Re: [TLS] A use of flags

Hubert Kario <hkario@redhat.com> Thu, 28 March 2019 13:46 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3D3412028E for <tls@ietfa.amsl.com>; Thu, 28 Mar 2019 06:46:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SMBpc5AO3EEj for <tls@ietfa.amsl.com>; Thu, 28 Mar 2019 06:46:42 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB3161204C1 for <tls@ietf.org>; Thu, 28 Mar 2019 06:46:34 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3C1F7C067852; Thu, 28 Mar 2019 13:46:34 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 9D0F37D59D; Thu, 28 Mar 2019 13:46:32 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 28 Mar 2019 14:46:26 +0100
Message-ID: <4520688.N9SPo35rRr@pintsize.usersys.redhat.com>
In-Reply-To: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com>
References: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2823812.m5c9a9NUYj"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Thu, 28 Mar 2019 13:46:34 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/W2Rv6_KFnFUPoK00yrfdvy4Dw4Q>
Subject: Re: [TLS] A use of flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2019 13:46:44 -0000

On Wednesday, 27 March 2019 15:35:21 CET Martin Thomson wrote:
> Inspired by a few side discussions and Yoav's new draft, I have the pleasure
> of announcing the first proposal to use that mechanism:
> 
>  https://tools.ietf.org/html/draft-thomson-tls-sic-00

in the situation when the server or client intend to use an "unpublished" 
(term not defined in RFC) the behaviour of them is unspecified

what about resumption and renegotiation?

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic