Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-03.txt

Martin Thomson <martin.thomson@gmail.com> Tue, 05 December 2017 01:19 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64CE0126557; Mon, 4 Dec 2017 17:19:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tRM7k33nBv1s; Mon, 4 Dec 2017 17:19:08 -0800 (PST)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6895E12426E; Mon, 4 Dec 2017 17:19:08 -0800 (PST)
Received: by mail-ot0-x234.google.com with SMTP id 103so4403095otj.12; Mon, 04 Dec 2017 17:19:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=B8IAr1SxJCd0RDCgmRPMMHyaQgu4n1bg7R0ky0gMo1U=; b=upMo9yOGyumwBqZIlHwMYd5ej2D+euHs80yGsYJ92XttH18wJ946hlvyG88XBa0mg6 j0vhJ2Za/OkSbrq8+SQqXQIGCVh6bBTRh/GpQHiPjRwmvfTGbEYuhjS1sFTWDQmatFum ASc11PLGvg0rrZ2m7qHjkLbsXozN47Choz8tBvIdBa+W6DwI5z0oAtplM1IzaG+2Ap73 oCgIaiQX+7HJMLA+bjceJaVuNRp4chpv9/AxI1AhIf4adwEO3ddc2SLXD3o1UaDkKhmu 3mFKfIhwqoHQDI+VOe62YZQ5GlTNOqlfnJe/OTp3C0WigdXIgEuH0Q+FHTxVxpECWh95 y90A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=B8IAr1SxJCd0RDCgmRPMMHyaQgu4n1bg7R0ky0gMo1U=; b=AoORaFEOq4ZVpA+gikbWlkGna8WeqJXwSiUceIJ7QaZgmNcmt1t50HvfpS+R+ZImu5 cy0AzzpoA59ekBpNYg1rUj+z9XcKtIPbHsSiJb75bPU7FogMmBL2t2H9gR5lVlaXZPLO V1xUkjHlZnvyvl6Welf97d/29N/KnoaNIgnxq2hGxG+e+z7ZdZAW3yYb5/Ds9DHhR3Im W+HOiKjyVkIILpNpaf+z8CSV/WR8q5pdoOfiEfmNQuLGZ+cuh+f3IK4fbMGFtJpP6PYd wSNAp6MXBd6HqnCHbX7M3q4wWc5gHchE5i6zPoErQZQSb2YgO2XXB3PoEs26N+T4xcbp kjlw==
X-Gm-Message-State: AJaThX7dbSU5ut0hteih7QgdpmirbLCcWHj7oFslgtby7IoQBX4Pfq5P j8V6aiuAc4Fb4XU/yYi1zkJrxxW34lQ4B2QX08VETw==
X-Google-Smtp-Source: AGs4zMYqNVvnAGIs7nwyrod0G1BOQ/Xub4kPUZRXcUqDvDISEijqbwz4gLCW/G9uKjgoIohcb05x/CzcPU7bPSDlS44=
X-Received: by 10.157.88.141 with SMTP id x13mr16808339otg.175.1512436747494; Mon, 04 Dec 2017 17:19:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.8.11 with HTTP; Mon, 4 Dec 2017 17:19:06 -0800 (PST)
In-Reply-To: <151243626091.13801.4107754124002363156@ietfa.amsl.com>
References: <151243626091.13801.4107754124002363156@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 05 Dec 2017 12:19:06 +1100
Message-ID: <CABkgnnWOyNY-D_qbORtX45GOLAyaJ5d2UATKAxWGNLieynZb2Q@mail.gmail.com>
To: internet-drafts@ietf.org
Cc: i-d-announce@ietf.org, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vcPtU8UoGa5Uol-0DTw_WxFhl-c>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Dec 2017 01:19:10 -0000

This should be up to date with draft-22 now.

On Tue, Dec 5, 2017 at 12:11 PM,  <internet-drafts@ietf.org> wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Example Handshake Traces for TLS 1.3
>         Author          : Martin Thomson
>         Filename        : draft-ietf-tls-tls13-vectors-03.txt
>         Pages           : 43
>         Date            : 2017-12-04
>
> Abstract:
>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>    are provided so that these handshakes might be reproduced.
>    Intermediate values, including secrets, traffic keys and ivs are
>    shown so that implementations might be checked incrementally against
>    these values.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-03
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-03
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-03
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls