Re: [TLS] Call for Consensus on removal of renegotiation

Martin Thomson <martin.thomson@gmail.com> Wed, 25 June 2014 21:12 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14CFE1A0601 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 14:12:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X_w1MGw9lB3x for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 14:12:08 -0700 (PDT)
Received: from mail-wi0-x22e.google.com (mail-wi0-x22e.google.com [IPv6:2a00:1450:400c:c05::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D0BB1A0538 for <tls@ietf.org>; Wed, 25 Jun 2014 14:12:04 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id bs8so8775886wib.7 for <tls@ietf.org>; Wed, 25 Jun 2014 14:12:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=bKrzhx59J2lGcLNtJ+GvzB4wZvWiuCtVxO7teB9d/mU=; b=kTnyztjU8byLHE6kxso5AXVRImM09Nb4QIxfD2ARPGnjq4LIxkxP/8bHCHbY5GNoki g+nX6SVcOd69hoJXwgiCTxlsSEZrNXnJsl6vze3fvAWhuDTAEAo4Cjzjon6W6cp8Vtp3 lIyA/ndAyJU7+3YrCqPq3yvp4YtrA1aQA0iU/OwPgIb66V9PBysXZ5zxNWLNLcXS6GTV CbfxpbxhYOQDuiRv2gK31N+NErV1f+Ed1Cw+ll0t5EFG8MNi80b+gawIUFM2bsiFUUCU UtPSI8qjlddr8UZ316qcBYmweNprikCRa5Nu48sc6bmBKbLAGAB/pbz85DIbSHtvBSsL Ta9A==
MIME-Version: 1.0
X-Received: by 10.180.79.38 with SMTP id g6mr12793475wix.61.1403730722996; Wed, 25 Jun 2014 14:12:02 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Wed, 25 Jun 2014 14:12:02 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF1A5@USMBX1.msg.corp.akamai.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <CAAF6GDdkkuB=Eko55vqaPS9Krc0XmiQk0vo2c_q5n6kydpkYuQ@mail.gmail.com> <B18B3440-8CBF-4B04-B792-F81FBF0CE8AC@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF192@USMBX1.msg.corp.akamai.com> <6B247363-E6E2-4A81-92D8-FE2F02C14227@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEF1A5@USMBX1.msg.corp.akamai.com>
Date: Wed, 25 Jun 2014 14:12:02 -0700
Message-ID: <CABkgnnX=m8MVyE7pgLtW16T8Zsy-eXXOiR5JSAq07jpShVjzBQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/MWU2-hBkt1GOij02AUo99YoqZ6Y
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 21:12:10 -0000

On 25 June 2014 13:52, Salz, Rich <rsalz@akamai.com> wrote:
> I believe the consensus is to adopt http://datatracker.ietf.org/doc/draft-thomson-tls-care/ which I prefer to think of as "do have any idea who I am"

I wouldn't have characterized it as consensus...  But "do you have any
idea who I am" is the less critical piece of the puzzle.  I'd say that
http://tools.ietf.org/html/draft-thomson-httpbis-cant-00 - and
anything like it, is more important.  I've recently made a tweak to
that to remove the dependency on any TLS extension.  I've been sitting
on it, but I'll have -01 out in a few minutes.