Re: [rtcweb] DTLS, DTLS-SRTP, and 5-tuples

Roman Shpount <roman@telurix.com> Wed, 04 March 2015 20:51 UTC

Return-Path: <roman@telurix.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 730891A88EB for <rtcweb@ietfa.amsl.com>; Wed, 4 Mar 2015 12:51:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dW28nh8c0jtH for <rtcweb@ietfa.amsl.com>; Wed, 4 Mar 2015 12:51:34 -0800 (PST)
Received: from mail-ig0-f179.google.com (mail-ig0-f179.google.com [209.85.213.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41DA71A88D9 for <rtcweb@ietf.org>; Wed, 4 Mar 2015 12:51:34 -0800 (PST)
Received: by igbhl2 with SMTP id hl2so40022489igb.3 for <rtcweb@ietf.org>; Wed, 04 Mar 2015 12:51:33 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=bxvB6IZXBtMAFftLxlDS9kx/l1FqYzD6gPqBH9WNci4=; b=R2V9YHz3szGasRqSQELnaifZn/HlK97UlcEZXBtdQh8QJQOLjvnZ3qW61T45672ZvR db2Pf+YUQ07JvqB0UXKByRt3sJWc2a81Nxl+sAL115FufAnHA26PFIh6u4GDio2MYvCO RIvf+ltK78TC1OTx+EMkcTTRC8UZw2BiMXxeDAXbBtu2bNgKOCxdcoLe53FrQ7Kh+zmi frghJ1P4EkDoHs4RHAR4/t9MUqyhD2Us1kPG/gDJXv/Xms0jY34tPLY8ULSGkb4iAWId IgpSt6l9vcoTcCPuokCDT+gKCbsHyeyXR2fYl72f4mfWBx9SKLYwyajQ2A+FipM7gPNF RXFw==
X-Gm-Message-State: ALoCoQl6uCVVhys31L8CYoqGGkrGwHi2bMQbvuuiIQ8PmapUc2ZPU/wCaDiiWb/5ekVg9SzYwmhh
X-Received: by 10.50.66.212 with SMTP id h20mr18626696igt.43.1425502293614; Wed, 04 Mar 2015 12:51:33 -0800 (PST)
Received: from mail-ig0-f177.google.com (mail-ig0-f177.google.com. [209.85.213.177]) by mx.google.com with ESMTPSA id h19sm11385574igq.10.2015.03.04.12.51.32 for <rtcweb@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Mar 2015 12:51:32 -0800 (PST)
Received: by igal13 with SMTP id l13so40279527iga.0 for <rtcweb@ietf.org>; Wed, 04 Mar 2015 12:51:31 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.50.79.230 with SMTP id m6mr14765912igx.33.1425502291400; Wed, 04 Mar 2015 12:51:31 -0800 (PST)
Received: by 10.36.20.10 with HTTP; Wed, 4 Mar 2015 12:51:31 -0800 (PST)
In-Reply-To: <CABcZeBO1O6sA8MqvWkCDu3RPLz5-P2G65Us28i0baOavDnRT7Q@mail.gmail.com>
References: <54F74B02.1070902@jive.com> <CAD5OKxs8JYG3-Vvndi59ZrdPE7UTj22ozD4tcWTHgzWrHv=q7Q@mail.gmail.com> <54F756B2.60408@jive.com> <7594FB04B1934943A5C02806D1A2204B1D726AD8@ESESSMB209.ericsson.se> <CAD5OKxu7py3HbrFjxTDZS5ECFzx7vd=wpjve-gT6gWwksjEu+g@mail.gmail.com> <7594FB04B1934943A5C02806D1A2204B1D726B71@ESESSMB209.ericsson.se> <CABcZeBO1O6sA8MqvWkCDu3RPLz5-P2G65Us28i0baOavDnRT7Q@mail.gmail.com>
Date: Wed, 04 Mar 2015 15:51:31 -0500
Message-ID: <CAD5OKxuWCdgMR5Kxjv9BSwZ3Jm9kGXx9Pi-9FrfsnuQZ_91jAA@mail.gmail.com>
From: Roman Shpount <roman@telurix.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="089e01229aaab49ffe05107c9d28"
Archived-At: <http://mailarchive.ietf.org/arch/msg/rtcweb/p6ZXqUhJQpqL2arVgMSTx9neDZk>
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>
Subject: Re: [rtcweb] DTLS, DTLS-SRTP, and 5-tuples
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 20:51:35 -0000

On Wed, Mar 4, 2015 at 3:07 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
> On Wed, Mar 4, 2015 at 12:04 PM, Christer Holmberg <
> christer.holmberg@ericsson.com> wrote:
>
>>  What if you jump from an UDP candidate to a TCP candidate? At the same
>> time you would be jumping from DTLS to TLS (even for SRTP, where DTLS is
>> only used for key management).
>>
>
> No. You do DTLS even with TCP.
>

And this is still continues to be the same logical channel, i.e. this does
not constitute a transport change.
_____________
Roman Shpount