Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-07.txt

Martin Thomson <martin.thomson@gmail.com> Thu, 27 September 2018 20:34 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2E69130F43 for <tls@ietfa.amsl.com>; Thu, 27 Sep 2018 13:34:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JNsmuKPOebnP for <tls@ietfa.amsl.com>; Thu, 27 Sep 2018 13:34:07 -0700 (PDT)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57535130E4B for <tls@ietf.org>; Thu, 27 Sep 2018 13:34:07 -0700 (PDT)
Received: by mail-ot1-x330.google.com with SMTP id m23-v6so3932875otf.0 for <tls@ietf.org>; Thu, 27 Sep 2018 13:34:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=T4owvIbC5/aDtFiC2M0MC8ySzCEt3kC8aFi2c2PyE/U=; b=lkamIYpyq1TXncvazUqfZ10n+exTtiE8eVOGcZGWBHc1z9casu48zrioxxsYlq8acS fhZ2ohu7mREJ0UOUviLr9yCWgPGEvL2oIFN/9r1ZYaLvXGLrM0fLeFyAGheT7+27FDy9 T1/tz9Sr1VkagJSbyfljrVXFJtLzwYOZHTHBXoLP7fWneMkSTInf6LNYmdDgMCyeqjH0 uyviQm3bzvCB8Eb8IXvZSixoMIqx4jorPq37feI5KnDydTyLTMXJ+T5JCLxCjhZ9R7qD JxFVdHTPT/uZKKw4JX0Vxtk5t3NiBkTl5nJ8egA0AdEBwLPPzyHHZFZASNLWPB/Yw194 Cpzg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=T4owvIbC5/aDtFiC2M0MC8ySzCEt3kC8aFi2c2PyE/U=; b=AE60tne8FuuM9WNvUmBgp6oqYmYfUEHP5svNmQBkFRMgT1ZP0eHxBGd51d5C/gco2Y G8rk4/iAA2u8bMLhAiJIRULQmBaTO95Y6icCWeLnvW/zDTaK4qNfEq3Ci3Pn7rFpDCq4 +6wUojOI/RxGGJe2pqlk3NQJhmSK382Bw2VP8BY1MKorZ+jmjlq5qIbxnAach/BEZrTQ 82EH3EMQOLg4aV7pjg2eMNX7aF77jwBPsOX7OI376my6yHIuJf4Q+jVnRyaKmSU7OH43 Fw9xu04nPiYtLjcHoEihqh+ZQEkXUazhf2Wed/kxv4WrEupJxsIumFcoHq9oA1j1u4l3 3ySA==
X-Gm-Message-State: ABuFfogUu6frundbLK5SWNsVwMTUsasxoM4Q+fgVfX62UMjb1y0Hww1T X5g0HgjxUUqvGwNe7ak0xA0Noo2+DmgiZrHY/vBXhw==
X-Google-Smtp-Source: ACcGV636enpaAYkf/jZ9DRH2bUwJmHc83YTfmxhfEHEpQJ9kqtGyjxC9CynCvhSle+CWcQfefllHR9ZPtRl9MKSXk8k=
X-Received: by 2002:a9d:439b:: with SMTP id t27-v6mr8291262ote.142.1538080446316; Thu, 27 Sep 2018 13:34:06 -0700 (PDT)
MIME-Version: 1.0
References: <153807170836.26495.1265519048935567738@ietfa.amsl.com>
In-Reply-To: <153807170836.26495.1265519048935567738@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 27 Sep 2018 13:33:55 -0700
Message-ID: <CABkgnnVOtbffcc8OqVnOQfhwU7P+nx5cGDe9oy5YDsXrSfB-yQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y12ec9mBt1c-XdkMQR3b8QxKwHc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-07.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Sep 2018 20:34:09 -0000

Just capturing changes out of IESG processing.  Much belated, for
which I apologize.
On Thu, Sep 27, 2018 at 11:10 AM <internet-drafts@ietf.org> wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Example Handshake Traces for TLS 1.3
>         Author          : Martin Thomson
>         Filename        : draft-ietf-tls-tls13-vectors-07.txt
>         Pages           : 67
>         Date            : 2018-09-27
>
> Abstract:
>    Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>    are provided so that these handshakes might be reproduced.
>    Intermediate values, including secrets, traffic keys and IVs are
>    shown so that implementations might be checked incrementally against
>    these values.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-07
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-07
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-07
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls