Re: [TLS] adopted: draft-thomson-tls-tls13-vectors

Sean Turner <sean@sn3rd.com> Thu, 05 January 2017 21:06 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC5B6129455 for <tls@ietfa.amsl.com>; Thu, 5 Jan 2017 13:06:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cDOE3Szx3Ozq for <tls@ietfa.amsl.com>; Thu, 5 Jan 2017 13:06:10 -0800 (PST)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73566129584 for <tls@ietf.org>; Thu, 5 Jan 2017 13:06:10 -0800 (PST)
Received: by mail-qt0-x22a.google.com with SMTP id v23so62439995qtb.0 for <tls@ietf.org>; Thu, 05 Jan 2017 13:06:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ft7ilXvp+OZOyTLYTpCqmuKumRDi4Hwp3NyM/cbaarg=; b=hm2f0X6MIhJ/tkcURCmxQEqWuMgCrIXSK7Hlle7KVPxReVICFFsY9biDbG3CHVqMRj 9jx1GFjMH5huXCyrtYfKI3oHpaq9GtGtO/sF7D0RMLaIWVGulWZX9ljhLmkHx5y6erxp Q2V1YVJLGH4YVUIvbV39HEZJOlJW4qaHHV2xM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ft7ilXvp+OZOyTLYTpCqmuKumRDi4Hwp3NyM/cbaarg=; b=qaoKHgM/7+GB6xUA5oU0ZRJU3yXkmXbmjRUAA9DK5b+7tEOgLfJNNr+4xPMbSw1V7e 80Ivc/y5Rr7ynveXmmPoFb8Iai8dGP3F4mcN4o6Y/Gzlme7qVIewsvQSpuYLpQO8uSnY T4mPlH0B5s2Fj8NHmx2pQg8VqAS04gXJ+Dk5mDERBoezFAzuP7cRnc5CZEbRiJw78etI ufksZqvIMqSPexNz84Ug94QeO0XUjqcK20Oha9g0tG5UtAsJDf8D2Te8xZilI+YCvb4s 7cHarinKSbAWH4pyK2hwfnvvwpO9lDTNc6MpKdph7yFTOXDB/Htyb8jhJLSlW3v9XKn0 e7rw==
X-Gm-Message-State: AIkVDXJLmvB6G4vFNf0CxYYoEMm/Bp4n2adcVu66AaP/ms2cp8mTEJf1Bwxbj4i6HN2n6w==
X-Received: by 10.200.46.123 with SMTP id s56mr66983089qta.8.1483650369520; Thu, 05 Jan 2017 13:06:09 -0800 (PST)
Received: from [172.16.0.92] (pool-173-73-120-80.washdc.east.verizon.net. [173.73.120.80]) by smtp.gmail.com with ESMTPSA id s65sm49080273qtd.2.2017.01.05.13.06.07 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 05 Jan 2017 13:06:08 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnXuno=Pu1ys=COe8DADdWk_SBbrtdkYCto+K37YjF-zAA@mail.gmail.com>
Date: Thu, 05 Jan 2017 16:06:06 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <60C134CA-ED44-4162-88EC-1BA3B3455148@sn3rd.com>
References: <D1C0A3D8-31AA-4EC0-A450-459F37451453@sn3rd.com> <CABkgnnXuno=Pu1ys=COe8DADdWk_SBbrtdkYCto+K37YjF-zAA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lJA0oc9wm8fYQlV0ewQB1tUjGLQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] adopted: draft-thomson-tls-tls13-vectors
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jan 2017 21:06:12 -0000

Martin,

Thanks for getting this up.

spt

> On Jan 3, 2017, at 23:54, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> And it is done.  I fluffed one change: NSS supports exporters now.
> I'll catch that when there is cause to generate a new version.
> 
> PRs and issues can be opened here:
> https://github.com/tlswg/draft-ietf-tls-tls13-vectors
> 
> The editor's copy is here: https://tlswg.github.io/draft-ietf-tls-tls13-vectors/
> 
> On 4 January 2017 at 00:59, Sean Turner <sean@sn3rd.com> wrote:
>> I appears that we’ve got enough consensus/interest to adopt draft-thomson-tls-tls13-vectors based on this thread:
>> https://mailarchive.ietf.org/arch/msg/tls/LOS06OPDeLOrdtE8QoBLXEHO51s
>> 
>> Martin,
>> 
>> Please submit draft-ietf-tls-tls13-vectors at your earliest convenience.  I’ll set up a tlswg repo in just a sec.
>> 
>> Thanks!
>> 
>> J&S
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls