Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Sat, 17 August 2019 23:07 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E44A1200E5; Sat, 17 Aug 2019 16:07:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id szdxYq_DSqFo; Sat, 17 Aug 2019 16:07:13 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A8671200CC; Sat, 17 Aug 2019 16:07:12 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x7HN78Ww009082 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 17 Aug 2019 19:07:10 -0400
Date: Sat, 17 Aug 2019 18:07:07 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Mirja Kuehlewind <ietf@kuehlewind.net>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-grease@ietf.org, tls-chairs@ietf.org, sean@sn3rd.com, tls@ietf.org
Message-ID: <20190817230707.GU88236@kduck.mit.edu>
References: <156588466304.15861.9219490518200903631.idtracker@ietfa.amsl.com> <20190816033931.GI88236@kduck.mit.edu> <AB4B55DE-E46A-49B6-8C9A-11CBF63651FD@kuehlewind.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <AB4B55DE-E46A-49B6-8C9A-11CBF63651FD@kuehlewind.net>
User-Agent: Mutt/1.10.1 (2018-07-13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9vozw5LVw61zdVXlUYAyoDBo3FE>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Aug 2019 23:07:15 -0000

On Fri, Aug 16, 2019 at 09:35:09AM +0200, Mirja Kuehlewind wrote:
> Hi Ben,
> 
> Thanks for the explanation.
> 
> I would think this is actually a PS given it extents a protocol based on the extension point this protocol provides. Maybe it is not really adding a new function but it also kind of is: I would call probing for non-compliant implementations a protocol function. I mean if we would specify greasing for a new protocol, I think it would simply be part of the main spec.

Re "part of the main spec", perhaps, but presumably not a
mandatory-to-implement one?
To look at it a different way, what kind of interoperability requirements
does GREASE mandate?  Isn't it just the same interoperability requirements
of the main protocol, i.e., an incremental addition of zero?

-Ben