Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-01.txt

Martin Thomson <martin.thomson@gmail.com> Tue, 04 July 2017 05:24 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B46FC131817 for <tls@ietfa.amsl.com>; Mon, 3 Jul 2017 22:24:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LggAX7ZxQY6n for <tls@ietfa.amsl.com>; Mon, 3 Jul 2017 22:24:00 -0700 (PDT)
Received: from mail-lf0-x22e.google.com (mail-lf0-x22e.google.com [IPv6:2a00:1450:4010:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 59B4C1200C5 for <tls@ietf.org>; Mon, 3 Jul 2017 22:24:00 -0700 (PDT)
Received: by mail-lf0-x22e.google.com with SMTP id z78so70907845lff.0 for <tls@ietf.org>; Mon, 03 Jul 2017 22:24:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=xHcOFXR26tPgErQy4Y9JTe1QbZTp5kCCsl9vqAMO/Ug=; b=Hdmd+s8fa/XLU2ra/F7mNwRZeURHvMqjcX937TD52yOb9oUaVv77AWHT/treOeF/BV n4urZjtH/GhXU4Ak4OHw3AaDgkLSXFwltMzPh6fu1g4wN81ABgVmbT+GzM3w4ioBqTaW gcHmW9jAt9pCH4qTUPfz6k69LyB2w3Dr1KgH/53xHzRUUIMqsFcT6U/VAFzwvfPy42PO sqCl0dVjG1jCKtL/u5Z8dmWhzDs39OPhzElxy35demKAGPhDfHzcpu9gz001A3MYygpY Hxk4tiUSWt6lwe8e158WiQQi/kDZ8PXllfdwEqbIRxY82q1te/5DqacLm0wg41H27ztg lfoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=xHcOFXR26tPgErQy4Y9JTe1QbZTp5kCCsl9vqAMO/Ug=; b=FVKrPdi2jI6mpANb09/uls6H1YmScly4egJt82JL+GQpjRwmh0zoeCNRjuMbg62R4e GilOflw0uD1QCHjxtKXyISzq4jNpIcfgvFRR53BTAvwuT76iueXpV3Io/Mq5YCToMVaW +0R8V8VQtG56UBRiF1kUVHWq8wMptAj52ktzShT1ELkR0i9hM4rGHs3XqzrK4X/4FWDk C2OuOBToHuKcw2AyBBzbx/JOrTRXAsYNLNT+zjga6Wr2GOYC3d9XVMOJF2kHh5sb6Rpm ZL+wwwG8H9hmvLWXfb0b8YfyxpBxbZ5RmJIdM77D3gelyZaaXdOBS8MJF/YSHPMMLXRs /a8w==
X-Gm-Message-State: AKS2vOw42k4uvOlOtBsh/49p/qQp1zkZod9RbE/Xb3yt04IhxuzUkgbt BntLqs/ALODo6x0mrAQp0oYnDtESMb7U
X-Received: by 10.25.148.81 with SMTP id w78mr12349526lfd.169.1499145838449; Mon, 03 Jul 2017 22:23:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.69.84 with HTTP; Mon, 3 Jul 2017 22:23:57 -0700 (PDT)
In-Reply-To: <CABkgnnXmw-RYNWe4r54rrcApq6RoKw54qJN+oVCwMaN7mVOLYA@mail.gmail.com>
References: <149887161558.430.6454612018892579370@ietfa.amsl.com> <CABkgnnXmw-RYNWe4r54rrcApq6RoKw54qJN+oVCwMaN7mVOLYA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 04 Jul 2017 15:23:57 +1000
Message-ID: <CABkgnnVJi=R-DxWiViCZXESZfY9d-BX=XW1mmp-dEFntUkq3Tg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0iSDkG7Ro3jqGMwbmglb98JdiCQ>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 05:24:03 -0000

One thing that we discovered is that NSS doesn't correctly pickle the
hash after HelloRetryRequest.  Obviously that makes the corresponding
example incorrect.

On 2 July 2017 at 14:01, Martin Thomson <martin.thomson@gmail.com> wrote:
> Just a bump to -20. Not quite enough time to land a -21 version with the
> changes to tickets. That might happen during the hackathon.
>
> On 30 Jun. 2017 6:14 pm, <internet-drafts@ietf.org> wrote:
>>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Transport Layer Security of the IETF.
>>
>>         Title           : Example Handshake Traces for TLS 1.3
>>         Author          : Martin Thomson
>>         Filename        : draft-ietf-tls-tls13-vectors-01.txt
>>         Pages           : 36
>>         Date            : 2017-06-30
>>
>> Abstract:
>>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>>    are provided so that these handshakes might be reproduced.
>>    Intermediate values, including secrets, traffic keys and ivs are
>>    shown so that implementations might be checked incrementally against
>>    these values.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-01
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-01
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-01
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls