Re: [TLS] A la carte handshake negotiation

"Salz, Rich" <rsalz@akamai.com> Sat, 13 June 2015 20:43 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4EC71AD0D3 for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 13:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ovvFzkTLH2Eq for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 13:43:21 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 370971AD0D1 for <tls@ietf.org>; Sat, 13 Jun 2015 13:43:21 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 6C99B488CF; Sat, 13 Jun 2015 20:43:20 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 60D16488CE; Sat, 13 Jun 2015 20:43:20 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas4.msg.corp.akamai.com [172.27.25.33]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 481038008D; Sat, 13 Jun 2015 20:43:20 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sat, 13 Jun 2015 15:43:19 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Sat, 13 Jun 2015 15:43:19 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Dave Garrett <davemgarrett@gmail.com>, David Benjamin <davidben@chromium.org>
Thread-Topic: [TLS] A la carte handshake negotiation
Thread-Index: AQHQpga91U3B3BYMxU+sAz6Clza/8J2rHeyA///JChA=
Date: Sat, 13 Jun 2015 20:43:18 +0000
Message-ID: <1ee9bd7cd68d4583aaa0415020825ada@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <201506111558.21577.davemgarrett@gmail.com> <CAF8qwaCAvsrcb6UbcG67XdpFwsL2T-76ZwySbzS5O0Qd0ReLSQ@mail.gmail.com> <201506131459.31745.davemgarrett@gmail.com>
In-Reply-To: <201506131459.31745.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.56.150]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wDAy11UiYts66zcS2c7WEuABPLs>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jun 2015 20:43:22 -0000

> It wouldn't be quite as simple as you propose, though, because we'd
> definitely have to add a new way to declare anon or PSK support via
> extensions, but that's doable.

Or we don't support those features in 1.3.  Something we should think about?