On 6/25/2020 11:11 PM, Melinda Shore wrote:
> On 6/25/20 3:29 PM, Erik Nygren wrote:
>> One quick comment is that binding tokens to IP addresses is strongly
>> counter-recommended.
>> It doesn't survive NATs or proxies, mobility, and it is especially
>> problematic in IPv6+IPv4 dual-stack environm
On Fri, Jun 26, 2020 at 7:29 AM, Christian Huitema < huit...@huitema.net >
wrote:
>
>
>
> On 6/25/2020 11:11 PM, Melinda Shore wrote:
>
>
>
>>
>>
>> On 6/25/20 3:29 PM, Erik Nygren wrote:
>>
>>
>>
>>>
>>>
>>> One quick comment is that binding tokens to IP addresses is strongly
>>> co
On 6/26/2020 10:16 AM, Yiannis Yiakoumis wrote:
>
>
>
> On Fri, Jun 26, 2020 at 7:29 AM, Christian Huitema
> mailto:huit...@huitema.net>> wrote:
>
> On 6/25/2020 11:11 PM, Melinda Shore wrote:
>
> On 6/25/20 3:29 PM, Erik Nygren wrote:
>
> One quick comment is that binding
Nico Williams wrote:
> On Fri, Jun 19, 2020 at 12:50:17PM -0400, Michael Richardson wrote:
>> Thus, a single header isn't enough, although there could be some
degeneration
>> that results in a single header. We need a few variables to update.
>>
>> I think we have a choice b
>What has been pointed out is that TLS can renegotiate client
> authentication.
Not in TLS 1.3. And with TLS 1.0 and TLS 1.1 on their way out the door ...
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
On Fri, Jun 26, 2020 at 10:41:02PM +, Salz, Rich wrote:
> >What has been pointed out is that TLS can renegotiate client
> >authentication.
>
> Not in TLS 1.3. And with TLS 1.0 and TLS 1.1 on their way out the
> door ...
That's what I thought. So there's just the header compression
A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security WG of the IETF.
Title : Delegated Credentials for TLS
Authors : Richard Barnes
Subodh Iyengar
TLSWG,
We have submitted draft-09 of the Delegated Credentials draft. This draft
incorporates the reviews of -07 from the WGLC process as well as changes
from draft-08 from the list that weren't covered during the WGLC.
Here's a quick summary of the changes:
draft-09
* Fix section bullets
A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security WG of the IETF.
Title : Exported Authenticators in TLS
Author : Nick Sullivan
Filename: draft-ietf-tls-expo
TLSWG and Chairs,
I've submitted draft -13 with the appropriate changes.
Best,
Nick
On Tue, Jun 16, 2020 at 10:23 AM Sean Turner wrote:
> Hi!
>
> This message closes out the 3rd WGLC for
> draft-ietf-tls-exported-authenticators. I have created GH issues for the
> two issues raised during WGLC:
Salz, Rich wrote:
>> What has been pointed out is that TLS can renegotiate client
authentication.
> Not in TLS 1.3. And with TLS 1.0 and TLS 1.1 on their way out the door
...
okay, I thought that this was brought up as an issue as we move towards
universal deployment of TLS 1.3.
If
We are going to close these out and request that the authors change the track
on these drafts to standards track. There are multiple participants who
expressed a willingness to implement.
I will note that Rich is a bit skeptical, and I can add that to the Shepherd
write-up.
spt
> On May 21, 2
Any chance of sample DC, keys, etc?
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
Duh, I mean “test vectors.”
From: "Salz, Rich"
Date: Friday, June 26, 2020 at 9:46 PM
To: Nick Sullivan , "tls@ietf.org"
Subject: Re: [TLS] Fwd: New Version Notification for
draft-ietf-tls-subcerts-09.txt
Any chance of sample DC, keys, etc?
___
TLS
14 matches
Mail list logo