[webrtc-pc] DTLS1.2 negotiation failure on webrtc using firefox5.0 version

mazhiwei171340 has just created a new issue for 
https://github.com/w3c/webrtc-pc:

== DTLS1.2 negotiation failure on webrtc using firefox5.0  version ==
Hello Sir:
            Now I am developing a project about WebRTC gateway. Since 
my WebRTC gateway only support dtls1.0,but firefox5.0 only support 
dtls1.2,so dtls negotiation failure and WebRTC cannot run.
          In my WebRTC gateway, our dtls1.0 is realized based on 
openssl and redevelopment is conducted. Our dtls1.0 support this 
cipher suite : TLS_DHE_RSA_WITH_AES_256_CBC_SHA. While firefox5.0 send
 client hello message,also support TLS_DHE_RSA_WITH_AES_256_CBC_SHA 
although firefox5.0 using dtls1.2. 
           so I thought of a simple plan to support dtls1.2 on my 
WebRTC gateway by modifying the dtls version number,not add cipher 
suites. 
           When I testing this modified dtls1.2 on my WebRTC gateway, 
there is a question:
1、      Firefox send client hello.
2、      Gateway send hello verify request.
3、      Firefox send second client hello with cookie
4、      Getaway send server hello,certificate,server key 
exchange,certificate request,server hello done

But firefox5.0 have not send follow-up message,such as 
certificate,client key exchange…..,so negotiation failure. Also not 
sed alarm message, and I can not get the error log from firefox.

 Please help me find the reason why firefox cannot send follow-up 
message?




Please view or discuss this issue at 
https://github.com/w3c/webrtc-pc/issues/749 using your GitHub account

Received on Friday, 19 August 2016 22:58:23 UTC