Re: [rtcweb] Unsolicited DTLS Handshake

Iñaki Baz Castillo <ibc@aliax.net> Wed, 03 December 2014 14:59 UTC

Return-Path: <ibc@aliax.net>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEA371A1B38 for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 06:59:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.078
X-Spam-Level:
X-Spam-Status: No, score=-1.078 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_15=0.6, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MScEFhtOzLWs for <rtcweb@ietfa.amsl.com>; Wed, 3 Dec 2014 06:59:15 -0800 (PST)
Received: from mail-qc0-f173.google.com (mail-qc0-f173.google.com [209.85.216.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD5D11A1B47 for <rtcweb@ietf.org>; Wed, 3 Dec 2014 06:59:14 -0800 (PST)
Received: by mail-qc0-f173.google.com with SMTP id i17so11221172qcy.18 for <rtcweb@ietf.org>; Wed, 03 Dec 2014 06:59:13 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding; bh=gefBAwx/Ec9WZ2Qnz0T9e2vtKSbmQuXL+ZpFSLs3MaM=; b=aUZeqWP1CRDJ9blvL4UXYTXHLtaaERopwEpqJ58nLfhU3txq0IPyaKTvP8/gZ9yrJe mIDIkoHTevUS42786tOWtSchAsDRgzL6x81CTbleunbGkPwYvTMKjMkS8GgqYD+e45zd wIRF94JxcpYctNRlYCY60mquogoBw7iJzvyE9C4wsJTz1+Zrt8V/IaQcuBlimgjnebMD vJ7NNh5MvUbKPPjTUoBXwyt4R6ZQV4CQazMjtKve6A43go5Aa2lx6CrD3I50KGyKvU0c eykt/J3woI9j4nUsihRTdLkCGQuk3AlUsBV5tUjcPo+eTE/ZPQfUMdkoZCVCUe48WzCx HB4w==
X-Gm-Message-State: ALoCoQmV6Bni3nDQ7AkzCACYEZtusvwy2sHCMYY2GR9cq+tGRhjQeLtjVV1g7yIq5w3IESJk+yiB
X-Received: by 10.140.43.133 with SMTP id e5mr8734189qga.10.1417618753429; Wed, 03 Dec 2014 06:59:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.96.26.135 with HTTP; Wed, 3 Dec 2014 06:58:53 -0800 (PST)
In-Reply-To: <7594FB04B1934943A5C02806D1A2204B1D573154@ESESSMB209.ericsson.se>
References: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com> <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com> <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com> <CAD5OKxsbt4O8xuphthvEJqEYgPfubhpvY1sNDi_GkzcyEQXkyw@mail.gmail.com> <CABkgnnX8ufq1YQm+6S1xE+zDMQ42qAcvYiViKmAdG49Tj3HXUA@mail.gmail.com> <CAD5OKxv9SZUCwZT81QgPHs_TLyLiMJLKt1WU+2F0oH+gKQAJoA@mail.gmail.com> <7594FB04B1934943A5C02806D1A2204B1D56EA42@ESESSMB209.ericsson.se> <CAD5OKxvjbqNhszkDUjMaSJB2+Pnc4qQdmQQKfNT+Ypnz5yR2yw@mail.gmail.com> <1447FA0C20ED5147A1AA0EF02890A64B1D0EDF50@ESESSMB209.ericsson.se> <7594FB04B1934943A5C02806D1A2204B1D573154@ESESSMB209.ericsson.se>
From: Iñaki Baz Castillo <ibc@aliax.net>
Date: Wed, 03 Dec 2014 15:58:53 +0100
Message-ID: <CALiegfk+9AQBd1J7chBt4Oh3a694gsKw5a_mjdyJYCVm0GN59Q@mail.gmail.com>
To: Christer Holmberg <christer.holmberg@ericsson.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/kdmrnrV1tqpirwe4MQKqmeQCRgM
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Dec 2014 14:59:20 -0000

2014-12-03 13:09 GMT+01:00 Christer Holmberg <christer.holmberg@ericsson.com>:

> First, we need to agree on whether support of rekeying and renegotiation is mandatory, optional or not supported in general.

WebRTC uses DTLS. DTLS allows that, so it must be supported. This is,
any WebRTC device/endpoint/thing should be able to perform a DTLS
renegotiation (regardless who sent the first ClientHello), and that
could involve SRTP re-keyring. This is 100% transparent so no need at
all for SDP O/A stuff.




> Second, we need to agree on how/if an updated offer affects an existing DTLS connection.
>
> - If the transport parameters have changed, a new DTLS connection is obviously needed. But, then, how are the roles determined? Using the SDP setup attribute, as in the initial offer? OR, do we use the roles determined in the initial offer?

Each SDP O/A party is supposed to mean an independent round-trip, so
the same mechanism used for the original SDP O/A should be used. Said
that:

What would happen in a SDP O/A renegotiation if "transport parameters"
do not change but the a=setup attribute does change? Well, the world
end. We are trying to signal everything in SDP but at the same time we
use protocols that are self-sufficient, so yes, we get unnecessary
conflicts.





-- 
Iñaki Baz Castillo
<ibc@aliax.net>