[TLS] Pull request for removing renegotiation

Eric Rescorla <ekr@rtfm.com> Fri, 07 November 2014 21:39 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0ADE21A1B39 for <tls@ietfa.amsl.com>; Fri, 7 Nov 2014 13:39:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8hFA9_x1JdiV for <tls@ietfa.amsl.com>; Fri, 7 Nov 2014 13:39:04 -0800 (PST)
Received: from mail-wg0-f53.google.com (mail-wg0-f53.google.com [74.125.82.53]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6DB7B1A1B0B for <tls@ietf.org>; Fri, 7 Nov 2014 13:39:04 -0800 (PST)
Received: by mail-wg0-f53.google.com with SMTP id b13so4736822wgh.12 for <tls@ietf.org>; Fri, 07 Nov 2014 13:39:03 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=fzOnqUSrGNdqrLj5L1x6tqSPED8mqnsOEuxJPC1ku+w=; b=fGIFUVSO5gecS/QzxPZIgGXg1tM+B/L8/PBoHMV6pXgx7BXg81q9u5O4hiFq1zxrF8 KV8TpuM9p73lQ3+5SvshSQZIHESpzlM7fYbTZm46RldIXotpZZyTHuxKRwpUj8DZAzZj OLWaH46eO3zpFjIGSJTvNSdGn7KrrWO1qUQs61WGlFQ5o9rqAQj4GQ/jCt3+VWrGqO6Z yl8jZWDBNjS+O2vG9xg77m3N1HIt2qCI/zfPw5n3W5UY7UIORNM6ckKp5wYPw4RzYRnO z0VSofpnfirOcTMr2ibjIYsn1Bk9mqk8PIIFJd3dlUV4vZBkS2u+IYv0jc8WNwDzk10u wP+Q==
X-Gm-Message-State: ALoCoQmcGJcl1g6sgSakicTL1vRqIcALfqu3pKjxqXtXgHcdGJnJWuyZ+/yuZl3ga4PginQqVJ7K
X-Received: by 10.194.79.201 with SMTP id l9mr20178604wjx.59.1415396343128; Fri, 07 Nov 2014 13:39:03 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.49.198 with HTTP; Fri, 7 Nov 2014 13:38:22 -0800 (PST)
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 07 Nov 2014 13:38:22 -0800
Message-ID: <CABcZeBM93E4zr86+YBKxDYMRzvdjat5LmbHejBzPZpJExqoOmg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bf0d0f63fd75d05074ba4ff"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8euhGtnZT9izF3nEPIlJkhXuKHA
Subject: [TLS] Pull request for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Nov 2014 21:39:06 -0000

Per WG discussion in YYZ, here is a pull request to remove renegotiation.

https://github.com/tlswg/tls13-spec/pull/88

-Ekr