Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors

Sean Turner <sean@sn3rd.com> Tue, 29 May 2018 14:35 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5DF112E9D9 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 07:35:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8anaK36c8r3V for <tls@ietfa.amsl.com>; Tue, 29 May 2018 07:35:31 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02E9412E957 for <tls@ietf.org>; Tue, 29 May 2018 07:35:31 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id h2-v6so18883287qtp.7 for <tls@ietf.org>; Tue, 29 May 2018 07:35:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=BZ5+xriHSvropTMJICVxlfPS7KWEjGFvDvORrp/JmO0=; b=bH8VZW/q2Fjqwsxr0Uh2zLdANqzPcvp+is4aPgjcQkbjOGkWQlY3u6n9NbHehBexgI vbwKgkN1EuNJNE05wH0aSMtlqQg99WmGKAu1Nf/zjslDcvGt1+qfRiekGcMpqE6cVJDL UtBZ6ycjrBzehz2pJQ7nUdJFSjFJQ9/kjQbbc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=BZ5+xriHSvropTMJICVxlfPS7KWEjGFvDvORrp/JmO0=; b=nmv+YYPB7Cjb5fWWZDQrhPZfG8lWTNS2tWsoOiHZJP52yC0UW7kcuJb6psJCIF8rKi 4AFYbPLP0o/wlj56Vu9orrFra9kKBkRHqPa09OIhQ6Qb/jnBjaxkQFZzpO/qsQ8smJ8O T0jaAkJMjRWTsrmIND/EKNqT8QvkGY4vaYF+679tLXKesgEEAW6noimvYu+DHFgFAakm 1Rldorn7+QN/oqSGok84qXfpgy7Z/gnzF/Rrs9dJJpaOy3RltXsb10Muhlp94FdU0Zff /vzQc9/Wt6ki8bRD0GiVxvPZTbeZV+m6KfIigwJNFseUdewhrX9dl75KHqWkccw5B/S0 D7pg==
X-Gm-Message-State: ALKqPwelkFylTCF+HbHCJbuIiPjln6RO00wLzzhc7EkxTW6ReVaQpHmb fImumDA+xjYIHxbtdnInk17dYFqHLT4=
X-Google-Smtp-Source: ADUXVKJx0XZrIDlj53tTqo9twSi/55DTQynSsIWvSfl8PcTvacPFsJaFXxrXvU+I/2VJo4d/AQRNlg==
X-Received: by 2002:a0c:8d4b:: with SMTP id s11-v6mr16103507qvb.163.1527604530022; Tue, 29 May 2018 07:35:30 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.71]) by smtp.gmail.com with ESMTPSA id g56-v6sm4076895qta.83.2018.05.29.07.35.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 29 May 2018 07:35:29 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnW3FKfuGqa8iaaWA9SVz7BLVOwLAD+d7NsdftgQN9tEVw@mail.gmail.com>
Date: Tue, 29 May 2018 10:35:28 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <742B3DCC-6AF4-48DB-82F9-760DEF7E52F4@sn3rd.com>
References: <5F30CC9E-EFFC-4A36-801F-A17B9DDF85E0@sn3rd.com> <CE4D387B-A4E8-425D-8FC5-7706C1D6307F@sn3rd.com> <1334EA4C-9432-49E4-9DC4-DEEDF1C3C0AF@akamai.com> <CABkgnnW3FKfuGqa8iaaWA9SVz7BLVOwLAD+d7NsdftgQN9tEVw@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kke9b1WXCshMpShkln4CRlt4m7M>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 May 2018 14:35:33 -0000


> On May 8, 2018, at 20:30, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On Wed, May 9, 2018 at 2:56 AM Salz, Rich <rsalz@akamai.com> wrote:
>> I dislike standard, and am fine with Informational or BCP.
> 
> Agree regarding standard.
> 
> I don't understand why BCP would be used for this.  Besides, we probably
> don't want to enshrine some of the choices we made in NSS as "best
> practice".  I'm not saying that those choices aren't defensible, but that
> might be going too far.

Since this draft is really about “examples” (i.e., it’s just for illustration), I’m going to suggest that Martin go ahead and merge the following PR that I submitted changing the intended status:
https://github.com/tlswg/draft-ietf-tls-tls13-vectors/pull/6

Once a new version is spun, I’ll push the draft toward Ben.

spt