Re: [TLS] A use of flags

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 29 March 2019 10:18 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CE861202ED for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 03:18:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G6YqMty-_D_9 for <tls@ietfa.amsl.com>; Fri, 29 Mar 2019 03:18:23 -0700 (PDT)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-eopbgr760101.outbound.protection.outlook.com [40.107.76.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 348CD12025E for <tls@ietf.org>; Fri, 29 Mar 2019 03:18:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TXe1ACLvcPXbNb4JRAZdjL/+dkzRKRrnCa4CNjbV6gU=; b=eoS2CaMWUs7WWspXFddLGArNqCpGeDYQG/i+a/IwSQR77kEbnOg3gCX+4vqErtW4Abstl+xy18yR0UTbfCz77I56L88rxytLWCamCLEb8g8S49Pb0SYhxSXnnQ98NXU99bAcl1HIUao1EO3zt19YtZOiTRyqz5nO3g6GFHDsKPc=
ARC-Seal: i=1; a=rsa-sha256; s=testarcselector01; d=microsoft.com; cv=none; b=Spg5GsiYS0iouFvuo6hN/P5Eom+p6U9NfnXx7BWfLBMhGUzuYdAxnS9l6sAgZ1AV+hqKi+NTdlGiHvOZxO3gLmaLX9AyqEORV6QNFHUo97tOeCltNDlo/cKqS1Tl/61xTWWhAWRgvsKGsxJC/SdtLVyeJZnihM2LS2U0GRiYLOs=
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=testarcselector01; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TXe1ACLvcPXbNb4JRAZdjL/+dkzRKRrnCa4CNjbV6gU=; b=Pfl4kcnQwIzbrjHJbe58GNUpnjFQRpc83HQkmS3cD/RoWammCGhhaCVrQrp+7hmTPyEOMZ1St761xe3dvcvEGGQSJeCylB/83uLXokjeUZsZur8wE0IOvE0QEnmS1/0G+rvgYRMSYp11DTsb3WzXCQsPnblC2plg5P3ESaG2M4k=
ARC-Authentication-Results: i=1; test.office365.com 1; dmarc=none action=none header.from=microsoft.com; arc=none
Received: from DM5PR21MB0137.namprd21.prod.outlook.com (10.173.173.12) by DM5PR21MB0827.namprd21.prod.outlook.com (10.173.172.9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1771.8; Fri, 29 Mar 2019 10:18:21 +0000
Received: from DM5PR21MB0137.namprd21.prod.outlook.com ([fe80::d1dd:faa7:fdc:5ec3]) by DM5PR21MB0137.namprd21.prod.outlook.com ([fe80::d1dd:faa7:fdc:5ec3%13]) with mapi id 15.20.1771.007; Fri, 29 Mar 2019 10:18:21 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <mt@lowentropy.net>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] A use of flags
Thread-Index: AQHU5Kpf/DTHQKwPFka8WjrmIabm1qYhD/EAgAFJNwCAAA6goA==
Date: Fri, 29 Mar 2019 10:18:20 +0000
Message-ID: <DM5PR21MB01370C100D855E054712432D8C5A0@DM5PR21MB0137.namprd21.prod.outlook.com>
References: <5199904f-8072-480c-9ef0-a64dd2d9f2b8@www.fastmail.com> <4520688.N9SPo35rRr@pintsize.usersys.redhat.com> <86b45147-da94-4b1c-9b5c-86f46e1950ac@www.fastmail.com>
In-Reply-To: <86b45147-da94-4b1c-9b5c-86f46e1950ac@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Owner=andreipo@microsoft.com; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-03-29T10:18:20.3136364Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Application=Microsoft Azure Information Protection; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=4cebfe11-a858-4a5d-9816-fe379458bfe3; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Extended_MSFT_Method=Automatic
x-originating-ip: [2001:67c:1232:144:6c1b:61b2:f4c6:a964]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 321336f9-d288-4123-fa13-08d6b42fde93
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7193020); SRVR:DM5PR21MB0827;
x-ms-traffictypediagnostic: DM5PR21MB0827:
x-ms-exchange-purlcount: 1
x-microsoft-antispam-prvs: <DM5PR21MB08275ACF017BFA0878989FDB8C5A0@DM5PR21MB0827.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:305;
x-forefront-prvs: 0991CAB7B3
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(39860400002)(376002)(346002)(136003)(396003)(13464003)(199004)(189003)(7696005)(8936002)(478600001)(10290500003)(6246003)(4744005)(72206003)(97736004)(486006)(71190400001)(22452003)(71200400001)(25786009)(316002)(106356001)(105586002)(8676002)(86612001)(86362001)(2501003)(81156014)(110136005)(81166006)(229853002)(46003)(2906002)(476003)(33656002)(6346003)(9686003)(68736007)(6306002)(6436002)(55016002)(99286004)(14454004)(74316002)(6116002)(256004)(76176011)(446003)(8990500004)(966005)(11346002)(10090500001)(7736002)(5660300002)(53936002)(52536014)(186003)(53546011)(6506007)(305945005)(102836004); DIR:OUT; SFP:1102; SCL:1; SRVR:DM5PR21MB0827; H:DM5PR21MB0137.namprd21.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: aRPkHzSvZuuiCgpV0kEPbEJnPWDtSmyMauwYdUCk0ikf27Artj86Evb1G/agpk3GUspo+/xkYZYa24g0DFYGPyYXTQG3hAdYoNDKgpXts+EJGlfcj/nWFw2t4c3UGMfvkLSe49vsCWxSmIAc9Ovq0+jcp7gDvx6bqNrPuHusXhq4rZOEUC+aSxXc13YESL9nTUzQdK8GAzE0cif9b5yZkQTCYgIUSTyO3yThSiw/9YsnllW0Ug1opz927PY1lUPAWBspw70YKosEU789Kkkd/yoVYGC4C7ttJMlq3KgA2koTt8+Vbv7SSM2qSRTRYyOgepQ7kyKZ+crOzUMU+UQXZClMH1M68Icu7SpUu8kFjxRq3SPRGD7OvDKhQDkuwsuBNlknHHcMmWS3FixoNJECz1ArBOAIZNiMZ0/41s6mcsE=
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 321336f9-d288-4123-fa13-08d6b42fde93
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2019 10:18:20.8404 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR21MB0827
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-RgJ50ZsL-cwiuQKsB3Bapikkww>
Subject: Re: [TLS] A use of flags
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 10:18:28 -0000

> No resumption in TLS 1.3...
You probably mean no renegotiation in TLS 1.3.

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Martin Thomson
Sent: Friday, March 29, 2019 10:25 AM
To: Hubert Kario <hkario@redhat.com>; tls@ietf.org
Subject: Re: [TLS] A use of flags

On Thu, Mar 28, 2019, at 14:46, Hubert Kario wrote:
> what about resumption and renegotiation?

No certificates in resumption.

No resumption in TLS 1.3 (and I don't care about TLS 1.2 any more).

_______________________________________________
TLS mailing list
TLS@ietf.org
https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7CAndrei.Popov%40microsoft.com%7Cb0eec22e1db4492231f408d6b428b219%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636894484211356742&amp;sdata=t0K5DCsx%2FZIV%2Bs7bnUe5lZO0SHtqqCT005GGRAuptUM%3D&amp;reserved=0