Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors

Martin Thomson <martin.thomson@gmail.com> Wed, 30 May 2018 01:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D042C12FB33 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:06:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vi37nAj8rorx for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:05:58 -0700 (PDT)
Received: from mail-ot0-x236.google.com (mail-ot0-x236.google.com [IPv6:2607:f8b0:4003:c0f::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FBE512FB30 for <tls@ietf.org>; Tue, 29 May 2018 18:05:58 -0700 (PDT)
Received: by mail-ot0-x236.google.com with SMTP id 77-v6so19218733otd.4 for <tls@ietf.org>; Tue, 29 May 2018 18:05:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=wAGETtkbZo30XwuwGDHGSraXOA1RNITYvjRApmu3kXQ=; b=VGoy63QJphxGIt46yofg81P9O2DkKzh1Fx0m5rCSowlioQ88Qs0XI0U5R9raQDCuPo dAMC68Xp0x1qYF/QF3Z2dtcngouJIGaFyhhciF/g1JHkKkOcvzUZwp6CVISyncjjTdnb byn0Vg7u9mjyY+eWLM4tuDE8DNpaGyi0ullPAB4ldoPvwLx9u9+Bcu/LQHR5IEsb7XSq ryA/5DSDWlAMSO/zb8kRXzFKKvQZVYygPurh3urwHIFQPuUHgFbFY1lhGDvb7hPq7iiG dXRiOJspfvMQ9jzH5symw38jqykemJ1eLKuqnCmZRfARvSt1gvjd7l66C8tbBOTBgQBP UTZg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=wAGETtkbZo30XwuwGDHGSraXOA1RNITYvjRApmu3kXQ=; b=kZX1ixzBssbZfN0SKZEcGYgQaHi38hQ5WA64RrmAWyhuCLZ+pPNK+H2F0uJwDO3bOn JnZATbgY764VLdpotvG4Z7D/6Rs8N5idrv8sgUxFGhWDBMMcXd6a2VjHKIQc/D1giqCI aBls4k7YwtRqbJ7hsVb6gw4NaohlKQr7x+EfUICIlKfUx2Ok0X65QY54gy/Q4PRRCrmm g4mNRTuXPmbisaF+zGZxUgS+DHnxfe/FhdDn8ixVCFXolIMrObQI5zE1FSQQ+RUpsIkW V9U1k+3WQVOU90kO6k/w0GRC4118AceNYfNCPR+r4+XVMHvpPkRtWjlC2ZqFlrOHuSpE LWow==
X-Gm-Message-State: ALKqPwe3U1sU/WpxNerR1W+225Sg5SG8nuUx/UjT9rJgh1Gi1nVSxkUP nEzGvaQlK9ROZkn5WPn6h2i7GYDdNTQmXvPv6Og=
X-Google-Smtp-Source: ADUXVKIvT3nL0lNMw72Qg0EgzB9YUcT/rQQxi/Ojbderl8Jptl2Qa3kWEzMlKclhz0ssPb3P6JNL+f3q9w4s4dCyltc=
X-Received: by 2002:a9d:3637:: with SMTP id w52-v6mr420747otb.394.1527642357921; Tue, 29 May 2018 18:05:57 -0700 (PDT)
MIME-Version: 1.0
References: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com> <CE4D387B-A4E8-425D-8FC5-7706C1D6307F@sn3rd.com> <1334EA4C-9432-49E4-9DC4-DEEDF1C3C0AF@akamai.com> <CABkgnnW3FKfuGqa8iaaWA9SVz7BLVOwLAD+d7NsdftgQN9tEVw@mail.gmail.com> <742B3DCC-6AF4-48DB-82F9-760DEF7E52F4@sn3rd.com>
In-Reply-To: <742B3DCC-6AF4-48DB-82F9-760DEF7E52F4@sn3rd.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 30 May 2018 11:05:48 +1000
Message-ID: <CABkgnnVsze+cq6717fkDiY577jRUxe3S=gXbPCnVA9gg7yzgyg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iZmYOchl_Bv1JKs2_TAkSObShtA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 01:06:01 -0000

The thought occurs, do you want a version with the final version number in
it?  I see that TLS 1.3 is in front of the RFC editor right now, so I don't
anticipate any changes and changing the examples creates a lot of churn
(check out the diffs on this draft to get an idea).
On Wed, May 30, 2018 at 12:35 AM Sean Turner <sean@sn3rd.com> wrote:



> > On May 8, 2018, at 20:30, Martin Thomson <martin.thomson@gmail.com>
wrote:
> >
> > On Wed, May 9, 2018 at 2:56 AM Salz, Rich <rsalz@akamai.com> wrote:
> >> I dislike standard, and am fine with Informational or BCP.
> >
> > Agree regarding standard.
> >
> > I don't understand why BCP would be used for this.  Besides, we probably
> > don't want to enshrine some of the choices we made in NSS as "best
> > practice".  I'm not saying that those choices aren't defensible, but
that
> > might be going too far.

> Since this draft is really about “examples” (i.e., it’s just for
illustration), I’m going to suggest that Martin go ahead and merge the
following PR that I submitted changing the intended status:
> https://github.com/tlswg/draft-ietf-tls-tls13-vectors/pull/6

> Once a new version is spun, I’ll push the draft toward Ben.

> spt