Re: [TLS] ban more old crap

2015-07-24 Thread Hubert Kario
On Thursday 23 July 2015 14:21:15 Dave Garrett wrote: On Thursday, July 23, 2015 01:10:30 pm Eric Rescorla wrote: On Thu, Jul 23, 2015 at 7:06 PM, Stephen Farrell stephen.farr...@cs.tcd.ie wrote: A suggestion - could we remove mention of anything that is not a MUST or SHOULD

Re: [TLS] ban more old crap

2015-07-24 Thread Dave Garrett
On Friday, July 24, 2015 01:18:41 pm Hubert Kario wrote: On Friday 24 July 2015 12:57:42 Dave Garrett wrote: To be clear, the wording I have in the PR is not this broad. It only requires aborting if export ciphers were offered by a TLS 1.3+ client, not just any client. and how a server

Re: [TLS] new error alerts?

2015-07-24 Thread Dave Garrett
On Friday, July 24, 2015 01:50:31 am Andrei Popov wrote: I'm proposing renaming insufficient_security to unsupported_cipher_suites, which is explicitly what it's been for since TLS 1.0. Not quite. Insufficient_security alert is defined as follows: Returned instead of handshake_failure

Re: [TLS] ban more old crap

2015-07-24 Thread Ilari Liusvaara
On Thu, Jul 23, 2015 at 07:10:30PM +0200, Eric Rescorla wrote: On Thu, Jul 23, 2015 at 7:06 PM, Stephen Farrell stephen.farr...@cs.tcd.ie wrote: A suggestion - could we remove mention of anything that is not a MUST or SHOULD ciphersuite from the TLS1.3 document and then have someone

Re: [TLS] new error alerts?

2015-07-24 Thread Aaron Zauner
* Andrei Popov andrei.po...@microsoft.com [25/07/2015 01:26:41] wrote: Yes, this sounds good to me too. +1. Aaron signature.asc Description: Digital signature ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls