Document Action: 'Example Handshake Traces for TLS 1.3' to Informational RFC (draft-ietf-tls-tls13-vectors-07.txt)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The IESG has approved the following document:
- 'Example Handshake Traces for TLS 1.3'
  (draft-ietf-tls-tls13-vectors-07.txt) as Informational RFC

This document is the product of the Transport Layer Security Working Group.

The IESG contact persons are Benjamin Kaduk and Eric Rescorla.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-vectors/





Technical Summary

This document provides examples TLS 1.3 handshakes.  Private keys and inputs are provided
so that these handshakes might be reproduced with are shown.  As the examples are illustrative
the draft is intended to be Informational.  Earlier versions of the document were widely verified
against multiple implementations, and the latest version has been at least partially verified by
two implementations.

Working Group Summary

There's always interest in having examples and this draft fills that gap for TLS, which some would
say have been sorely need for a very long time.  While there wasn't a lot of list traffic on this draft,
you could argue that there's lots of review because the vectors are automatically generated using the
NSS test suite.  NSS is used to do interop with a number of implementations.

Document Quality

There are at least six interoperable implementations of TLS 1.3, though as mentioned
above these specific test vectors have only been explicitly confirmed on a couple of them.
That said, the vectors are automatically generated, and since the TLS 1.3 implementations
continue to interoperate, it is expected that the accuracy of the test vectors herein are reflected
in that as well.  No specific role reviews were needed for this document

Personnel

Sean Turner is the Document Shepherd.
Benjamin Kaduk is the responsible Area Director.


RFC Editor Note

In Section 4, please insert after the first paragraph:		
 	   Note:  The PSK binder uses the same construction as Finished
              and so is labeled as finished here.




[Index of Archives]     [IETF]     [IETF Discussion]     [Linux Kernel]

  Powered by Linux