From mboxrd@z Thu Jan 1 00:00:00 1970 X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=0.2 required=5.0 tests=DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM autolearn=no autolearn_force=no version=3.4.4 Received: (qmail 27802 invoked from network); 25 Jan 2023 17:38:53 -0000 Received: from 9front.inri.net (168.235.81.73) by inbox.vuxu.org with ESMTPUTF8; 25 Jan 2023 17:38:53 -0000 Received: from mail-ej1-f46.google.com ([209.85.218.46]) by 9front; Wed Jan 25 12:36:58 -0500 2023 Received: by mail-ej1-f46.google.com with SMTP id bk15so49591087ejb.9 for <9front@9front.org>; Wed, 25 Jan 2023 09:36:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:references:in-reply-to:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=1JRhOvrC8Ih+xt0dZcATbptLS9qAcax/B4j4D62HeLQ=; b=BHcSTtncQKxPVoKP9DGObHWQqmHlu3cENt11OWZIOySx9h/gmANo3bgxX/bdLxSIsg bWncam3tnIexMYFsp7dO1zjlksnYVFGSTp5fehOXwux8ZnJ8sGb8nTEQXJZpMVejF+os Yp/PIQ0spASY3yNLxNpK7lZ3XqEB1pEkGL26skx//2bf8EWOFiMsJgmXTQqEiYUI6Z91 745zNhgPAUOQIW6tWwkECIs03HJ9WL5M+DqitJsZnTr3IbmmJsX2yS6yuSBl7LDeJhw8 xUWJ8uQLhl+CU/nODBGsyT/ERZXD6BtrC+p/biASNJJiErLlqZuxTEpTgQqXFr2hqulC bisQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:references:in-reply-to:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=1JRhOvrC8Ih+xt0dZcATbptLS9qAcax/B4j4D62HeLQ=; b=BAsJdaXeH6I8OHH3Mz4WrCj1ADYTHjU0twt6DbqjpHF1N0a6ETX4QLLybVN3A0lze8 YRBqsxJbQOasdZ2ZFnNDeZgGE/RN2xzxRtD7lWCyaZ/Atb/OMnCeUZZfYqN90l4ezOzV oWwTNfENIEPM0wUZua6ODZxwEiaXujZxbup972o+LDH428baSNS6lD9XQamHtf5IauX8 G1oQB9PCOYkKTwTPy6AjC2kC6N8LR8Ct746ENLMkfZW/0PlJA70XkBE5XDEcfca4gbNx oq8l/w9V81fJJNK17Gy3kDS/n9fLacNXFp0SxTjSjjorPDcRD6AzkcoyCTTXoblGb/lu O3RQ== X-Gm-Message-State: AFqh2krn6xvPs7guocs0AcQpJhJ+D42TAUaNLX9RT/rch9RXJYEcOhzd zAcYpgDsxzoe/kRNeNEx+D3e0gEFBEo6mNZx1FBSRHBIHkE= X-Google-Smtp-Source: AMrXdXtwNnTf8h/sDD/oW/PfUn7PIGwwCG8uQs0Np/cRDSjs2VckrxDLIL360nWeRe29/ifOZlMvU8LClMIe/sQe2MY= X-Received: by 2002:a17:906:1946:b0:870:e329:5f3b with SMTP id b6-20020a170906194600b00870e3295f3bmr4136064eje.255.1674668213295; Wed, 25 Jan 2023 09:36:53 -0800 (PST) MIME-Version: 1.0 Received: by 2002:a05:7208:459d:b0:61:3d4f:f307 with HTTP; Wed, 25 Jan 2023 09:36:52 -0800 (PST) In-Reply-To: References: <87988F72F1C2D20B16DE8DA47FB8C262@alice> From: kemal Date: Wed, 25 Jan 2023 17:36:52 +0000 Message-ID: To: 9front@9front.org Content-Type: text/plain; charset="UTF-8" List-ID: <9front.9front.org> List-Help: X-Glyph: ➈ X-Bullshit: service-oriented general-purpose standard-aware manager Subject: Re: [9front] [PATCH] libsec: add minimal support for the tls renegotiation extension Reply-To: 9front@9front.org Precedence: bulk 2023-01-25 17:30 GMT, kemal : > even if we tried to, the tls 1.3 spec mandates that the highest > supported version must be stated as 1.2, and 1.3 support stated > in a new extension. so i think we can't downgrade the handshake > to 1.1 or 1.0. > actually, i'm wrong. the client sends the first message. (clienthello) so if we see that client supports at best 1.2, we could pretend like we just support 1.1/1.0. but as i said before, the extension can be used with 1.0 and 1.1, so this wouldn't help at all.