[TLS] Resuming a session as part of a renegotiation.

Fabrice Gautier <fabrice.gautier@gmail.com> Thu, 19 September 2013 16:40 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18B7021F958A for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 09:40:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H0pTRVYlgrWr for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 09:40:41 -0700 (PDT)
Received: from mail-wi0-x231.google.com (mail-wi0-x231.google.com [IPv6:2a00:1450:400c:c05::231]) by ietfa.amsl.com (Postfix) with ESMTP id 72EDB21F949F for <tls@ietf.org>; Thu, 19 Sep 2013 09:40:41 -0700 (PDT)
Received: by mail-wi0-f177.google.com with SMTP id cb5so8323734wib.10 for <tls@ietf.org>; Thu, 19 Sep 2013 09:40:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:content-type; bh=oGBwmqZEn/jkmFtc7Vhaw47mfk4rMlKfAN2xI5K6vfE=; b=oFdymPLRNXZgYKAoK4HPxl3KNqb9tB7ZVFK/Bx908aoTx1ZvnS0QXvg1wAc9rzQJVV HaiSqFQG3aM5Lu/unVeHZ/EaDK4vnd5mcvq7i8No/ayWgv0bXVqeQCM60uRfm+tIdXOF hJQt9JWWhsKxiea81zJWICARJe8KW19o++7ueq4vy3j4DlWb+3qtkE2gsOuHF1a5x8P8 sLAQMNdYPJpwkzKMKSN/U7X1a1nF9pKO69XjzyqiEOKWBpbYv57Xa0YjP1mU8bD2Ko6Y Ik4VXtXTIY55L/JhoAvokVPEFfh5bgrhZciRbxvGQ3eArY5vNoE3phqmiP6WJaF7sh7T MMyQ==
X-Received: by 10.194.193.4 with SMTP id hk4mr2176773wjc.29.1379608840509; Thu, 19 Sep 2013 09:40:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.50.12 with HTTP; Thu, 19 Sep 2013 09:40:20 -0700 (PDT)
From: Fabrice Gautier <fabrice.gautier@gmail.com>
Date: Thu, 19 Sep 2013 09:40:20 -0700
Message-ID: <CANOyrg99G7YULLbC4MgjXNDLqb5AXQXvqSQDqBm095BqBDNRBA@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] Resuming a session as part of a renegotiation.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 16:40:42 -0000

Hi,

Is there anything in the TLS RFCs that prohibit using a resumed
session as a result of a renegotiation handshake ?

I haven't found anything, but I can't think of an interesting use case
for that behavior either.


-- Fabrice