Re: [TLS] Adam Roach's No Objection on draft-ietf-tls-tls13-vectors-06: (with COMMENT)

Adam Roach <adam@nostrum.com> Mon, 30 July 2018 23:22 UTC

Return-Path: <adam@nostrum.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B721130F14; Mon, 30 Jul 2018 16:22:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.879
X-Spam-Level:
X-Spam-Status: No, score=-1.879 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_SPF_HELO_PERMERROR=0.01, T_SPF_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h01BiREgqohf; Mon, 30 Jul 2018 16:22:01 -0700 (PDT)
Received: from nostrum.com (raven-v6.nostrum.com [IPv6:2001:470:d:1130::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84E32130DD5; Mon, 30 Jul 2018 16:22:01 -0700 (PDT)
Received: from Svantevit.local (99-152-146-228.lightspeed.dllstx.sbcglobal.net [99.152.146.228]) (authenticated bits=0) by nostrum.com (8.15.2/8.15.2) with ESMTPSA id w6UNLu5h069388 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Mon, 30 Jul 2018 18:21:57 -0500 (CDT) (envelope-from adam@nostrum.com)
X-Authentication-Warning: raven.nostrum.com: Host 99-152-146-228.lightspeed.dllstx.sbcglobal.net [99.152.146.228] claimed to be Svantevit.local
To: Martin Thomson <martin.thomson@gmail.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-tls13-vectors@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
References: <153299001967.7842.14757350576096250364.idtracker@ietfa.amsl.com> <CABkgnnWpN6tJ0ATpKnavtGyo8u4kCvZtef8VALwBV7GUZZc53w@mail.gmail.com>
From: Adam Roach <adam@nostrum.com>
Message-ID: <07cac7dd-d518-87d9-a94a-7bd1ec2b0ef3@nostrum.com>
Date: Mon, 30 Jul 2018 18:21:51 -0500
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <CABkgnnWpN6tJ0ATpKnavtGyo8u4kCvZtef8VALwBV7GUZZc53w@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QwflNNg1tekk0ryRmBNCfWXdYEg>
Subject: Re: [TLS] Adam Roach's No Objection on draft-ietf-tls-tls13-vectors-06: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jul 2018 23:22:03 -0000

On 7/30/18 6:13 PM, Martin Thomson wrote:
> On Tue, Jul 31, 2018 at 8:33 AM Adam Roach <adam@nostrum.com> wrote:
>> This doesn't parse. Probably should say "...through the use of labels..." or
>> something similar.
>> [...]
>> I'm not sure what to make of this. Should it say "...private RSA keys for this
>> example..." or something like that? It may also be useful to include a sentence
>> or clause explaining why the omitted private key is not useful for users of this
>> document.
> The private keys for certificates weren't included (as you noticed,
> the key exchange keys are).
>
> Both fixed in https://github.com/tlswg/draft-ietf-tls-tls13-vectors/commit/ca4896c7a3b3cc6d214a1e6fe94b64ba1b1230e8


Thanks!

/a