Firefox 48 always sends a double DTLS hello message when acting as the client, 
where FF47 and other browsers only send one.  This happens using our product 
and also in AppRTC.

The first hello has seq=0, message_seq=0,
and the second has seq=1, message_seq=0.

Does anyone know why this change happened, and is it a fix, or a bug?

E.g.:
Protocol Length Info
DTLSv1.2 211    Client Hello
DTLSv1.2 211    Client Hello
DTLSv1.2 129    Server Hello
DTLSv1.2 567    Certificate
DTLSv1.2 268    Server Key Exchange
DTLSv1.2 67     Server Hello Done
DTLSv1.2 129    Server Hello
DTLSv1.2 567    Certificate
DTLSv1.2 268    Server Key Exchange
DTLSv1.2 67     Server Hello Done
DTLSv1.2 208    Client Key Exchange, Change Cipher Spec, Encrypted Handshake 
Message
DTLSv1.2 208    Client Key Exchange, Change Cipher Spec, Encrypted Handshake 
Message
DTLSv1.2 60     Change Cipher Spec
DTLSv1.2 103    Encrypted Handshake Message
DTLSv1.2 60     Change Cipher Spec
DTLSv1.2 103    Encrypted Handshake Message
DTLSv1.2 81     Encrypted Alert


Thanks,
Jennifer
_______________________________________________
dev-media mailing list
dev-media@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-media

Reply via email to