Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

Hubert Kario <hkario@redhat.com> Thu, 17 January 2019 17:05 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D3FB130E77 for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 09:05:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bTGB3y-tophY for <tls@ietfa.amsl.com>; Thu, 17 Jan 2019 09:04:59 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 526DE130DE4 for <tls@ietf.org>; Thu, 17 Jan 2019 09:04:59 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CCB5C3D966; Thu, 17 Jan 2019 17:04:58 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 4B8EB5DD7B; Thu, 17 Jan 2019 17:04:58 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org, David Benjamin <davidben@chromium.org>
Date: Thu, 17 Jan 2019 18:04:57 +0100
Message-ID: <2605372.0b8annkhzO@pintsize.usersys.redhat.com>
In-Reply-To: <154767032661.29586.10643059734542111710@ietfa.amsl.com>
References: <154767032661.29586.10643059734542111710@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1682802.uODAfzuBr0"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Thu, 17 Jan 2019 17:04:58 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nr4dA2JqcpqAjh-oY_1z2l6ZMFo>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jan 2019 17:05:01 -0000

On Wednesday, 16 January 2019 21:25:26 CET internet-drafts@ietf.org wrote:
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-grease-02

while record_size_limit extension sends just one value, it does specifically 
allow the client to advertise higher values than the protocol versions or 
extensions would indicate

I wonder if sending such values shouldn't be part of GREASE behaviour, even if 
it wouldn't use GREASE values...
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic