> -----Original Message-----
> From: Martin Thomson [mailto:m...@lowentropy.net]
> Sent: Wednesday, August 21, 2019 8:02 PM
> To: David Benjamin <davidben=40google....@dmarc.ietf.org>; Roman
> Danyliw <r...@cert.org>
> Cc: draft-ietf-tls-gre...@ietf.org; <tls@ietf.org> <tls@ietf.org>; The IESG
> <i...@ietf.org>; tls-chairs <tls-cha...@ietf.org>
> Subject: Re: [TLS] Roman Danyliw's No Objection on draft-ietf-tls-grease-03:
> (with COMMENT)
>
> On Thu, Aug 22, 2019, at 07:44, David Benjamin wrote:
> > That clause was meant to be descriptive of the other bits of the
> > document. "[Such-and-such] may not be [such-and-such]ed, so [some
> > consequence of this]". Using "must not" reads odd to me: "GREASE
> > values must not be negotiated, so they do not directly impact the
> > security of TLS connections."
>
> Perhaps what you are looking for is "cannot": "GREASE values cannot be
> negotiated, ..."
A "cannot" would make sense to me.
Roman
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls