Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt

2017-07-17 Thread Martin Thomson
On 17 July 2017 at 11:37, Kazuho Oku  wrote:
> One minor request: it would be great if you could add examples for the
> exporters. Bug in a exporter is hard to find unless you have an
> interop between applications that actually use it (however TLS itself
> doesn't use it). It wasn't until the QUIC hackathon that we found
> issues.

This is actually quite tricky to do for a number of reasons, but it's
a perfectly reasonable request:
https://github.com/tlswg/draft-ietf-tls-tls13-vectors/issues/3

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt

2017-07-17 Thread Kazuho Oku
Thank you for updating the draft.

I really appreciate your effort to have the example vectors
documented. It will be a great help to the implementers.

One minor request: it would be great if you could add examples for the
exporters. Bug in a exporter is hard to find unless you have an
interop between applications that actually use it (however TLS itself
doesn't use it). It wasn't until the QUIC hackathon that we found
issues.



2017-07-17 11:28 GMT+02:00 Martin Thomson :
> I've revised the draft.  It now covers -21.
>
> I had to make a few changes to ensure that the changes to the
> resumption secret for tickets was exposed in the draft, you can now
> see the resumption secret being split based on the ticket_nonce.
>
> On 17 July 2017 at 09:18,   wrote:
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts 
>> directories.
>> This draft is a work item of the Transport Layer Security of the IETF.
>>
>> Title   : Example Handshake Traces for TLS 1.3
>> Author  : Martin Thomson
>> Filename: draft-ietf-tls-tls13-vectors-02.txt
>> Pages   : 36
>> Date: 2017-07-17
>>
>> Abstract:
>>Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>>are provided so that these handshakes might be reproduced.
>>Intermediate values, including secrets, traffic keys and ivs are
>>shown so that implementations might be checked incrementally against
>>these values.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-02
>> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-02
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-02
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> ___
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
Kazuho Oku

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] I-D Action: draft-ietf-tls-tls13-vectors-02.txt

2017-07-17 Thread Martin Thomson
I've revised the draft.  It now covers -21.

I had to make a few changes to ensure that the changes to the
resumption secret for tickets was exposed in the draft, you can now
see the resumption secret being split based on the ticket_nonce.

On 17 July 2017 at 09:18,   wrote:
>
> A New Internet-Draft is available from the on-line Internet-Drafts 
> directories.
> This draft is a work item of the Transport Layer Security of the IETF.
>
> Title   : Example Handshake Traces for TLS 1.3
> Author  : Martin Thomson
> Filename: draft-ietf-tls-tls13-vectors-02.txt
> Pages   : 36
> Date: 2017-07-17
>
> Abstract:
>Examples of TLS 1.3 handshakes are shown.  Private keys and inputs
>are provided so that these handshakes might be reproduced.
>Intermediate values, including secrets, traffic keys and ivs are
>shown so that implementations might be checked incrementally against
>these values.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-vectors-02
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-vectors-02
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-vectors-02
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls