Re: [TLS] A la carte handshake negotiation

Dave Garrett <davemgarrett@gmail.com> Sat, 13 June 2015 22:20 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72F431B3103 for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 15:20:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RFKJNTUaJTbA for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 15:20:12 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 540EE1B2AB9 for <tls@ietf.org>; Sat, 13 Jun 2015 15:20:12 -0700 (PDT)
Received: by qkhg32 with SMTP id g32so34663750qkh.0 for <tls@ietf.org>; Sat, 13 Jun 2015 15:20:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=lIQS7J9NzC0hFB7jhsaT6bP5TyZahK61iiDw4Mu5oew=; b=e3IeFTBB9slmKIUFjUxZWBbszdT1GRL7U4QKrGPofq8a0SMrHVvRi8KZWM9YgR/exn WoVbcUvXP4Rtru9PumU27WXgl6FYJKxXkkKkYVaxbuWLoV/Ht2iLmr7pnqwfcZb3jP7l aoAZcvk3UADQphJ3fdKMEL+045kbDGMnrg94Vdbp+y2rcDzE/GpWhtQhJW1Al4hNtSBV UGplBNj/XvoytKwk2H7V7UIiIqup0jkCUitOqhQ/IKISdx+R5HS4PBT682cS8NNPXSGj rcVY0JhctOIOxsCMdo91uqisUuvPdRg3+X2fhyqzd+wy0TOgc4yHXCiyza6/pcsmhjhM +7+g==
X-Received: by 10.55.25.42 with SMTP id k42mr44541030qkh.79.1434234011691; Sat, 13 Jun 2015 15:20:11 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 139sm3792636qhx.22.2015.06.13.15.20.10 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 13 Jun 2015 15:20:10 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Date: Sat, 13 Jun 2015 18:20:08 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201506111558.21577.davemgarrett@gmail.com> <201506131459.31745.davemgarrett@gmail.com> <1ee9bd7cd68d4583aaa0415020825ada@ustx2ex-dag1mb2.msg.corp.akamai.com>
In-Reply-To: <1ee9bd7cd68d4583aaa0415020825ada@ustx2ex-dag1mb2.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506131820.09262.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/619hXknFv3FrhoMWRQJYlRxQbzM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jun 2015 22:20:13 -0000

On Saturday, June 13, 2015 04:43:18 pm Salz, Rich wrote:
> > It wouldn't be quite as simple as you propose, though, because we'd
> > definitely have to add a new way to declare anon or PSK support via
> > extensions, but that's doable.
> 
> Or we don't support those features in 1.3.  Something we should think about?

Completely dropping support for PSK & anon is not likely to get consensus.


Dave