Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 17 July 2017 09:28 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0305127337 for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 02:28:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PoFWhye5u3yJ for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 02:28:53 -0700 (PDT)
Received: from mail-it0-x22b.google.com (mail-it0-x22b.google.com [IPv6:2607:f8b0:4001:c0b::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58205129468 for <tls@ietf.org>; Mon, 17 Jul 2017 02:28:53 -0700 (PDT)
Received: by mail-it0-x22b.google.com with SMTP id m84so49084833ita.0 for <tls@ietf.org>; Mon, 17 Jul 2017 02:28:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=Cz4rl8BxYDCvugbagZw5NE8EF48+sJagwO6nAmzcmb4=; b=gvS0Yzu20gEhLJcXR4ZRpu2VrBuJsJi/fgiK8DiLuFaqv9JMDmSQlpSXfZ8iTud71K rBkU88PS3texUZ6DbzMFBoetxGwD/VucGuMAk0PyM4KbSbM/O2tX4VXl0YVds7p2llZ3 5g6hwR/IRal7EObZCnKXuJqkvaiKDVnYJ26tVkATqhzQT79TMRw3iOmtpylPJ/SqEni/ Queq9nDqR4hGeKb7errp5NlSt4srTMA/1HHIJKkJ9yLOFF5tf9w2Gjk0q4z7m/JoZWo6 aBs7BWgseRk8KaCDvf7x59BaiGOqa9OLo/BLGVRmkBPWeYmBvMjfJKlhufIDM65qLeVi iXsA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=Cz4rl8BxYDCvugbagZw5NE8EF48+sJagwO6nAmzcmb4=; b=SF1qJAqKGvlrz1SL6/xDq4+HGh+ZiKOJtZcg0ihFm04J3H7uUE9HVbVP6FAJxqE9NH Ogtqx8Prye549RIS+WhdsPnnqsg6oz/N1zhH5orvzfG50EemDyhyAtv/0HLebMfRcPr7 QYlPnXKvbPRcctQGhtINuONUjmr634otJ29p8DOStRam+a4H93OnG/HnwlIcYMLYIDD/ PuqOZl2Td+NdkbGbArqhcMS2hNg7QsU+CDAltxh7XBpyCJRdp/vSxBf58G/q6s2flpDV gMo/fKKxooYne7o9x0HNKIdnQ+9UfEjynVQCCkOMxHRogIm78d5zwTkTgxG4lrvIto/U cFMQ==
X-Gm-Message-State: AIVw113hpIAOAy+xszHx2rCMYFLwunqycmBMtHZmjqUKM6HtfS1ftew2 sH1XQntE2BQQKzRjvr0PvqKxfwNe+qFX
X-Received: by 10.36.65.74 with SMTP id x71mr4732033ita.102.1500283732547; Mon, 17 Jul 2017 02:28:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.107.164.26 with HTTP; Mon, 17 Jul 2017 02:28:52 -0700 (PDT)
In-Reply-To: <150027591586.32620.1110391414163358418@ietfa.amsl.com>
References: <150027591586.32620.1110391414163358418@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 17 Jul 2017 11:28:52 +0200
Message-ID: <CABkgnnWm4nQrThW68d3xPFY_RG1iCc4=P54rw=PqXrQUfNdQ_A@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CB_8F5gosaO91NsbyAUpFoJJ28Y>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 09:28:55 -0000

I've revised the draft.  It now covers -21.

I had to make a few changes to ensure that the changes to the
resumption secret for tickets was exposed in the draft, you can now
see the resumption secret being split based on the ticket_nonce.

On 17 July 2017 at 09:18,  <internet-drafts@ietf.org> wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security of the IETF.
>
>         Title           : Example Handshake Traces for TLS 1.3
>         Author          : Martin Thomson
>         Filename        : draft-ietf-tls-tls13-vectors-02.txt
>         Pages           : 36
>         Date            : 2017-07-17
>
> Abstract:
>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>    are provided so that these handshakes might be reproduced.
>    Intermediate values, including secrets, traffic keys and ivs are
>    shown so that implementations might be checked incrementally against
>    these values.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-02
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-02
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-02
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls