Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors

Sean Turner <sean@sn3rd.com> Tue, 08 May 2018 16:49 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E57B12EA67 for <tls@ietfa.amsl.com>; Tue, 8 May 2018 09:49:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gwBwSZNLhHpA for <tls@ietfa.amsl.com>; Tue, 8 May 2018 09:49:06 -0700 (PDT)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BF0512EA58 for <tls@ietf.org>; Tue, 8 May 2018 09:49:06 -0700 (PDT)
Received: by mail-qt0-x22a.google.com with SMTP id h2-v6so41906648qtp.7 for <tls@ietf.org>; Tue, 08 May 2018 09:49:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=KZyGY+iaX9OFj3JSUOcxBq7XZ+Txlzf4T9qphOWuVBc=; b=PXR860TsmeplA8RyW5GYpQUjQB7XvYG5G/D5Az0tcNT5AWuKIAPzpioY/695kEAxRD yne5JoVFgHsckJf0EuD3CENN8phMdtBwexPXBjE7tIEznn6z7BFFijNDk/oszEKQn0D+ 9rogqVY9oDrJWotYx0Tv1E5hu/DDKSey2EokI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=KZyGY+iaX9OFj3JSUOcxBq7XZ+Txlzf4T9qphOWuVBc=; b=h8kbhKBlncGqManSTa488g8cLhm79ZeNcFvpGony/hOpFkQ03kW82cqgx+qPQaw+oF 4gUN44CIp4uLjPtZ+vsY6UeORpEB0H8KHkHi8Fj4jY/pkerXYzZEzCP5bJTnzIMpcZoX nEeBgGAxV7m3M/tvcfjZ1C+dsuhmd7UEQgiUOpCpWExJUF/DmZRUfKyYnYZUGqacQQ18 1h8XvmV54SEqUce9ym035m0kU9b/e2SosANen/LL1D2A/4bRSb6ThHx0OLXMxNxHeR4I +BAi0NKVvO6I5jEB5qGgB7V9czO8XCIo586ryuXJ8EsPNB29qGyMd+VtPz5O9kD0FpSH VdVQ==
X-Gm-Message-State: ALQs6tDs5gRSzDn/x+0K2EwNlh7sQDz3sZu6jmHh6Vv019FTuo9NF3Tt SarC5x3/KNygqtNaV2eiETXeX7wnkYU=
X-Google-Smtp-Source: AB8JxZpQHDU+tacOX0fnAa5FzfJsFbm5y3jSxrdrgf/Pfc1KYkUd66onLvMWPC3R0O8LoEnu/lBb4w==
X-Received: by 2002:ac8:7c6:: with SMTP id m6-v6mr37618352qth.381.1525798145451; Tue, 08 May 2018 09:49:05 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id k188sm19102982qkf.57.2018.05.08.09.49.04 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 08 May 2018 09:49:04 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Date: Tue, 08 May 2018 12:49:03 -0400
References: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com>
To: TLS WG <tls@ietf.org>
In-Reply-To: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com>
Message-Id: <CE4D387B-A4E8-425D-8FC5-7706C1D6307F@sn3rd.com>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hMv3kBJDvGRKemszcVOZxL_D4kI>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 May 2018 16:49:09 -0000

I noted two things that I didn’t think we needed to wait for:

1. The draft needs an IANA Considerations section to at least get through the GENART process (the section can later be removed during AUTH48 if requested).  I submitted a PR to address this:

https://github.com/tlswg/draft-ietf-tls-tls13-vectors/pull/4

2. Intended RFC status 

I don’t have a strong opinion on this, but many of the “example" drafts are Informational, but some are BCP and this one current indicates Proposed Standard.  Let the list know if you’ve got strong feelings one way or another.  I submitted an issue to make sure we track this this:

https://github.com/tlswg/draft-ietf-tls-tls13-vectors/issues/5

Cheers,

spt

> On May 8, 2018, at 12:30, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> This is the working group last call for the "Example Handshake Traces for TLS 1.3" draft available at https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/.  Please review the document and send your comments to the list by 2359 UTC on 22 May 2018.
> 
> Thanks - J&S