[rtcweb] Unsolicited DTLS Handshake

Roman Shpount <roman@telurix.com> Mon, 01 December 2014 22:43 UTC

Return-Path: <roman@telurix.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB0671A9136 for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 14:43:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YOdGIMUj_ARp for <rtcweb@ietfa.amsl.com>; Mon, 1 Dec 2014 14:43:00 -0800 (PST)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04DC51AC431 for <rtcweb@ietf.org>; Mon, 1 Dec 2014 14:42:59 -0800 (PST)
Received: by mail-wg0-f44.google.com with SMTP id b13so15510794wgh.17 for <rtcweb@ietf.org>; Mon, 01 Dec 2014 14:42:58 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=mJbOpZDjPjKk8nsr11KjpKcbKR/CoPaPvPVp2tkIQ8M=; b=gLMKCmOvUNVRUBP6Kyyav2PapujlJzbBv46NmTP61bTg5PhTdeRWnWOpyUnCOxLJTP X9lgTMK8NvqaDid13XN3xoxvAsTCGbyopw7ILsFmDJ1NXifLvPGetFq/+KQUKZV+NbpR LKWdLroVUpcGRaWNGSBV6arqLHSNlwRjwl8FUuJxkTIq28aBMfPwICd+gVMbBbhRm/KP 8A0jqoPRE5/pMJ7fb8dJFYR1y4gFzFPkgk1HGxvD2vnjIea/3vHL0z6SePTj5SWC/slb Qlm9TYNL9i1MgjDtRP+e/V+bQORHrQwdwH7Xh02YAfgD86YkAiE37RlkR8EYr0zVrJ9S 5xLQ==
X-Gm-Message-State: ALoCoQlK/zVBGv1AgzY39gX/LMpPc61pjEhTFgLp9+6r+0nxWIQrv3Lww3Na/yRbp1gtg1Z0bl+I
X-Received: by 10.180.77.170 with SMTP id t10mr89670583wiw.57.1417473778835; Mon, 01 Dec 2014 14:42:58 -0800 (PST)
Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com. [209.85.212.175]) by mx.google.com with ESMTPSA id h14sm30264548wic.8.2014.12.01.14.42.57 for <rtcweb@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 01 Dec 2014 14:42:57 -0800 (PST)
Received: by mail-wi0-f175.google.com with SMTP id l15so26270941wiw.14 for <rtcweb@ietf.org>; Mon, 01 Dec 2014 14:42:57 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.194.92.116 with SMTP id cl20mr100099508wjb.71.1417473777586; Mon, 01 Dec 2014 14:42:57 -0800 (PST)
Received: by 10.216.70.16 with HTTP; Mon, 1 Dec 2014 14:42:57 -0800 (PST)
Date: Mon, 01 Dec 2014 17:42:57 -0500
Message-ID: <CAD5OKxtyy2Djh5ssE69qLJq7deQU9LP=J2vpn_Y3eO=4D2vpmg@mail.gmail.com>
From: Roman Shpount <roman@telurix.com>
To: "rtcweb@ietf.org" <rtcweb@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bd910c2fddb3b05092f544e"
Archived-At: http://mailarchive.ietf.org/arch/msg/rtcweb/RCNt7ykbutF-Dz2XD1R48cvsgN8
Subject: [rtcweb] Unsolicited DTLS Handshake
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Dec 2014 22:43:01 -0000

Should browsers support new DTLS handshake without it being triggered by
offer/answer?

I think new DTLS handshake can be triggered at any time by ClientHello or
HelloRequest DTLS message. At this point, unless I am missing something, it
looks like neither Chrome no Firefox update SRTP keys unless transport
parameters or fingerprint is changed due to offer/answer. On the other
hand, DTLS end-point can initiate a handshake at any time, for instance to
do the DTLS-SRTP rekey. Is this a missing feature or is this some new
behavior that needs to be defined?

Regards.
_____________
Roman Shpount