Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

Martin Thomson <martin.thomson@gmail.com> Thu, 08 March 2018 23:32 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 654B01204DA; Thu, 8 Mar 2018 15:32:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ko0orqID1bKa; Thu, 8 Mar 2018 15:32:50 -0800 (PST)
Received: from mail-oi0-x242.google.com (mail-oi0-x242.google.com [IPv6:2607:f8b0:4003:c06::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13B2B1201F2; Thu, 8 Mar 2018 15:32:50 -0800 (PST)
Received: by mail-oi0-x242.google.com with SMTP id x10so5709943oig.2; Thu, 08 Mar 2018 15:32:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qc4uvUgsTF0EwSsSAy/sSK8Kw6TnF4KSUvvmgZWP32M=; b=bKyRgG+fsf2YGbWzJxLtwCB9V0V/T7lvUBwg1VvpypCC1ApbpbCB3s2p9Zd5Pbt/yq 5YjF3reCKOTwpC3npBnR+zE7K95k9/SoIu34YdMxfpPN/FU/7Hr4Yo+2xBXzjVDf6hqt okH12R6d0kyTS6wCxX/W3qFwIbgDOPWAjHl+jBcxeg0uv62RMqCYN0IB6Y+M3+N3HPCN xFQ0kgoqJ8nw1pvdM8etDqlBVhbTGJTX43EzxVxCBdQhGHY/LZKDGR1eF9jN15oMZMSL rU0bylM2H2XY9hBOPXcLhn5Dnlzd7wLHV8GL+O9rI1hiVox7yz+RtHU5TqxUVPNkaTGD ODZg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qc4uvUgsTF0EwSsSAy/sSK8Kw6TnF4KSUvvmgZWP32M=; b=Q+4WyvMB51T6R1sfdmqij6cqWpygpe2itntj9LQhMvuAV6Q8cNDlGgjGMH7csxH6hd OqxX9GCJPMCjqkWxPSIlhpui0czc7j18ktdMDeKh4OrkFon/98glS/hXiNdniw03YJXA vBHHmb7blCEG4YG4QgK9bQeRuxSQGg44OwQelX9lRuC4v9RTHhU4YwreVUW06frFONVy FEYgojqxnftmzefGcHduTBO2G8SgTxwEnhGYDz5AQ9zfsmCeAEur/cAX1S1SHTO7xEGL 9adOoEwpdOZ4Xycj7FvMPkzE5BXLjcXUS0QSVBFzyxdBdtCb46C7M2IEsa/rNQXLsHrp Sgqg==
X-Gm-Message-State: APf1xPD9+921+Wph4fVC92l0dP2xcOR/XAOzlTmqX+ZnNyesRlRl/9fw 6PvR3m7FALYRURnw/0NYBmjYyjUvBblTPVW4fP0=
X-Google-Smtp-Source: AG47ELvKmhqKGFhCJ0DjgzZ5X5aPfQPqMdbT9OWt0vNWNJ/tlSlsQ/bT1Oy7K+ctxF0wok8Z5iGK4PRfs4cF/6PY/48=
X-Received: by 10.202.84.132 with SMTP id i126mr16720569oib.295.1520551969373; Thu, 08 Mar 2018 15:32:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.16.85 with HTTP; Thu, 8 Mar 2018 15:32:48 -0800 (PST)
In-Reply-To: <CABcZeBNSyTcm07wF82-amxWaWQyxnVZHd76_=9+CB-9ap_nVTg@mail.gmail.com>
References: <152048673810.21351.933470084847190231.idtracker@ietfa.amsl.com> <CABcZeBNSyTcm07wF82-amxWaWQyxnVZHd76_=9+CB-9ap_nVTg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 09 Mar 2018 10:32:48 +1100
Message-ID: <CABkgnnUPNEAwWEpj_uAYE5g--ZGQvoAQ+R=-dFpD0K5dL7zuyw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Spencer Dawkins <spencerdawkins.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, draft-ietf-tls-tls13@ietf.org, The IESG <iesg@ietf.org>, tls-chairs <tls-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5Hcty1yW0tP1HEAL4OK9X-R4k8w>
Subject: Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-tls13-26: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Mar 2018 23:32:51 -0000

On Fri, Mar 9, 2018 at 12:10 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>> I wondered why
>>
>>    Newer
>>    clients or servers, when communicating with newer peers, SHOULD
>>    negotiate the most preferred common parameters.
>>
>> was not a MUST.
>
>
> Ugh, this is actually not even a normative statement, It's just a statement
> of
> what the protocol is supposed to do. Good catch!

Drop the SHOULD, yeah.  Is it worth noting that it's the server's
preference that wins?  As in:

   Newer clients or servers, when communicating with newer peers,
negotiate the common parameters most preferred by the server.

Or is that too constraining?