[TLS] DTLS epoch and resume session/handshake

Simon Bernard <contact@simonbernard.eu> Fri, 31 July 2015 14:42 UTC

Return-Path: <contact@simonbernard.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EB131A894F for <tls@ietfa.amsl.com>; Fri, 31 Jul 2015 07:42:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.702
X-Spam-Level:
X-Spam-Status: No, score=-0.702 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RO3W32o8TycL for <tls@ietfa.amsl.com>; Fri, 31 Jul 2015 07:42:32 -0700 (PDT)
Received: from 1.mo54.mail-out.ovh.net (1.mo54.mail-out.ovh.net [178.33.45.132]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A6B91A896E for <tls@ietf.org>; Fri, 31 Jul 2015 07:42:23 -0700 (PDT)
Received: from mail169.ha.ovh.net (b9.ovh.net [213.186.33.59]) by mo54.mail-out.ovh.net (Postfix) with SMTP id 6B612FF8D0E for <tls@ietf.org>; Fri, 31 Jul 2015 16:42:21 +0200 (CEST)
Received: from localhost (HELO queueout) (127.0.0.1) by localhost with SMTP; 31 Jul 2015 16:41:02 +0200
Received: from 130.163-14-84.ripe.coltfrance.com (HELO ?10.41.51.97?) (contact@simonbernard.eu@84.14.163.130) by ns0.ovh.net with SMTP; 31 Jul 2015 16:41:01 +0200
Message-ID: <55BB88FD.4060901@simonbernard.eu>
Date: Fri, 31 Jul 2015 16:41:01 +0200
From: Simon Bernard <contact@simonbernard.eu>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Icedove/31.7.0
MIME-Version: 1.0
To: tls@ietf.org
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Ovh-Tracer-Id: 9871045958844037362
X-Ovh-Remote: 84.14.163.130 (130.163-14-84.ripe.coltfrance.com)
X-Ovh-Local: 213.186.33.20 (ns0.ovh.net)
X-OVH-SPAMSTATE: OK
X-OVH-SPAMSCORE: 0
X-OVH-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeekfedrtdelucdltddurdefkedvrddttddmucetufdoteggucfrrhhofhhilhgvmecuqfggjfenuceurghilhhouhhtmecufedttdenuc
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeekfedrtdelucdltddurdefkedvrddttddmucetufdoteggucfrrhhofhhilhgvmecuqfggjfenuceurghilhhouhhtmecufedttdenuc
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DqQ8foBDjE5iNc4kCTkqukn4970>
Subject: [TLS] DTLS epoch and resume session/handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jul 2015 14:46:23 -0000

Hi,

   I search in DTLS RFC 6347 if the epoch should be (re)set to 0 when we 
start a resume handshake, or if we keep the last used value, or the last 
used value+1 ? I can not any clue of that in the spec.
   Any idea ?

Thx
Simon