Re: [TLS] Call for Consensus on removal of renegotiation

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 26 June 2014 07:14 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2024F1B2EA8 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 00:14:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TR_ylSOwmdib for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 00:14:15 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 435D01B2F24 for <tls@ietf.org>; Thu, 26 Jun 2014 00:14:06 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s5Q7E4M9002653 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 26 Jun 2014 03:14:04 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s5Q7E2Af009342 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 26 Jun 2014 03:14:03 -0400
Message-ID: <1403766841.4179.3.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Date: Thu, 26 Jun 2014 09:14:01 +0200
In-Reply-To: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JjOe57H4IXWpN_bYlPs-jSznDjc
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 07:14:21 -0000

On Wed, 2014-06-25 at 18:34 +0000, Joseph Salowey (jsalowey) wrote:
> We would like to see if there is consensus on removing renegotiation in TLS 1.3.  We had rough consensus at the interim to remove renegotiation. Please state your position by indicating preference for one of the following (we will have a separate consensus call to decide on rekey approach). 
> 
> 1. Do you favor removing renegotiation from TLS 1.3 either with or without an additional facility for rekey?
> 2. Are you in favor of not removing renegotiation regardless of the addition of a separate rekey facility?
> Please respond to the list by July 1, 2014.   

I don't understand how this got into the discussion of TLS 1.3. This was
never approved as part of the TLS 1.3 charter, so I believe that there
should be a re-charter to include changes like that. As it is now the
discussion on TLS 1.3 is moving wherever the wind blows.

regards,
Nikos