Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

David Benjamin <davidben@chromium.org> Thu, 17 January 2019 20:38 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3B79130FBB for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 12:38:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.052
X-Spam-Level:
X-Spam-Status: No, score=-14.052 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-4.553, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id blpr5Vcx5jTj for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 12:38:13 -0800 (PST)
Received: from mail-qt1-x835.google.com (mail-qt1-x835.google.com [IPv6:2607:f8b0:4864:20::835]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90162130F3B for <tls@ietf.org>; Thu, 17 Jan 2019 12:38:12 -0800 (PST)
Received: by mail-qt1-x835.google.com with SMTP id r14so12929988qtp.1 for <tls@ietf.org>; Thu, 17 Jan 2019 12:38:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Xvu+ltqRUpQ/rGlWW0S7OWfg3XgSl/VL5nb4cNDFBhI=; b=h2Zg+pvk12kScB6BHPxNEZj/2hHiO/HKtCrf82vNQtT46Xvq7/kbtY8PwgYjIxaKky yMx7S5n0ysP/Ch7nbHkDbZj7/BYEdHC66UNroYRi+5DyRLd38YyuPw/B2y0MUyos0bTl 2UQ3Sf4eNz4DcVdGCCBj8DH0Tf1E06YNSsTGE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Xvu+ltqRUpQ/rGlWW0S7OWfg3XgSl/VL5nb4cNDFBhI=; b=gTjd5ZFhbXQ/HywiMvFryL2azXEu/H1IwLYHpb2jOiY017Tc0bupEV1ZmIziMySL+w 3C/FqPVOcvcG+/VWEXFhP2Ae6n+sVR2Vi17BM1t/mv+rNSRxWoI1AAzLfITmTkg4OuQJ N6gsou2UbNLd+P13vZUJ+bxZJlVyeliBOgF+zZFHoDlbVApGwo/tnZvsPxI27komfDHq 20ZQH3oY18Z1k4A3Rc/lo6Vkw6vCg6SWKPjRaM3CzOCINYe9xufB2AidxyyDUKGLUI9p ey6Q5ZQISDByhS8WOU0vxdXLrtTGp2gA9cv9jPsJ2Zgb8BGzV35bzU7q8zhZBl54m+Ui ghCg==
X-Gm-Message-State: AJcUukfrniV13OVsK5GrZ17Ikj5ZylhwpmJILdiTOCpbCDlUTPhgpRG2 lutxoQOCdMD+AJM2bLQq7pIfD8wHtZRugTZ8MuRj
X-Google-Smtp-Source: ALg8bN6NYAr6JfC/0Kt1CDhgFSnbUxap9Ab4cbpQA8q6td9LnlTdYF2g4KZj3gZUCGM0KmIvnNN0J7T0hnIFx2me/n0=
X-Received: by 2002:a0c:d0d7:: with SMTP id b23mr12643265qvh.67.1547757491654; Thu, 17 Jan 2019 12:38:11 -0800 (PST)
MIME-Version: 1.0
References: <154767032661.29586.10643059734542111710@ietfa.amsl.com> <2605372.0b8annkhzO@pintsize.usersys.redhat.com> <CAF8qwaC_uTFbjdo8mB-RBo_dEcHH3GwJO3cXmG7x8n4MRN-jng@mail.gmail.com> <96738939.LbPAkC2fvU@pintsize.usersys.redhat.com>
In-Reply-To: <96738939.LbPAkC2fvU@pintsize.usersys.redhat.com>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 17 Jan 2019 14:38:00 -0600
Message-ID: <CAF8qwaDHZEQGzwwXsFzvx5esF-2304zNFKYV7zkUh8AdP_RCuQ@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000007d8ec5057fad5ffb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_ycl59LEFyJyi36r2Y7cNHhTrGU>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jan 2019 20:38:20 -0000

On Thu, Jan 17, 2019 at 2:31 PM Hubert Kario <hkario@redhat.com> wrote:

> On Thursday, 17 January 2019 21:23:37 CET David Benjamin wrote:
> > On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario <hkario@redhat.com> wrote:
> > > On Wednesday, 16 January 2019 21:25:26 CET internet-drafts@ietf.org
> wrote:
> > > > There are also htmlized versions available at:
> > > > https://tools.ietf.org/html/draft-ietf-tls-grease-02
> > >
> > > while record_size_limit extension sends just one value, it does
> > > specifically
> > > allow the client to advertise higher values than the protocol versions
> or
> > > extensions would indicate
> > >
> > > I wonder if sending such values shouldn't be part of GREASE behaviour,
> > > even if
> > > it wouldn't use GREASE values...
> >
> > I think that should be sorted out in a separate document. This one's been
> > sitting around for a while as it is, and record_size_limit doesn't have
> an
> > RFC to cite yet. :-)
>
> eee? https://tools.ietf.org/html/rfc8449


Oh, huh. It wasn't linked from
https://tools.ietf.org/html/draft-ietf-tls-record-limit-03, so I didn't see
it.

David