Re: [TLS] A use of flags

Hubert Kario <hkario@redhat.com> Mon, 01 April 2019 10:42 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23E6E12008F for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 03:42:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cb8G_AHuEbRZ for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 03:42:29 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03BD912007A for <tls@ietf.org>; Mon, 1 Apr 2019 03:42:29 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 96E20308621B; Mon, 1 Apr 2019 10:42:28 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 12EB71092001; Mon, 1 Apr 2019 10:42:27 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: tls@ietf.org
Date: Mon, 01 Apr 2019 12:42:26 +0200
Message-ID: <6732593.DcerBX1UX3@pintsize.usersys.redhat.com>
In-Reply-To: <86b45147-da94-4b1c-9b5c-86f46e1950ac@www.fastmail.com>
References: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com> <4520688.N9SPo35rRr@pintsize.usersys.redhat.com> <86b45147-da94-4b1c-9b5c-86f46e1950ac@www.fastmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3269769.8OlyVAruD6"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.42]); Mon, 01 Apr 2019 10:42:28 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9ZobGwCbV6f8D8ziKCrkQtze7Rc>
Subject: Re: [TLS] A use of flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Apr 2019 10:42:30 -0000

On Friday, 29 March 2019 10:24:44 CEST Martin Thomson wrote:
> On Thu, Mar 28, 2019, at 14:46, Hubert Kario wrote:
> > what about resumption and renegotiation?
> 
> No certificates in resumption.
> 
> No resumption in TLS 1.3 (and I don't care about TLS 1.2 any more).

then say explicitly that it's not allowed in TLS 1.2

and we do have resumption in TLS 1.3, the behaviour of which is not specified
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic