[TLS] WGLC for draft-ietf-tls-tls13-vectors

Sean Turner <sean@sn3rd.com> Tue, 08 May 2018 16:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FFCD12E9D9 for <tls@ietfa.amsl.com>; Tue, 8 May 2018 09:30:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M3yuDhUavrgw for <tls@ietfa.amsl.com>; Tue, 8 May 2018 09:30:57 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DEBF126D73 for <tls@ietf.org>; Tue, 8 May 2018 09:30:57 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id q6-v6so41811909qtn.3 for <tls@ietf.org>; Tue, 08 May 2018 09:30:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=RhtF2mY8AhIN+haRwuaJf3ijheS9j37+AzZTmfd2pCM=; b=GGHCgxrk9W3QWqoX6sy5/HCzIt3UTt5cUxO2Ez22+N0IGvutKWWtLJymS/v/HWkR2z 2loz1Vn0snnIp093IRYX3C1Yf4lDeb74YNtDHSXOkeeoawF3NkREG+tlhnHfw9LRusnK NRMWp0Y+wAjhou0QnGPwblfZn64F4zzMUhqqM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=RhtF2mY8AhIN+haRwuaJf3ijheS9j37+AzZTmfd2pCM=; b=BoES2bHOJDWw0KNgrnTMIZIKWgKzTsxqSkJUObnWVZGKSuiLYa3L/a9qMspeaZRZ2R 1x1aqCJ4wIDVYH+4C4u+jTJb0yhBGX+sXeCm354vYMtFsRugJCLV/X+jVqV1TpsOyn4H EmzjelGa8b5sYGeTWtz6fPjn9mReoM6uua5/SJsgyBupcFvCLlahFYzKhs16sGu2Easi gobJDN7GWaNe4BCpyBOsQlWlLC6xV77qxyDy4lt1Gx8pRpUFVErvgAsG5PgkDl/dS0TY Qz4xlg/D3Jqot6zMv8IbvWOVR0DVHEUg+B6NB0oHU4UQ2ji+ELFrqQViRdSWqgwFRJz6 1ehg==
X-Gm-Message-State: ALQs6tBjOP4DvCV5lzb2OMxqi14TZ+Ae4FeS9fCrvnmzfJzmbXPYCDty qWV+qXcPv1IoLJJ6c2780iDWx6G+obg=
X-Google-Smtp-Source: AB8JxZrk31HNEWvwyp8sJcZwsKrwVIoGxO4aUCBj8dpuDmjbT7gfGybUI51evFZUO+QjbLmf9fXQog==
X-Received: by 2002:a0c:d790:: with SMTP id z16-v6mr22719905qvi.33.1525797056303; Tue, 08 May 2018 09:30:56 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id y84sm19377951qkb.23.2018.05.08.09.30.55 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 08 May 2018 09:30:55 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Message-Id: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com>
Date: Tue, 08 May 2018 12:30:54 -0400
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MvVj78VHYLv4o6bTJlDRAXtAwxg>
Subject: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 May 2018 16:30:59 -0000

All,

This is the working group last call for the "Example Handshake Traces for TLS 1.3" draft available at https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/.  Please review the document and send your comments to the list by 2359 UTC on 22 May 2018.

Thanks - J&S