Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

Sean Turner <sean@sn3rd.com> Thu, 24 January 2019 15:49 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50E78130E93 for <tls@ietfa.amsl.com>; Thu, 24 Jan 2019 07:49:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ik1m8mR_2YY4 for <tls@ietfa.amsl.com>; Thu, 24 Jan 2019 07:49:00 -0800 (PST)
Received: from mail-qt1-x841.google.com (mail-qt1-x841.google.com [IPv6:2607:f8b0:4864:20::841]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25A0F130E8F for <tls@ietf.org>; Thu, 24 Jan 2019 07:49:00 -0800 (PST)
Received: by mail-qt1-x841.google.com with SMTP id u47so7061337qtj.6 for <tls@ietf.org>; Thu, 24 Jan 2019 07:49:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=C8gQwH4o6ehgQcJJvhltyh+0jcoVpk+4GSL/RirPucU=; b=V+JQtwmsjmI+0oAq5TqTRiE2nZ3n2FZUNAtW8rlB60FyBmVK2dnMQE3WAEdDCp9UJn TBqbI9YCXEPdfBtRq/WNEPy5BCgQ4TwTHy2GM8qztaTFcwSJPJ2wCo6yb3HI00kzX02z LvFBCmTO+QjqO8ORjg3Q1kYicMqxG0z3JCJQ0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=C8gQwH4o6ehgQcJJvhltyh+0jcoVpk+4GSL/RirPucU=; b=UWf97eV8GhW12BYGxpG6boYYSW0wFBV7Hwl49y/831BrDp4igGv8tyxjddEFRcTB7y dfnDP4GmlhG0G/GhpuaUf9jBnuiZfCKNos1840fBa7oko0ZOgDs+nQNa5t7ktvD2eWr+ w/Wvq2557m9idopVemlpLeuYo1wB9KuzsXdXdFLknVipNHqHZpor67MT4i2eiW0LjZqw qCGw1FYT+zRu7pBfvAB0o/1HhO3OzJT8LD217pSmMFtzGdVoUsgCtVZM1d1tVH/L/T8m FBRt+KqEr4fa/8cI7KMGkIF+aXSCyXgSt37DexMWQsc5tsdDzwyrUS44g4lr8DzlkdoE GqGA==
X-Gm-Message-State: AJcUukcmjK4AU14Zh2DERjchyF3RqQLKwQsu/T/4duZYS0DqiPRuhKfJ G7QXAo7JjviA3srqeQOpe68JE4n0+n9dDw==
X-Google-Smtp-Source: ALg8bN5AMsZceEtoSH5QIOxRtj87iQ9W2Jl3ZiS0qws+OehO0xLXANZQvYK6gYwjsuX5Bz8DHBC4LA==
X-Received: by 2002:a0c:eb41:: with SMTP id c1mr6752929qvq.211.1548344939192; Thu, 24 Jan 2019 07:48:59 -0800 (PST)
Received: from [172.16.0.18] ([96.231.217.246]) by smtp.gmail.com with ESMTPSA id k16sm31025638qkj.38.2019.01.24.07.48.58 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 24 Jan 2019 07:48:58 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Thu, 24 Jan 2019 10:48:57 -0500
References: <154767032661.29586.10643059734542111710@ietfa.amsl.com> <2605372.0b8annkhzO@pintsize.usersys.redhat.com> <CAF8qwaC_uTFbjdo8mB-RBo_dEcHH3GwJO3cXmG7x8n4MRN-jng@mail.gmail.com> <96738939.LbPAkC2fvU@pintsize.usersys.redhat.com> <CAF8qwaDHZEQGzwwXsFzvx5esF-2304zNFKYV7zkUh8AdP_RCuQ@mail.gmail.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <CAF8qwaDHZEQGzwwXsFzvx5esF-2304zNFKYV7zkUh8AdP_RCuQ@mail.gmail.com>
Message-Id: <F0BF86A8-1A59-4AA2-BDCF-FAB274BFC1EC@sn3rd.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fXBnIWz7SBLOuwOf_V702D0YNrs>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jan 2019 15:49:02 -0000


> On Jan 17, 2019, at 15:38, David Benjamin <davidben@chromium.org> wrote:
> 
> On Thu, Jan 17, 2019 at 2:31 PM Hubert Kario <hkario@redhat.com> wrote:
> On Thursday, 17 January 2019 21:23:37 CET David Benjamin wrote:
> > On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario <hkario@redhat.com> wrote:
> > > On Wednesday, 16 January 2019 21:25:26 CET internet-drafts@ietf.org wrote:
> > > > There are also htmlized versions available at:
> > > > https://tools.ietf.org/html/draft-ietf-tls-grease-02
> > > 
> > > while record_size_limit extension sends just one value, it does
> > > specifically
> > > allow the client to advertise higher values than the protocol versions or
> > > extensions would indicate
> > > 
> > > I wonder if sending such values shouldn't be part of GREASE behaviour,
> > > even if
> > > it wouldn't use GREASE values...
> > 
> > I think that should be sorted out in a separate document. This one's been
> > sitting around for a while as it is, and record_size_limit doesn't have an
> > RFC to cite yet. :-)
> 
> eee? https://tools.ietf.org/html/rfc8449
> 
> Oh, huh. It wasn't linked from https://tools.ietf.org/html/draft-ietf-tls-record-limit-03, so I didn't see it.
> 
> David

I was minutes away from issuing the WGLC for this draft when Hubert’s message came in.  I want to make sure we address his comment, but I also want to get the WGLC going.  Since this is the only known issue, the WGLC will refer to issue specifically (and this thread) to see if we can bring it to a close.  You can comment on the WGLC thread or in this thread.  

spt