Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt

Kazuho Oku <kazuhooku@gmail.com> Mon, 17 July 2017 09:37 UTC

Return-Path: <kazuhooku@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE56C129417 for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 02:37:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cfPVyUPXENrc for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 02:37:30 -0700 (PDT)
Received: from mail-pf0-x231.google.com (mail-pf0-x231.google.com [IPv6:2607:f8b0:400e:c00::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCD1D127337 for <tls@ietf.org>; Mon, 17 Jul 2017 02:37:29 -0700 (PDT)
Received: by mail-pf0-x231.google.com with SMTP id q85so73842975pfq.1 for <tls@ietf.org>; Mon, 17 Jul 2017 02:37:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8OfnI+sC7hJuaGJukclkxLt03+1rVxGn8x7r1v1NbLc=; b=XM4m4D12wofd/sbmthYf8pCq9cxxTiIs1u31rMxDf5OiVIrgVwyjqgQuhwHM/rJWHe dXsY5OV7ieuQul28iRb0ZdFsAWeIwHPbx6uXRrFrKuI+wXSVi/RZxpFd4dBoSBLvAo56 5XyXtA2HreylmkJIeW2DaugYMZTXln1rN+3IoG4d1pNPgu1L7dZZlZqj5pMtjvilzLNB bpu4P/1bwvWPajhQb8Y0YU8lEeyClJp87twrpK2RoZRyzJd7E47trrCl/5CNIJ7KUh/I Okp57o36s91nUIOWUUdajhDSD4DeBtBhIhK/8jpgkOw5H8YOzv7tgVZbJQyCxsw4JQ0K W8MA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8OfnI+sC7hJuaGJukclkxLt03+1rVxGn8x7r1v1NbLc=; b=pb56DksOKZAvoPGOEHWh/fJTTa+/kiKZYOCMmuX8PD7J/9mcfJuhiXYv9Ll0bPZc3A xRjTtbVO0gNQJYN8WDOWOt6e2vf770tYZaHsxShdTINwJtR6h4MZ+dX2oHrPwOurAN5n VDYJWIpQTo2XUV7E0wPczATG4tfPiQcJvU0WDXZmG3dEynLJTar07x9NFRwItw3mzLJb NtsQ+LXLKZkovOwC1zVzSa4iJ6Vo0/xEly4jd+uOGEWedVrt9ZlskJTMmfxKpzgtMMyM yt1N50pb2UNZXjqSpmChPOk5gP4F9psaeVmpJxnPHg8ZejkSf8oXsnvmrqRF3zR+INjO PxNA==
X-Gm-Message-State: AIVw1138R0EWLsnymx+CwH25sMhxzdG/HwpmQBEptl9tMyx2MaYNbn99 mV5s2urz2aM/JTwijncZzb9G4oHA3Q==
X-Received: by 10.84.218.204 with SMTP id g12mr28836673plm.153.1500284249002; Mon, 17 Jul 2017 02:37:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.130.3 with HTTP; Mon, 17 Jul 2017 02:37:28 -0700 (PDT)
In-Reply-To: <CABkgnnWm4nQrThW68d3xPFY_RG1iCc4=P54rw=PqXrQUfNdQ_A@mail.gmail.com>
References: <150027591586.32620.1110391414163358418@ietfa.amsl.com> <CABkgnnWm4nQrThW68d3xPFY_RG1iCc4=P54rw=PqXrQUfNdQ_A@mail.gmail.com>
From: Kazuho Oku <kazuhooku@gmail.com>
Date: Mon, 17 Jul 2017 11:37:28 +0200
Message-ID: <CANatvzxR_YV6i19zCQKawEYn3uwwJxnS+voT99i63RfnzRKRyQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2GKQozxRtUtrM-y0A6wdmzvydPo>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 09:37:32 -0000

Thank you for updating the draft.

I really appreciate your effort to have the example vectors
documented. It will be a great help to the implementers.

One minor request: it would be great if you could add examples for the
exporters. Bug in a exporter is hard to find unless you have an
interop between applications that actually use it (however TLS itself
doesn't use it). It wasn't until the QUIC hackathon that we found
issues.



2017-07-17 11:28 GMT+02:00 Martin Thomson <martin.thomson@gmail.com>:
> I've revised the draft.  It now covers -21.
>
> I had to make a few changes to ensure that the changes to the
> resumption secret for tickets was exposed in the draft, you can now
> see the resumption secret being split based on the ticket_nonce.
>
> On 17 July 2017 at 09:18,  <internet-drafts@ietf.org> wrote:
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Transport Layer Security of the IETF.
>>
>>         Title           : Example Handshake Traces for TLS 1.3
>>         Author          : Martin Thomson
>>         Filename        : draft-ietf-tls-tls13-vectors-02.txt
>>         Pages           : 36
>>         Date            : 2017-07-17
>>
>> Abstract:
>>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>>    are provided so that these handshakes might be reproduced.
>>    Intermediate values, including secrets, traffic keys and ivs are
>>    shown so that implementations might be checked incrementally against
>>    these values.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-02
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-02
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-02
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Kazuho Oku