Re: [TLS] Renegotation redux

Nico Williams <nico@cryptonector.com> Thu, 17 April 2014 02:53 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 585791A03DA for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:53:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ODexhUVioGUv for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 19:53:53 -0700 (PDT)
Received: from homiemail-a54.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 4B8951A03D4 for <tls@ietf.org>; Wed, 16 Apr 2014 19:53:53 -0700 (PDT)
Received: from homiemail-a54.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTP id EB2CD4012D68D for <tls@ietf.org>; Wed, 16 Apr 2014 19:53:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=69EZlARgPqBtCPyR+8Vj d6TkUmM=; b=OaIfiGPRtUT1FuldOVyKFlUwJwpTYwdRy3NwCCPvBWo9N+zoo32w dW+tq9gQIHPjb+v944hPHAn1OISZd0M+wLYdtf6caGOyoPZNUFpCzI2WXsVgm+cr toGvM5lzTYdDu1ACX27HK0SfzyuC8tOPYY5BMq/EkxNNdjuApgRpjjc=
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a54.g.dreamhost.com (Postfix) with ESMTPSA id 98A5A4012D68C for <tls@ietf.org>; Wed, 16 Apr 2014 19:53:49 -0700 (PDT)
Received: by mail-wi0-f182.google.com with SMTP id d1so185506wiv.15 for <tls@ietf.org>; Wed, 16 Apr 2014 19:53:48 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.76.146 with SMTP id k18mr12763953wiw.5.1397703228186; Wed, 16 Apr 2014 19:53:48 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Wed, 16 Apr 2014 19:53:48 -0700 (PDT)
In-Reply-To: <CACsn0cnAvZyN7H+GJatze6eE_12K9RmwYVL02Vv8jZ7QzpGTLQ@mail.gmail.com>
References: <CACsn0c=mLgKor7PLPG0PNMYqJP9bDD1yfVeCzM0yUFwnkgMQXg@mail.gmail.com> <CAK3OfOiGnP_tDUqrQAONHbsKsKbZtfgASgQogV3jjFWM0Epghg@mail.gmail.com> <CACsn0cnAvZyN7H+GJatze6eE_12K9RmwYVL02Vv8jZ7QzpGTLQ@mail.gmail.com>
Date: Wed, 16 Apr 2014 21:53:48 -0500
Message-ID: <CAK3OfOiDK_54Awi92qJNFjDUbejuO_GaCzcAjxP2fsAOqpuiGA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/RlmOFd_6VW3btlAxXsvvy5iPA3E
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Renegotation redux
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 02:53:54 -0000

I've thought more about this and... I've changed my mind.  We should
remove renegotiation.

I'll post separately about how we should cover the uses of
renegotiation that we've seen or discussed.

Nico
--