Re: [TLS] Call for Consensus on removal of renegotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 27 June 2014 03:40 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 500B81B2DEB for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:40:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZyIAsGkBDXa for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:40:47 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B1371B2A4C for <tls@ietf.org>; Thu, 26 Jun 2014 20:40:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403840447; x=1435376447; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=ZFTIzpRD/mI76g6Q/UFOqfx/IiNrB4ZlmGxBViiFdZ4=; b=ubkFImbKTV+MiFMa4gbuKZ9AJHYebshx06eDFdUcyc79DbwoOneVaSE0 uit1FHmRB2/l+0tDmfw0Vm7fdpFGXYzr2NRdceDgLsypPhRhu9blnbpSd LEax18hbtb9urNorPYumcC6Vwhs0MR667EEk7HBq7AbDKFUI7pc234n3a 0=;
X-IronPort-AV: E=Sophos;i="5.01,558,1399982400"; d="scan'208";a="260842105"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 27 Jun 2014 15:40:45 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Fri, 27 Jun 2014 15:40:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Call for Consensus on removal of renegotiation
Thread-Index: Ac+RuZPWAcrPAyLATh2/vQ9zGEuAdg==
Date: Fri, 27 Jun 2014 03:40:45 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DECF906@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8FVNEgBaBswhmEYOFairjIgsiqo
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jun 2014 03:40:49 -0000

Tapio Sokura <tapio.sokura@iki.fi> writes:
>On 25.6.2014 23:03, Joseph Salowey (jsalowey) wrote:
>> [Joe] to simplify:
>>
>> 1.  In favor of removing renegotiation
>> 2.  In favor of removing renegotiation with the addition of rekey facility
>> 3.  Not in favor of removing renegotiation
>
>I would choose 1 or 2.

+1.

Peter.