Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

David Benjamin <davidben@chromium.org> Thu, 17 January 2019 20:23 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6DB4130EC1 for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 12:23:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.052
X-Spam-Level:
X-Spam-Status: No, score=-14.052 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-4.553, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KwsF1G0qP9Nx for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 12:23:49 -0800 (PST)
Received: from mail-qt1-x82d.google.com (mail-qt1-x82d.google.com [IPv6:2607:f8b0:4864:20::82d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F6A4128CF2 for <tls@ietf.org>; Thu, 17 Jan 2019 12:23:49 -0800 (PST)
Received: by mail-qt1-x82d.google.com with SMTP id p17so12831540qtl.5 for <tls@ietf.org>; Thu, 17 Jan 2019 12:23:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UKuEgjQcz4HTSSdnINy1YnVflaWlDvz4yMzlqC0Ue94=; b=FIAEua8OQrwPHzdFGedsplls7Xy2EW1cvfGbNWRO5Y9NC0/zXl/Is3fNXW+TF2BSB0 UVtauj4fnSUh6EA4SDI4PBqlX6OtkNTnpdrRj2RkvfvdAfeVvxUndFxhXRkV1tPKpCB/ g+XKZ193NLOVo0Ciat1GX8EsJihCwqn9G10uU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UKuEgjQcz4HTSSdnINy1YnVflaWlDvz4yMzlqC0Ue94=; b=q6v0zvPyk/7nEvQ4wJv1W3m5Ube8eMnoadRrw3khFYjnDpwGfsZIXfSaDuTi/oxHQQ 3d0xEB7Bt7OAJhBc6C72Xc1OhytKDaHFKYhMgEPWxwa7qzDJPkR4y3Oyr3Ov8LfPWuZz Ij0WPOPx6qFrMWBCeThVi/sU3Weg0iCtigCckfHJYhYfnf029dn326fxPVHqd4JMCKCS azJyFQaSXWlxIuzd7eIeBFxDLFmH2zRhHS1t6NtRXbPW6uHMGqkJTICBjotcEtpIwBK8 9VXg4AtaFirBMkmBnV7kC323/72DMY+GgYz4SH+N1X1aYXjGYi5dp9DGRPVAn54GXWoZ azQg==
X-Gm-Message-State: AJcUukcFx1z7D0dn+TC/eC/dFPTpxRdkAXMsNTHnWSJPx6wFFsh3s2N/ lg76fTYeXTwCXJyTP06HM6HDr4j15TH5/Rw4v3qo
X-Google-Smtp-Source: ALg8bN5uifwhcBKiWDucinCp8aTapxtzCGu6leRiJrY5II8t8B4UAqBXuJ2RgHb+0QnGEpGLeJVBVjTQ/FSffCd+New=
X-Received: by 2002:ac8:2fdc:: with SMTP id m28mr13555002qta.202.1547756628328; Thu, 17 Jan 2019 12:23:48 -0800 (PST)
MIME-Version: 1.0
References: <154767032661.29586.10643059734542111710@ietfa.amsl.com> <2605372.0b8annkhzO@pintsize.usersys.redhat.com>
In-Reply-To: <2605372.0b8annkhzO@pintsize.usersys.redhat.com>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 17 Jan 2019 14:23:37 -0600
Message-ID: <CAF8qwaC_uTFbjdo8mB-RBo_dEcHH3GwJO3cXmG7x8n4MRN-jng@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000084111057fad2c80"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IYxxZ5M5LEWFDNRZbrlWGB1rQIo>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jan 2019 20:23:52 -0000

On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario <hkario@redhat.com> wrote:

> On Wednesday, 16 January 2019 21:25:26 CET internet-drafts@ietf.org wrote:
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-tls-grease-02
>
> while record_size_limit extension sends just one value, it does
> specifically
> allow the client to advertise higher values than the protocol versions or
> extensions would indicate
>
> I wonder if sending such values shouldn't be part of GREASE behaviour,
> even if
> it wouldn't use GREASE values...
>

I think that should be sorted out in a separate document. This one's been
sitting around for a while as it is, and record_size_limit doesn't have an
RFC to cite yet. :-)

David