What the heck is 'greasing", you ask?

Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com> Fri, 23 March 2018 08:18 UTC

Return-Path: <spencerdawkins.ietf@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E73D129C70 for <quic@ietfa.amsl.com>; Fri, 23 Mar 2018 01:18:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9YWwZn_28Nu4 for <quic@ietfa.amsl.com>; Fri, 23 Mar 2018 01:18:07 -0700 (PDT)
Received: from mail-yb0-x22e.google.com (mail-yb0-x22e.google.com [IPv6:2607:f8b0:4002:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E14D124E15 for <quic@ietf.org>; Fri, 23 Mar 2018 01:18:07 -0700 (PDT)
Received: by mail-yb0-x22e.google.com with SMTP id t127-v6so3827170yba.12 for <quic@ietf.org>; Fri, 23 Mar 2018 01:18:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=i7Bchn2TGKsxk8pklW5HY4ZLFqOhLVF4ap+RdlQsiZw=; b=J+a/Fp47fQeyyIc5nSIX9gmadz7GYHzc1dJNdkRw9Nv/nBcatVH1SAiGH2Ino5BNVX RvseBH2awT9M3MX3zaMQaCnoLmWBj+/HR/pUVH+TFpBhd+uPbihPmi8CgoKP3GlhZaK/ vO6waVRtMTypARhoyp96iNXKwjcrOvwBv1PtjANYj3WLSI/MBzSi/TUnpjERtp/VnhBz wbinsy+Sp+VucKGRS9cqB/KjYVDB2lWG5IMvTjoyV/U/NJDSZx4taOF0nLkzNThdoXVN ZV1H27FDxU0xZcWbGDxWKOykw62KCed8/7nLc3eJicxZMb5fdZOIuFFnsUdz37p+N1UA Vfbw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=i7Bchn2TGKsxk8pklW5HY4ZLFqOhLVF4ap+RdlQsiZw=; b=D9y/JbKo99wennOQtwTj/BTViFgvr+S3g17c2HCFq6/ynBumuP97KTkxQxkb48MRGG gij/t0tQiQQZcYKGlzvQcq0Qkvj18vAvinqZWiHcJP/fyiHj53l5lo73UfQYZmV5UCJr S3SZ5cqW5fZ7CySARegU6+tEE3Tw2qYZNiDqluvNeuGp8ki8kiKxxFRlb6V3KNEljMf+ qJGalFmw2J9Qka5uQ+21CtVCVd/pwjTRDCUoTzkVvWHopaTD/bwFT6IQFVzuduvCG856 P+43QqPmh4TQXKKR7iWzOr4uyoooQ2W2jT0TW+5VB0t2r17wVqICjeZnU3B0vrYeIX8U JA3g==
X-Gm-Message-State: AElRT7EldlllT41oYXik5dD4F0GBwvvjTryj60DmbQA7RCR0JtXnKyMh Ngz/RVJ8LugKRR5AnWkp21B/FzXRn3hIYLpUaP4=
X-Google-Smtp-Source: AG47ELtta2KwijHBFKkjqN9xcECvzeyPDoF+Kfcqs4e33EUrrdS6B+sPsDxiJoM/PdZRLCH9vn3LdVpKI58NMtUCT1g=
X-Received: by 2002:a25:1457:: with SMTP id 84-v6mr16798175ybu.71.1521793086123; Fri, 23 Mar 2018 01:18:06 -0700 (PDT)
MIME-Version: 1.0
From: Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Date: Fri, 23 Mar 2018 08:17:55 +0000
Message-ID: <CAKKJt-dWXSirdQgPzNCZjUETC_HQqFJiBR_52+nPVHeBeAPLhA@mail.gmail.com>
Subject: What the heck is 'greasing", you ask?
To: IETF QUIC WG <quic@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000051f362056810103c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/ye8iYyKQzUMXu2v1bXE0tRG8lxo>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 08:18:09 -0000

In the spirit of working groups making informed decisions, there were a
couple of references to "greasing" that came up during hums this week.

A couple of IETF meetings ago, the IAB Stack Evolution was talking about
greasing, and I asked if there was a canonical reference for greasing that
we could point people to, and Martin Thomson said there was not.

So Martin wrote one.

It's https://datatracker.ietf.org/doc/draft-thomson-use-it-or-lose-it/.

Martin tells me that's the high level description, and TLS has a draft that
is a more specific application.

If you're going to hum in any working group where someone asks "and that
bit will be greased, right?", you may want to look at Martin's draft.

Since more than half the Stack Evolution program membership is in QUIC,
they may decide it would be helpful to advance Martin's draft, but that's
not my decision to make ...

Spencer, who has gone back to speaking as a calmer individual in QUIC.