[TLS] Call for Consensus on removal of renegotiation

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Wed, 25 June 2014 18:34 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 245691B2DD7 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 11:34:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.152
X-Spam-Level:
X-Spam-Status: No, score=-15.152 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m3Ccbmpzk6DC for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 11:34:46 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3A2F1B2DB1 for <tls@ietf.org>; Wed, 25 Jun 2014 11:34:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=620; q=dns/txt; s=iport; t=1403721285; x=1404930885; h=from:to:subject:date:message-id:content-id: content-transfer-encoding:mime-version; bh=mlMvzntc7HJpxinZ0aIFtGoTxzg/xjBIbuBjUw8Oe0o=; b=K8qN2nmUD6HnNVkh4z4UCCQ10V2H3g7BVvTY21v3l3BvfzyA9Qk7ahpx hpL7565eNg93RX8Vx75jJcTWD0KFs8/tU55DrCoY4Jp/BUe5jkdWAaP3S O5ljpmAqSGfxTfcZsyYZj2/qp2n+rSh+MybjPIghME0Wn+BSvwbEsgjMQ k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AmoFACkVq1OtJV2c/2dsb2JhbABXgw2BLKoNBQGaSRZ1hAodHVEBPkInBIhVlSKtQheFY4xNgRYFmlGTa4NCgjA
X-IronPort-AV: E=Sophos;i="5.01,547,1400025600"; d="scan'208";a="55922281"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by alln-iport-7.cisco.com with ESMTP; 25 Jun 2014 18:34:45 +0000
Received: from xhc-aln-x04.cisco.com (xhc-aln-x04.cisco.com [173.36.12.78]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id s5PIYiuL001282 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <tls@ietf.org>; Wed, 25 Jun 2014 18:34:45 GMT
Received: from xmb-rcd-x09.cisco.com ([169.254.9.143]) by xhc-aln-x04.cisco.com ([173.36.12.78]) with mapi id 14.03.0123.003; Wed, 25 Jun 2014 13:34:44 -0500
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: Call for Consensus on removal of renegotiation
Thread-Index: AQHPkKQi2ibdHwQZAU+UoLazXGbTxA==
Date: Wed, 25 Jun 2014 18:34:44 +0000
Message-ID: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.33.248.35]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <328BE6F6958F5F409C6F4564DF4667DB@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/flU2jm5yfFwFolKpt9QxG6DTgC4
Subject: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 18:34:47 -0000

We would like to see if there is consensus on removing renegotiation in TLS 1.3.  We had rough consensus at the interim to remove renegotiation. Please state your position by indicating preference for one of the following (we will have a separate consensus call to decide on rekey approach). 

1. Do you favor removing renegotiation from TLS 1.3 either with or without an additional facility for rekey?
2. Are you in favor of not removing renegotiation regardless of the addition of a separate rekey facility?

Please respond to the list by July 1, 2014.   

Thanks,

Joe
(for the chairs)