Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors

Martin Thomson <martin.thomson@gmail.com> Wed, 30 May 2018 01:27 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A087512DA4A for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:27:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zLqg2ZVo_e0R for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:27:02 -0700 (PDT)
Received: from mail-ot0-x22a.google.com (mail-ot0-x22a.google.com [IPv6:2607:f8b0:4003:c0f::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6434C12DA27 for <tls@ietf.org>; Tue, 29 May 2018 18:27:02 -0700 (PDT)
Received: by mail-ot0-x22a.google.com with SMTP id i5-v6so19282084otf.1 for <tls@ietf.org>; Tue, 29 May 2018 18:27:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=lXn3G6KFyG+wxI8lKU2/lXCmJRLese/7K7dBez/hyTc=; b=RXz1DBaDTaAt6ML3o5fliIVL4oBEjQJ0l/BKFNnI6go42T9z7K5QmbtviK2kB8iUJQ 3wQ326RaETvRAHeJ7Mo4I6up4oUttm8Nysvalk0O/ZsClaC2bohB91W31QgwsetY/7No 0Z0Y6GwvaUAT6kzliayq00dhUhHwjhSnHrQDb1w1Z29r4PeRfynGv3WpKgKJEnmpCxeD l4gxvCVwzDiv6C7uwhV7GULSCGAUXc2Bo2Wk5R1oKkm2YjJ5LveMLDs1zRMRjpZb3ez6 mt3z3swEaz0I1ioTJab6VcvGTyWxMoTNgdarNxyP8JSxyjcV6U184ZCMSw4ERZoc9m1G eUow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=lXn3G6KFyG+wxI8lKU2/lXCmJRLese/7K7dBez/hyTc=; b=Zf+4PUPNlklEe8VNzW7eGnDGiQdCy7+fj1rjTUB5M1yxdieI2WAyBimOAALrdT5LTx VEGkVcp3C4pFX0Th9j8/JVqRJV2UizdkrYCLlT9D2V5DT1GUNk2uqs0Hy5QW0UYxX+1H u5JWd21fGKSuQWMhFSfaW9PNVHp+ZUeqs2XrNj1BOiF3KGaqFRH7EjyKEE/9IceDWYMr Jb1onPFvyZZQeRQ/2U1U3fH5hwo6vgJxf9VTVDUh88gBD7arC8dv/H0kwIWqwVznBVrl lT63DsNspqXjUAViGSd/cyWGjk6jVJ4NXaV6d3aNlUnqY/PeAgUyQc76RfXbsHvA+Ojl 1ohg==
X-Gm-Message-State: ALKqPwfF/XWySfhM25nfwJDL9HqqKJMReJhpchfy6xKk9WF9c5m187in ZEY0WwXIzHOh4BnL7B3NDdelSQgz37ecCZFO+wSFFA==
X-Google-Smtp-Source: ADUXVKKR4TugQSU2Qml72C6cyk98XBwnRCTI4LgomfU5ywQIfU5bWCJWsaZK0fLHLf3nNsORAJF8SBp62yhViwyr574=
X-Received: by 2002:a9d:34f1:: with SMTP id t46-v6mr441189otd.396.1527643621701; Tue, 29 May 2018 18:27:01 -0700 (PDT)
MIME-Version: 1.0
References: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com> <CE4D387B-A4E8-425D-8FC5-7706C1D6307F@sn3rd.com> <1334EA4C-9432-49E4-9DC4-DEEDF1C3C0AF@akamai.com> <CABkgnnW3FKfuGqa8iaaWA9SVz7BLVOwLAD+d7NsdftgQN9tEVw@mail.gmail.com> <742B3DCC-6AF4-48DB-82F9-760DEF7E52F4@sn3rd.com> <CABkgnnVsze+cq6717fkDiY577jRUxe3S=gXbPCnVA9gg7yzgyg@mail.gmail.com> <72905ABB-0709-4AE7-86D3-5492177377B4@sn3rd.com>
In-Reply-To: <72905ABB-0709-4AE7-86D3-5492177377B4@sn3rd.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 30 May 2018 11:26:52 +1000
Message-ID: <CABkgnnWTv47HQAgG=gCJL1vNZbmMBpO=BxYGQtuEzaN45zPZDg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hykDGPkRaWna9attadndyBuyMYw>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 01:27:05 -0000

Ack, that makes it easier for me :)
On Wed, May 30, 2018 at 11:22 AM Sean Turner <sean@sn3rd.com> wrote:

> I think changing the Intended Status is all we’re looking.

> spt

> > On May 29, 2018, at 21:05, Martin Thomson <martin.thomson@gmail.com>
wrote:
> >
> > The thought occurs, do you want a version with the final version number
in
> > it?  I see that TLS 1.3 is in front of the RFC editor right now, so I
don't
> > anticipate any changes and changing the examples creates a lot of churn
> > (check out the diffs on this draft to get an idea).
> > On Wed, May 30, 2018 at 12:35 AM Sean Turner <sean@sn3rd.com> wrote:
> >
> >
> >
> >>> On May 8, 2018, at 20:30, Martin Thomson <martin.thomson@gmail.com>
> > wrote:
> >>>
> >>> On Wed, May 9, 2018 at 2:56 AM Salz, Rich <rsalz@akamai.com> wrote:
> >>>> I dislike standard, and am fine with Informational or BCP.
> >>>
> >>> Agree regarding standard.
> >>>
> >>> I don't understand why BCP would be used for this.  Besides, we
probably
> >>> don't want to enshrine some of the choices we made in NSS as "best
> >>> practice".  I'm not saying that those choices aren't defensible, but
> > that
> >>> might be going too far.
> >
> >> Since this draft is really about “examples” (i.e., it’s just for
> > illustration), I’m going to suggest that Martin go ahead and merge the
> > following PR that I submitted changing the intended status:
> >> https://github.com/tlswg/draft-ietf-tls-tls13-vectors/pull/6
> >
> >> Once a new version is spun, I’ll push the draft toward Ben.
> >
> >> spt