From mboxrd@z Thu Jan 1 00:00:00 1970 X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=0.2 required=5.0 tests=DKIM_ADSP_CUSTOM_MED, DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FROM autolearn=no autolearn_force=no version=3.4.4 Received: (qmail 19407 invoked from network); 22 Jan 2023 16:03:53 -0000 Received: from 9front.inri.net (168.235.81.73) by inbox.vuxu.org with ESMTPUTF8; 22 Jan 2023 16:03:53 -0000 Received: from mail-vs1-f50.google.com ([209.85.217.50]) by 9front; Sun Jan 22 11:00:26 -0500 2023 Received: by mail-vs1-f50.google.com with SMTP id i185so10531183vsc.6 for <9front@9front.org>; Sun, 22 Jan 2023 08:00:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:references:in-reply-to:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=GmRA9I+BoD5OJc1M+30TjsFW14aq4wDhRq/gMlysg30=; b=ateC+ySYYSkfQhoUjO+1t6jP8jgj3+qPkQ3As/qqYhKE4vcdiSkguhXbzhlPecEz5r 24d1dLV5A6ogLDt7S+mELPu3XVDtqczJ/gkZ4RpbCwGmJNcnkBhzeIpPuiHVXeDdHJCY CKl6gZrtUEcTwaNmpZ3M1KlKKqTg/IWC2OhCau0anUxbhubApY3r3feoy5j37SAfpEyC 8Z8ByE5vMpqDwlcMqcqNycHawM6XzYLkNnYONY9BcWIYY56Oms/ZocK5qMLuZrk5sVpC ctfFKswivv06WbYRt3AAnFEIMJtotDLb2zwhlENaA2QD6MFWub2M5gJMu34M+AsD7kc8 qArQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:references:in-reply-to:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=GmRA9I+BoD5OJc1M+30TjsFW14aq4wDhRq/gMlysg30=; b=36pX1jRUjIgSOs9WUn445RpmT8O10K9fehH8HhyisGH1oegfXtcP9D8UA9zM4VLy3w PMtcg3e7ND/Qg7SfmHh934B/6/ybDOgT2L3BsaYmMPVlCDK+xZX+ikYqNLPBV3g/5Kbc CzHV0gM5qlmBnf9FlbbFMfmgqkDeIRca+fjcO4iJX/Hte4pJS7imqDRXXbex7gLds5ik K1/1+sI2t20HlU6+oaHCGXaLLMPMw1Eexj7gJWR9y6n3kWvUGHoIiC8KS51ybueTOEtg VIyaq+jrbq+lfPfru4nl465t2V75fqc9oXBMbwRkIpiX7IOxlcZROrSJYotvwx2nmRce sAKQ== X-Gm-Message-State: AFqh2ko8EY+d/LUdnmdxE56II5X2VUO6OlmRv9y1G0oIFN+d7/k2C0J+ l4dIfqWwa//KkXgAQupiCjcVxIJtsRCUgNJGZWap1b0f X-Google-Smtp-Source: AMrXdXvds1rhESDJqKybAbFvFIPMKsAlQimEzWbYw+PMuAWE2KpID0nKvJAF69FwX67a9MFjW9YP4mWjiyLY2pyxJDg= X-Received: by 2002:a05:6102:1142:b0:3d3:c8bf:8b3 with SMTP id j2-20020a056102114200b003d3c8bf08b3mr3160689vsg.66.1674403221417; Sun, 22 Jan 2023 08:00:21 -0800 (PST) MIME-Version: 1.0 Received: by 2002:ab0:5a66:0:0:0:0:0 with HTTP; Sun, 22 Jan 2023 08:00:20 -0800 (PST) In-Reply-To: References: From: hiro <23hiro@gmail.com> Date: Sun, 22 Jan 2023 17:00:20 +0100 Message-ID: To: 9front@9front.org Content-Type: text/plain; charset="UTF-8" List-ID: <9front.9front.org> List-Help: X-Glyph: ➈ X-Bullshit: firewall-scale realtime-java GPU-oriented realtime interface Subject: Re: [9front] [PATCH] libsec: add minimal support for the tls renegotiation extension Reply-To: 9front@9front.org Precedence: bulk > could you still take part in the renegotiations but then refuse to accept > anything insecure? yes, that's what they (try to) do generally. but it adds complexity.