Re: [TLS] A la carte handshake negotiation

"Salz, Rich" <rsalz@akamai.com> Sat, 13 June 2015 16:12 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E84431AC3FC for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 09:12:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eWvGR7SRFhJa for <tls@ietfa.amsl.com>; Sat, 13 Jun 2015 09:12:34 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 4E5691AC3FE for <tls@ietf.org>; Sat, 13 Jun 2015 09:12:34 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A7254287FA; Sat, 13 Jun 2015 16:12:33 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 92C10287F6; Sat, 13 Jun 2015 16:12:33 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 79EAE2038; Sat, 13 Jun 2015 16:12:33 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sat, 13 Jun 2015 11:12:32 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Sat, 13 Jun 2015 11:12:32 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Dave Garrett <davemgarrett@gmail.com>, Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Thread-Topic: [TLS] A la carte handshake negotiation
Thread-Index: AQHQpSquSZGiiXjAJ0SzG41a/9YoRp2pYXmAgAAD0oCAASp5AIAAX8wA//+tL/A=
Date: Sat, 13 Jun 2015 16:12:32 +0000
Message-ID: <d97e5439973c4fd28d3bb0a553acd34d@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <201506111558.21577.davemgarrett@gmail.com> <201506121236.18304.davemgarrett@gmail.com> <20150613102434.GA16258@LK-Perkele-VII> <201506131207.27048.davemgarrett@gmail.com>
In-Reply-To: <201506131207.27048.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.56.150]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yBusZHMi_ZNxsh9o402buF9Xxv0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A la carte handshake negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jun 2015 16:12:36 -0000

I think this is headed in the wrong direction.

We want to minimize the number of ciphers and cipher-suites, not allow for a mind-boggling combinatorial explosion that will cripple interop.