXe0fnvSeXaLX3PvybuJWUAzeGaeY8XVgMuFW1j0C
X-Received: by 10.180.107.193 with SMTP id he1mr99537221wib.27.1417617789776; Wed, 03 Dec 2014 06:43:09 -0800 (PST)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com. [74.125.82.47]) by mx.google.com with ESMTPSA id t6sm25398250wjf.49.2014.12.03.06.43.08 for <rtcweb@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 03 Dec 2014 06:43:08 -0800 (PST)
Received: by mail-wg0-f47.google.com with SMTP id n12so20188117wgh.20 for <rtcweb@ietf.org>; Wed, 03 Dec 2014 06:43:08 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.180.76.7 with SMTP id g7mr14278736wiw.38.1417617788389; Wed, 03 Dec 2014 06:43:08 -0800 (PST)
Received: by 10.216.70.16 with HTTP; Wed, 3 Dec 2014 06:43:08 -0800 (PST)
In-Reply-To: <7594FB04B1934943A5C02806D1A2204B1D573154@ESESSMB209.ericsson.se>
References: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com> <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com> <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com> <CAD5OKxsbt4O8xuphthvEJqEYgPfubhpvY1sNDi_GkzcyEQXkyw@mail.gmail.com> <CABkgnnX8ufq1YQm+6S1xE+zDMQ42qAcvYiViKmAdG49Tj3HXUA@mail.gmail.com> <CAD5OKxv9SZUCwZT81QgPHs_TLyLiMJLKt1WU+2F0oH+gKQAJoA@mail.gmail.com> <7594FB04B1934943A5C02806D1A2204B1D56EA42@ESESSMB209.ericsson.se> <CAD5OKxvjbqNhszkDUjMaSJB2+Pnc4qQdmQQKfNT+Ypnz5yR2yw@mail.gmail.com> <1447FA0C20ED5147A1AA0EF02890A64B1D0EDF50@ESESSMB209.ericsson.se> <7594FB04B1934943A5C02806D1A2204B1D573154@ESESSMB209.ericsson.se>
Date: Wed, 03 Dec 2014 09:43:08 -0500
Message-ID: <CAD5OKxu5QNJVfu4qUXvKQuMiF8t-Zw==JaxjBkuC8USHscjBZA@mail.gmail.com>
From: Roman Shpount <roman@telurix.com>
To: Christer Holmberg <christer.holmberg@ericsson.com>
Content-Type: multipart/alternative; boundary="f46d043893c7b4522e050950dc8e"
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/RBTmgrtTukYRkDKpCMC6f_HaV6M
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Dec 2014 14:43:16 -0000

On Wed, Dec 3, 2014 at 7:09 AM, Christer Holmberg <
christer.holmberg@ericsson.com> wrote:

> There are a number of issues we need to solve, so I'll try to separate
> them.
>
> First, we need to agree on whether support of rekeying and renegotiation
> is mandatory, optional or not supported in general.
>
> Second, we need to agree on how/if an updated offer affects an existing
> DTLS connection.
>
> - If the transport parameters have changed, a new DTLS connection is
> obviously needed. But, then, how are the roles determined? Using the SDP
> setup attribute, as in the initial offer? OR, do we use the roles
> determined in the initial offer?
>
> - If the transport parameters have NOT changed, would an updated offer
> affect an existing DTLS connection? Could the roles be changed (based on
> the SDP setup attribute)?
>
>
There is actually one more point to the second issue: If the transport
parameter have NOT changed, can the fingerprint be changed? Does this cause
the new DTLS connection to be created and if it does, how do you de-mux
packets for the old and new connection (both DTLS data and SRTP)?
_____________
Roman Shpount