Re: [rtcweb] Unsolicited DTLS Handshake

Roman Shpount <roman@telurix.com> Tue, 02 December 2014 02:29 UTC

Return-Path: <roman@telurix.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D22E1A006E for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 18:29:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.718
X-Spam-Level:
X-Spam-Status: No, score=-1.718 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zpFfqUbrdPnx for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 18:29:42 -0800 (PST)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 676F41A006C for <rtcweb@ietf.org>; Mon, 1 Dec 2014 18:29:42 -0800 (PST)
Received: by mail-wi0-f181.google.com with SMTP id r20so19499901wiv.2 for <rtcweb@ietf.org>; Mon, 01 Dec 2014 18:29:41 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=OS0zYRdurIzpq74TBmX/QgCPPTOUGLDo9EotOgUjMXw=; b=WOGCdFB3eKeg6OlLKVVsttL+7MA+9Sp34sqV9xGjtYRbuy+8lHdCz2BDLxn3ijypjp 9W+lDKHd3hpW9hRRWawoIuXG2Xzc7rhZNCSA6J2l74QvQG3YzeN9azURfrVlqavZdJmI kik44rJu6ORlKR2mU7r4Kzbxy/3CsSbMx4p17kUb/Zohqyzl6LP0OMlZZPkE3T/O4GaZ HuqfSDaCpCXyHK2iFe/2Ib3/CDIha4pdlyCa9C/z6bDZsqq9yfVIa+camLxifArMKSnD rAAYopqkZTX9CqBVI8hzA5JsnvYlzYymxzqEbuOm6LCYOBuqCfgmRQbolmd4aihS+lgK PFCw==
X-Gm-Message-State: ALoCoQl/V+bRUpV6J36f+jNKUhnlHM4i8joQGGRccn3vnC4HKaSK17X98/ga3H/KQTOiaNTMhqKm
X-Received: by 10.180.99.1 with SMTP id em1mr1241993wib.29.1417487381232; Mon, 01 Dec 2014 18:29:41 -0800 (PST)
Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com. [209.85.212.175]) by mx.google.com with ESMTPSA id d5sm29918983wjb.34.2014.12.01.18.29.40 for <rtcweb@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 01 Dec 2014 18:29:40 -0800 (PST)
Received: by mail-wi0-f175.google.com with SMTP id l15so26646042wiw.14 for <rtcweb@ietf.org>; Mon, 01 Dec 2014 18:29:40 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.194.92.116 with SMTP id cl20mr101263294wjb.71.1417487380125; Mon, 01 Dec 2014 18:29:40 -0800 (PST)
Received: by 10.216.70.16 with HTTP; Mon, 1 Dec 2014 18:29:40 -0800 (PST)
In-Reply-To: <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com>
References: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com> <CALiegfnh3pHA=Z6O_PYuhoECzzex3quDh1fUk=yRvbFp+xKGNQ@mail.gmail.com> <CABkgnnUppq01v1vo8H6WY80nS5XUhf+mjuNMreYyCQagKFgOGQ@mail.gmail.com>
Date: Mon, 01 Dec 2014 21:29:40 -0500
Message-ID: <CAD5OKxsbt4O8xuphthvEJqEYgPfubhpvY1sNDi_GkzcyEQXkyw@mail.gmail.com>
From: Roman Shpount <roman@telurix.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bd910c2c41f800509327f7a"
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/mWPZTcU_13wc-_FFtBrMKLKiBz8
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Dec 2014 02:29:44 -0000

On Mon, Dec 1, 2014 at 8:36 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 1 December 2014 at 13:19, Iñaki Baz Castillo <ibc@aliax.net> wrote:
> > IMHO yes as that is part of DTLS itself and DTLS does not need a SDP
> > O/A in order to renegotiate (assuming same fingerprint is used, of
> > course).
>
> Depends on whether you are talking about renegotiation or a whole new
> handshake.  The former should be OK.  I'm fairly certain that the
> latter fails on Firefox.
>

I am talking about renegotiation, such as in
https://tools.ietf.org/html/rfc5764#section-5.2, which is essentially a new
handshake.

The other reason I am asking is the following language:
https://tools.ietf.org/html/rfc5763#section-6.6: "The peers can reuse the
existing associations if they are compatible (i.e., they have the same key
fingerprints and transport parameters), or establish a new one following
the same rules are for initial exchanges, tearing down the existing
association as soon as the offer/answer exchange is completed.  Note that
if the active/passive status of the endpoints changes, a new connection
MUST be established."

Since, based on this paragraph one side can decide that it can reuse and
the other side decides to re-establish new DTLS connection, you will end up
with an unsolicited handshake on one side.
_____________
Roman Shpount