Re: [rtcweb] Unsolicited DTLS Handshake

Martin Thomson <martin.thomson@gmail.com> Tue, 02 December 2014 01:36 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC3881ACE0E for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 17:36:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9rznqX8Mjj0 for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 17:36:09 -0800 (PST)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E2F31ACE0A for <rtcweb@ietf.org>; Mon, 1 Dec 2014 17:36:09 -0800 (PST)
Received: by mail-ob0-f170.google.com with SMTP id wp18so9079720obc.1 for <rtcweb@ietf.org>; Mon, 01 Dec 2014 17:36:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=Eu5+9YlR25NHG1xqqXUQaVn3J1cu22ELL1vUExTrkCs=; b=GqoPNKqWqAd3FLBXHe+W8qQ6uHs4a62XVKK8fXrErQTFm8cX5nj3VU3wK7RR59Vlvu UicJSs0LB55H7liUOHqZr48e2GCACDuawSgoHM9bC0DuyxO5Z24dwjG9ItY66b0KaNSw oct78K8CzzIVSgKViyYejdSbPwYec9m8rRsAgDVlPr2Bk1Sw/HHxKLBrucOoCVAiosvs o7oTSBwaSx0mWGd4OLhMXe7JePv1HuAkjsxgx1CIHzRVfegqysRl1iHLamTLPyipEMWW QSGrV/Fb9KMPluq39NRLtH09wSmHErF187QE1vTQCqMGBwRxlbMksc19gxC8AP9xc4Eu WfiQ==
MIME-Version: 1.0
X-Received: by 10.60.161.76 with SMTP id xq12mr37829687oeb.59.1417484168256; Mon, 01 Dec 2014 17:36:08 -0800 (PST)
Received: by 10.202.115.4 with HTTP; Mon, 1 Dec 2014 17:36:08 -0800 (PST)
In-Reply-To: <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com>
References: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com> <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com>
Date: Mon, 01 Dec 2014 15:36:08 -1000
Message-ID: <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Iñaki Baz Castillo <ibc@aliax.net>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/a_rD8BL4CuHCSemhbpg7nEbXJVU
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Dec 2014 01:36:10 -0000

On 1 December 2014 at 13:19, Iñaki Baz Castillo <ibc@aliax.net> wrote:
> IMHO yes as that is part of DTLS itself and DTLS does not need a SDP
> O/A in order to renegotiate (assuming same fingerprint is used, of
> course).

Depends on whether you are talking about renegotiation or a whole new
handshake.  The former should be OK.  I'm fairly certain that the
latter fails on Firefox.