Re: [TLS] Call for Consensus on removal of renegotiation

Steve Checkoway <s@pahtak.org> Sat, 28 June 2014 19:58 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41B371A040F for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 12:58:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bekU8ZRcIhZG for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 12:58:12 -0700 (PDT)
Received: from mail-vc0-f180.google.com (mail-vc0-f180.google.com [209.85.220.180]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BF311A03E0 for <tls@ietf.org>; Sat, 28 Jun 2014 12:58:11 -0700 (PDT)
Received: by mail-vc0-f180.google.com with SMTP id im17so6063968vcb.25 for <tls@ietf.org>; Sat, 28 Jun 2014 12:58:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=0UM6NOuQsNYRGfPbRZADbZP21avpnGzPcHZ5xZNEydc=; b=PRSkuzSuV0KBhU0zGc85U952b9igUQFZiLjh+jjzHylOMSlQdeRsu8sAb2Ia7TYUE0 fnM0qBDAU0W3Ldk1JarrHLOOpR1de+98dnYfBkvaBDUWjsHzKOYshe/B/EYYI6lozaDc 9rC6fV9QNdGKxbx0vNDTKQAV6hYObbkCdA1J6IBvqPc6xjtiZSrevDC7bA7KUjvhNw6c 41+fWfaFFi6EjsySXrxMhAjJMYLT7n1yhF+PMoDVzTbl5OoydapOQ4I4iMeje31ByRGm ZpKlEeaGfJYR4+8u7JybtGH3pk5qEm2l8xJMpVnWo1EONVZNl1K2dmgRlAnbP4E4ocv6 gG7Q==
X-Gm-Message-State: ALoCoQmwWJUbZY4PrTIqV5DSVuWehTa/9oQaGsgxwIzYRVPabg9OSNoY07KKgCGQTWczaUd55Uqh
MIME-Version: 1.0
X-Received: by 10.52.30.9 with SMTP id o9mr23263135vdh.15.1403985491077; Sat, 28 Jun 2014 12:58:11 -0700 (PDT)
Received: by 10.52.120.73 with HTTP; Sat, 28 Jun 2014 12:58:10 -0700 (PDT)
X-Originating-IP: [208.66.210.102]
In-Reply-To: <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com> <53AB192F.2040001@fifthhorseman.net> <B7430912-46B8-49DD-85EC-00FC5BC3B8D3@cisco.com>
Date: Sat, 28 Jun 2014 15:58:10 -0400
Message-ID: <CACgsDcCDTR0wjaqaPD7kQCE-NknJXNf6CCcKoZPKGnbrBntw6g@mail.gmail.com>
From: Steve Checkoway <s@pahtak.org>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="20cf3079bc7877460704fcead804"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YMY38QYuPWNs8jopg25_0aXFpP4
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 19:58:14 -0000

On Wed, Jun 25, 2014 at 4:03 PM, Joseph Salowey (jsalowey) <
jsalowey@cisco.com> wrote:

>
>
> [Joe] to simplify:
>
> 1.  In favor of removing renegotiation
> 2.  In favor of removing renegotiation with the addition of rekey facility
> 3.  Not in favor of removing renegotiation


I prefer 2.

-- 
Steve Checkoway