Re: [TLS] A use of flags

"Martin Thomson" <mt@lowentropy.net> Fri, 29 March 2019 13:56 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C0FD120254 for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 06:56:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=e6DB7vbO; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=YeACeMzG
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zmukjgaz3xsL for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 06:56:50 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E647120141 for <tls@ietf.org>; Fri, 29 Mar 2019 06:56:50 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 2A1E621D19; Fri, 29 Mar 2019 09:56:49 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Fri, 29 Mar 2019 09:56:49 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=yI847Xl2LC6rGhjq9HqsnSzgp2anaPD KZu4iOgCMsyA=; b=e6DB7vbOV6qNzDvbxFToZLtJNkm6ao5T/inpK751LdRL76w lXvdbMGuc/ULMHfSCy0QYeIY994hkQfCHlwqSN1bJrFfykuAeo9MfmLTP8dCiaZY dZSgG7Mt/PTbfcMgLlzwG+2g133o5utvgHcU3QJ35OfYsJFIcmTmMv9QzsbLd2YL h7d3FyN7kqHiukKjdtaOTGgFq1YVYwgBbR56zINcEiEzow7I5l8XNDSgYkLEK60M rBXXoGce2BB7Wz8x7f3me+s6uPpijS3i13UWf7FawfsblEcqOiO9SRVFhNdiqMhE oFy6zO8gWekrY0ZdPbFLoxt8OlQAKvhkOC68CkQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=yI847X l2LC6rGhjq9HqsnSzgp2anaPDKZu4iOgCMsyA=; b=YeACeMzGbrmfMV+buUFzp7 t8HsVn5osc6+0IuS+iU4kX/7MA2QESTq/myG+bTrDrAK+vgR+2YttikZ1JXCbJrm ksBeYnTC8oYDzpP67BsV0/ovLbcIfpt/FKbVBKASlA2qrIV4NjmLkYFGuVrVdN9u 0sDmxYhQ+rq48nv54hZFRKGBtPxLzMkvRPP9rEruU+PZ0pDHX0zi4h+ehkg6Ux+P 7iAXpJfixrzMwH2wxiyNOytlHI9j/zFLjbhRk8+bUE9x5Ko5/K5QJerRvh1OseRJ 3BFQH7fjDGYGXmKoa4goyCP/zQ3R/CCT1HsqIHphDqsS7JqfMh8LXkMwSFC5D/VA ==
X-ME-Sender: <xms:ICSeXLWIB0Acp-PabWdTD6N-CpEqNSUwYdZyeMirX-WlTnHd_7ppTQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedutddrkeejgdefvdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucfrrg hrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhu shhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:ICSeXFrvxyYuA2qfFoxGaAPNqbHtoGAZcQMIRp_hgQ8x46oZM46PjQ> <xmx:ICSeXH56xaE8HrJu6h0ww_vurFVwO43jU9R0RuM_IKU4VYoVunWuVQ> <xmx:ICSeXLEOeffiDkzcayxmYY86oZAl7Reer9nKxWJZ3O6oJjYlSYFYUQ> <xmx:ISSeXEMc2-eZqXnPSFAx9LaNbpfnWnzP0RFXrt2946IG8cdQbg986w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4EA967C1B7; Fri, 29 Mar 2019 09:56:48 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-329-gf4aae99-fmstable-20190329v1
Mime-Version: 1.0
X-Me-Personality: 92534000
Message-Id: <9a4f0862-1611-4440-b585-2401a23a05d7@www.fastmail.com>
In-Reply-To: <DM5PR21MB01370C100D855E054712432D8C5A0@DM5PR21MB0137.namprd21.prod.outlook.com>
References: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com> <4520688.N9SPo35rRr@pintsize.usersys.redhat.com> <86b45147-da94-4b1c-9b5c-86f46e1950ac@www.fastmail.com> <DM5PR21MB01370C100D855E054712432D8C5A0@DM5PR21MB0137.namprd21.prod.outlook.com>
Date: Fri, 29 Mar 2019 09:56:48 -0400
From: Martin Thomson <mt@lowentropy.net>
To: Andrei Popov <Andrei.Popov@microsoft.com>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/73trJWdBN4qY1bldbWc55fFfTOA>
Subject: Re: [TLS] A use of flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 13:56:52 -0000

On Fri, Mar 29, 2019, at 11:18, Andrei Popov wrote:
> > No resumption in TLS 1.3...
> You probably mean no renegotiation in TLS 1.3.

Of course, thank you.  Not nearly enough sleep this week.