Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-26 Thread Martin Thomson
> I don't feel very strongly either way, though it is odd that it basically > contradicts the sender's rules in RFC 8449. > >Higher values are currently reserved for future >versions of the protocol that may allow larger records; an endpoint >MUST NOT send a value higher than the proto

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-25 Thread Hubert Kario
On Friday, 25 January 2019 17:23:22 CET David Benjamin wrote: > On Thu, Jan 24, 2019 at 5:03 PM Martin Thomson wrote: > > On Fri, Jan 18, 2019, at 07:23, David Benjamin wrote: > > > > while record_size_limit extension sends just one value, it does > > > > specifically > > > > allow the client to a

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-25 Thread David Benjamin
On Thu, Jan 24, 2019 at 5:03 PM Martin Thomson wrote: > On Fri, Jan 18, 2019, at 07:23, David Benjamin wrote: > > > while record_size_limit extension sends just one value, it does > > > specifically > > > allow the client to advertise higher values than the protocol versions > or > > > extensions

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-24 Thread Martin Thomson
On Fri, Jan 18, 2019, at 07:23, David Benjamin wrote: > > while record_size_limit extension sends just one value, it does > > specifically > > allow the client to advertise higher values than the protocol versions or > > extensions would indicate > > > > I wonder if sending such values shouldn't be

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-24 Thread Sean Turner
> On Jan 17, 2019, at 15:38, David Benjamin wrote: > > On Thu, Jan 17, 2019 at 2:31 PM Hubert Kario wrote: > On Thursday, 17 January 2019 21:23:37 CET David Benjamin wrote: > > On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario wrote: > > > On Wednesday, 16 January 2019 21:25:26 CET internet-dra..

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-17 Thread David Benjamin
On Thu, Jan 17, 2019 at 2:31 PM Hubert Kario wrote: > On Thursday, 17 January 2019 21:23:37 CET David Benjamin wrote: > > On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario wrote: > > > On Wednesday, 16 January 2019 21:25:26 CET internet-dra...@ietf.org > wrote: > > > > There are also htmlized versio

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-17 Thread Hubert Kario
On Thursday, 17 January 2019 21:23:37 CET David Benjamin wrote: > On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario wrote: > > On Wednesday, 16 January 2019 21:25:26 CET internet-dra...@ietf.org wrote: > > > There are also htmlized versions available at: > > > https://tools.ietf.org/html/draft-ietf-tl

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-17 Thread David Benjamin
On Thu, Jan 17, 2019 at 11:05 AM Hubert Kario wrote: > On Wednesday, 16 January 2019 21:25:26 CET internet-dra...@ietf.org wrote: > > There are also htmlized versions available at: > > https://tools.ietf.org/html/draft-ietf-tls-grease-02 > > while record_size_limit extension sends just one value,

Re: [TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-17 Thread Hubert Kario
On Wednesday, 16 January 2019 21:25:26 CET internet-dra...@ietf.org wrote: > There are also htmlized versions available at: > https://tools.ietf.org/html/draft-ietf-tls-grease-02 while record_size_limit extension sends just one value, it does specifically allow the client to advertise higher valu

[TLS] I-D Action: draft-ietf-tls-grease-02.txt

2019-01-16 Thread internet-drafts
A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Transport Layer Security WG of the IETF. Title : Applying GREASE to TLS Extensibility Author : David Benjamin Filename: draft-ietf-t