Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-01.txt

Martin Thomson <martin.thomson@gmail.com> Sun, 02 July 2017 04:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8FC6126CD6 for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 21:01:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XS8kd8DDIF_T for <tls@ietfa.amsl.com>; Sat, 1 Jul 2017 21:01:33 -0700 (PDT)
Received: from mail-lf0-x22e.google.com (mail-lf0-x22e.google.com [IPv6:2a00:1450:4010:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42538124D68 for <tls@ietf.org>; Sat, 1 Jul 2017 21:01:33 -0700 (PDT)
Received: by mail-lf0-x22e.google.com with SMTP id l13so87472931lfl.1 for <tls@ietf.org>; Sat, 01 Jul 2017 21:01:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=UrRxo6aBkg3i+g/0PjQqzMT9fYCx2uvngqTdfQewNpM=; b=bZLzDnsuK6orQlyZ5NCHDat+KWu2/CW3LddeqZjrpbIDCn/TOcbOVfEuDD7L+wgO43 luR6H45GCQAd/Y7dmfI8DcNP01Cy2xDZbPAUMpt73ICUJkSEXaayqgZvG0tJIk5+6bLA sqRuqyW0kswX0D3UfMSfjIWIVssOKMOFoGlKr0mjATw0u7U44AYbtg9ISnRpuiJ2crUC H0r0K0BOYK+O71Txc8YFQk5SwvBTd/YioCXNkqUJ7VCXEuCwhp+LN9ZMJQs9dRhAnhis DEPNvLLeRFrJPKWBbkVgGLOU/f7K9d6MegZzBosKrCXF5Z0iM7rRDA3jhukLK4zzfiSK FhyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=UrRxo6aBkg3i+g/0PjQqzMT9fYCx2uvngqTdfQewNpM=; b=oXmX+3vbftWCCv7e888aLfQ+0wPk/p7S7f9V5dXTWeqtjBGReIqRnNiyxSZWb7id5L 3IFglHyUvf1edOtjCDUDYDfyOfj7KuhtOlXEJXjAuGWWYRVGkjU+m/MMm4VYPK12ptYk 2SIhm/ccF68pYLYG3aLzZgblMftGTkXTcn6fIdYJuIZrJQkXKn/+RFQC4EGy46Am5WlG XXg6HSCic/QWA/5n4WHg24JlVlvDBdz43Y4W9goN/sRRFsL/VlV0TC5gOfDZLSmazLct Gju+dg4v8qqSlwv2yXGU6REcidTvrsiXzl/kMQzk+eTvBdK8yBGC5LN0PaHbfPKyvdYI ivpg==
X-Gm-Message-State: AIVw11022Ozj8IKoPrb+5awpH7ervAZjlpOObpSnn1iXgm+yMw+MGxy0 f4b7AEYPI3+ehTY2/P/agz2u9KLoI6Jf
X-Received: by 10.25.206.203 with SMTP id e194mr1751349lfg.43.1498968091281; Sat, 01 Jul 2017 21:01:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.69.84 with HTTP; Sat, 1 Jul 2017 21:01:30 -0700 (PDT)
Received: by 10.46.69.84 with HTTP; Sat, 1 Jul 2017 21:01:30 -0700 (PDT)
In-Reply-To: <149887161558.430.6454612018892579370@ietfa.amsl.com>
References: <149887161558.430.6454612018892579370@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sun, 02 Jul 2017 14:01:30 +1000
Message-ID: <CABkgnnXmw-RYNWe4r54rrcApq6RoKw54qJN+oVCwMaN7mVOLYA@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001a1141257e9c4fae05534db4b4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cCXmgaKe-YdHIFc8qu_oLiszBqc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Jul 2017 04:01:36 -0000

Just a bump to -20. Not quite enough time to land a -21 version with the
changes to tickets. That might happen during the hackathon.

On 30 Jun. 2017 6:14 pm, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security of the IETF.
>
>         Title           : Example Handshake Traces for TLS 1.3
>         Author          : Martin Thomson
>         Filename        : draft-ietf-tls-tls13-vectors-01.txt
>         Pages           : 36
>         Date            : 2017-06-30
>
> Abstract:
>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>    are provided so that these handshakes might be reproduced.
>    Intermediate values, including secrets, traffic keys and ivs are
>    shown so that implementations might be checked incrementally against
>    these values.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-01
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-01
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-01
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>