Re: [TLS] Roman Danyliw's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

Roman Danyliw <rdd@cert.org> Thu, 22 August 2019 03:18 UTC

Return-Path: <rdd@cert.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9057120018; Wed, 21 Aug 2019 20:18:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mCWBy7UOnNqQ; Wed, 21 Aug 2019 20:18:53 -0700 (PDT)
Received: from taper.sei.cmu.edu (taper.sei.cmu.edu [147.72.252.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBB56120048; Wed, 21 Aug 2019 20:18:52 -0700 (PDT)
Received: from delp.sei.cmu.edu (delp.sei.cmu.edu [10.64.21.31]) by taper.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x7M3Io2c031546; Wed, 21 Aug 2019 23:18:50 -0400
DKIM-Filter: OpenDKIM Filter v2.11.0 taper.sei.cmu.edu x7M3Io2c031546
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=yc2bmwvrj62m; t=1566443931; bh=wNm75Pz6N5pBD5GgVdRqXMuygFwzhMGLy+AruJrLURQ=; h=From:To:CC:Subject:Date:References:In-Reply-To:From; b=jjAyf73ZUwf8Y+g3ydIt9VscUPMbQyv2GzSKazSpR4lx9EaFPoMmSy72KLg1QrGR/ I0ZNLeCP5oy61BuUIhKjWPHfJXjJ0+EsgdMsnkXHpqQDtwwT7OthYemP3bPSaxiSvf Y9j54UfKAvpSCOkCFuS+bxc3056ufz746LkhSbtw=
Received: from CASCADE.ad.sei.cmu.edu (cascade.ad.sei.cmu.edu [10.64.28.248]) by delp.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x7M3ImBq009620; Wed, 21 Aug 2019 23:18:48 -0400
Received: from MARATHON.ad.sei.cmu.edu ([10.64.28.250]) by CASCADE.ad.sei.cmu.edu ([10.64.28.248]) with mapi id 14.03.0468.000; Wed, 21 Aug 2019 23:18:48 -0400
From: Roman Danyliw <rdd@cert.org>
To: Martin Thomson <mt@lowentropy.net>, David Benjamin <davidben=40google.com@dmarc.ietf.org>
CC: "draft-ietf-tls-grease@ietf.org" <draft-ietf-tls-grease@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>, The IESG <iesg@ietf.org>, tls-chairs <tls-chairs@ietf.org>
Thread-Topic: [TLS] Roman Danyliw's No Objection on draft-ietf-tls-grease-03: (with COMMENT)
Thread-Index: AQHVV348PAvhpEvIREShTBbFYftYbqcGZ0EAgAAmdYD///PBYA==
Date: Thu, 22 Aug 2019 03:18:47 +0000
Message-ID: <359EC4B99E040048A7131E0F4E113AFC01B3439C0F@marathon>
References: <156632275485.502.9271987365148891210.idtracker@ietfa.amsl.com> <CAF8qwaDRD1=X=R=e1QRkO81SdXmqfQYKihMo1z5hccsDtAqFYw@mail.gmail.com> <50ce91d2-bba8-4e9d-96fc-311795d89f69@www.fastmail.com>
In-Reply-To: <50ce91d2-bba8-4e9d-96fc-311795d89f69@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.64.22.6]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SDDnx5o_GjY__pLrxkEYIMppUHU>
Subject: Re: [TLS] Roman Danyliw's No Objection on draft-ietf-tls-grease-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Aug 2019 03:18:55 -0000


> -----Original Message-----
> From: Martin Thomson [mailto:mt@lowentropy.net]
> Sent: Wednesday, August 21, 2019 8:02 PM
> To: David Benjamin <davidben=40google.com@dmarc.ietf.org>; Roman
> Danyliw <rdd@cert.org>
> Cc: draft-ietf-tls-grease@ietf.org; <tls@ietf.org> <tls@ietf.org>; The IESG
> <iesg@ietf.org>; tls-chairs <tls-chairs@ietf.org>
> Subject: Re: [TLS] Roman Danyliw's No Objection on draft-ietf-tls-grease-03:
> (with COMMENT)
> 
> On Thu, Aug 22, 2019, at 07:44, David Benjamin wrote:
> >  That clause was meant to be descriptive of the other bits of the
> > document. "[Such-and-such] may not be [such-and-such]ed, so [some
> > consequence of this]". Using "must not" reads odd to me: "GREASE
> > values must not be negotiated, so they do not directly impact the
> > security of TLS connections."
> 
> Perhaps what you are looking for is "cannot": "GREASE values cannot be
> negotiated, ..."

A "cannot" would make sense to me.

Roman