Hi Uma,
> On Jan 27, 2017, at 15:42, ushunmu...@gmail.com wrote:
> 
> Hi, I am encountering a WebRTC DTLS issue with Firefox 51 and our WebRTC 
> gateway, which didn't happen with the previous version 50.  This only happens 
> when Firefox initiates the call (it works fine when the gateway initiates the 
> call).  The gateway, after exchanging the Client/Server Hello messages, is 
> trying to read the server certificate, when it gets an "internal error" from 
> OpenSSL (version 1.0.1g is being used).  This results in a fatal alert to be 
> sent back to Firefox.
> 
> I went through the release notes at 
> https://developer.mozilla.org/en-US/Firefox/Releases/51, but I didn't see any 
> relevant changes.  Does anyone have any idea what could be happening in this 
> case?  Any pointers will be appreciated.

I’m not aware of any changes in regards to DTLS in the WebRTC implementation of 
Firefox. Our crypto library NSS might have changed.

I would recommend to take a Wireshark trace of the working and the failing 
scenario and compare the two.
Feel free to send me copies of the two files and I’ll have a look as well.

Best
  Nils Ohlmeier

Attachment: signature.asc
Description: Message signed with OpenPGP

_______________________________________________
dev-media mailing list
dev-media@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-media

Reply via email to