Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors

Sean Turner <sean@sn3rd.com> Wed, 30 May 2018 01:22 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 380DA12D7F2 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:22:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w53duNwzarwt for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:22:28 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C43E12E04A for <tls@ietf.org>; Tue, 29 May 2018 18:22:28 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id f13-v6so21245386qtp.10 for <tls@ietf.org>; Tue, 29 May 2018 18:22:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=8MKQC+rlVvA6Nf8lFxC6kmZlSXz+KoWP9BH1PG0OKuU=; b=m2YEr6gk9PONBtVE7h2TVEqHjuSG3TNv7J8Tw+7Uq+mVDLhNwYj1xMnBkjAQhpWEb2 TgNQTK8mOfaW+j9X/wJvZRydT3LQJdFTXz0l188nOqITf4QufSmCBSzBTzAAkVfjxswc UbyC+MzqAqM2PxGxMVL8JNls/KNVn+k1+NXmc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=8MKQC+rlVvA6Nf8lFxC6kmZlSXz+KoWP9BH1PG0OKuU=; b=P4SG9OCoI2mMk24MXeby85XOwANgEUEwfWO1DWq2XS3aj73cO8v5yy8iQjvmSDPti5 I91lFH8oTyju/G2xqbSL6CyfYy8mnWMKFAOmtRGI47sr+RVi7lDLMwZaxt+wkpxSF3I2 Zmo62NmFcLph156KnwwdR3XdYtIrcLALWAJB9Bm3EyEvWIajtcVJf6mQ14T+3n1urMrW kSmWg0ew6vpI7fDrrWHDJhNPn6ru2gPV7gffOGCplr1Hef9qugdU6nMu/tv7FFAlz/1h BZqWqvqUD+I42eZwBIR6cda/b26OgeBJNLhgPSXQ4JDM7mg1LCUXroyiftUXZKtL5X+p FXtg==
X-Gm-Message-State: APt69E3edY1YT9TZo/sbRMiYIV4nNncZ6i14DMr64a4o8ZWWBcx/rjRe +5GRRg72MRZjevc0oMGQWePCSw==
X-Google-Smtp-Source: ADUXVKIkACwdjbpta3c2eQEvZPgN9QcY2N8JjE7g+5qinmGplBJWe9n23TNzqJCYPg+VIYTPOzs+5w==
X-Received: by 2002:a0c:c924:: with SMTP id r33-v6mr680313qvj.79.1527643347789; Tue, 29 May 2018 18:22:27 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.71]) by smtp.gmail.com with ESMTPSA id t6-v6sm5241827qtn.86.2018.05.29.18.22.27 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 29 May 2018 18:22:27 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnVsze+cq6717fkDiY577jRUxe3S=gXbPCnVA9gg7yzgyg@mail.gmail.com>
Date: Tue, 29 May 2018 21:22:26 -0400
Cc: TLS WG <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <72905ABB-0709-4AE7-86D3-5492177377B4@sn3rd.com>
References: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com> <CE4D387B-A4E8-425D-8FC5-7706C1D6307F@sn3rd.com> <1334EA4C-9432-49E4-9DC4-DEEDF1C3C0AF@akamai.com> <CABkgnnW3FKfuGqa8iaaWA9SVz7BLVOwLAD+d7NsdftgQN9tEVw@mail.gmail.com> <742B3DCC-6AF4-48DB-82F9-760DEF7E52F4@sn3rd.com> <CABkgnnVsze+cq6717fkDiY577jRUxe3S=gXbPCnVA9gg7yzgyg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MD3toj0g554QN83y8984Cxmo3Bk>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 01:22:31 -0000

I think changing the Intended Status is all we’re looking.

spt

> On May 29, 2018, at 21:05, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> The thought occurs, do you want a version with the final version number in
> it?  I see that TLS 1.3 is in front of the RFC editor right now, so I don't
> anticipate any changes and changing the examples creates a lot of churn
> (check out the diffs on this draft to get an idea).
> On Wed, May 30, 2018 at 12:35 AM Sean Turner <sean@sn3rd.com> wrote:
> 
> 
> 
>>> On May 8, 2018, at 20:30, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>> 
>>> On Wed, May 9, 2018 at 2:56 AM Salz, Rich <rsalz@akamai.com> wrote:
>>>> I dislike standard, and am fine with Informational or BCP.
>>> 
>>> Agree regarding standard.
>>> 
>>> I don't understand why BCP would be used for this.  Besides, we probably
>>> don't want to enshrine some of the choices we made in NSS as "best
>>> practice".  I'm not saying that those choices aren't defensible, but
> that
>>> might be going too far.
> 
>> Since this draft is really about “examples” (i.e., it’s just for
> illustration), I’m going to suggest that Martin go ahead and merge the
> following PR that I submitted changing the intended status:
>> https://github.com/tlswg/draft-ietf-tls-tls13-vectors/pull/6
> 
>> Once a new version is spun, I’ll push the draft toward Ben.
> 
>> spt