Re: [TLS] Call for Consensus on removal of renegotiation

Russ Housley <housley@vigilsec.com> Wed, 25 June 2014 20:31 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27F851A02BB for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:31:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJ4EU86SDUHo for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 13:31:00 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [209.135.209.4]) by ietfa.amsl.com (Postfix) with ESMTP id C62F91A02B2 for <tls@ietf.org>; Wed, 25 Jun 2014 13:31:00 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 4D7829A4409; Wed, 25 Jun 2014 16:30:50 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id ffUfIodFdNlR; Wed, 25 Jun 2014 16:30:29 -0400 (EDT)
Received: from [192.168.2.100] (pool-96-255-144-77.washdc.fios.verizon.net [96.255.144.77]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 7BE219A4405; Wed, 25 Jun 2014 16:30:29 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com>
Date: Wed, 25 Jun 2014 16:30:18 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <BC048DC1-C7CE-42EC-A551-C8B4E7B925CD@vigilsec.com>
References: <44DA5A30-015D-40F3-90CA-F15076891BBC@cisco.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yDuYJto2SHpCxvXyh1tckAE3Y4U
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus on removal of renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 20:31:02 -0000

Please count me in camp 1.


On Jun 25, 2014, at 2:34 PM, Joseph Salowey (jsalowey) wrote:

> We would like to see if there is consensus on removing renegotiation in TLS 1.3.  We had rough consensus at the interim to remove renegotiation. Please state your position by indicating preference for one of the following (we will have a separate consensus call to decide on rekey approach). 
> 
> 1. Do you favor removing renegotiation from TLS 1.3 either with or without an additional facility for rekey?
> 2. Are you in favor of not removing renegotiation regardless of the addition of a separate rekey facility?
> 
> Please respond to the list by July 1, 2014.   
> 
> Thanks,
> 
> Joe
> (for the chairs)