Re: [TLS] I-D Action: draft-ietf-tls-ticketrequests-02.txt

Robert Relyea <rrelyea@REDHAT.COM> Thu, 03 October 2019 18:39 UTC

Return-Path: <rrelyea@REDHAT.COM>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 841DF1200EF for <tls@ietfa.amsl.com>; Thu, 3 Oct 2019 11:39:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nZ3W7Jvzt25o for <tls@ietfa.amsl.com>; Thu, 3 Oct 2019 11:39:26 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F0051200D6 for <tls@ietf.org>; Thu, 3 Oct 2019 11:39:26 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2ECC518CB8EF for <tls@ietf.org>; Thu, 3 Oct 2019 18:39:26 +0000 (UTC)
Received: from rrelyea-laptop.localdomain (unknown [10.14.72.154]) by smtp.corp.redhat.com (Postfix) with ESMTP id EE928600CD for <tls@ietf.org>; Thu, 3 Oct 2019 18:39:25 +0000 (UTC)
To: tls@ietf.org
References: <156962803631.24993.3421537129925787732@ietfa.amsl.com> <62ee0774-5667-43a3-b5fa-144d52c04c4d@www.fastmail.com> <7775c911-5355-ba17-b8b3-7c3e00c03043@wizmail.org> <1730830.Bn5YTEkoct@pintsize.usersys.redhat.com>
From: Robert Relyea <rrelyea@REDHAT.COM>
Message-ID: <6279e16d-1e93-526f-c750-883d86ee2e97@REDHAT.COM>
Date: Thu, 03 Oct 2019 11:39:25 -0700
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <1730830.Bn5YTEkoct@pintsize.usersys.redhat.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-MW
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.6.2 (mx1.redhat.com [10.5.110.63]); Thu, 03 Oct 2019 18:39:26 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VHKSoei-bSg1ro1jE1KYB2LyILw>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ticketrequests-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Oct 2019 18:39:30 -0000

On 10/01/2019 04:39 AM, Hubert Kario wrote:
> On Monday, 30 September 2019 15:56:19 CEST Jeremy Harris wrote:
>> On 30/09/2019 14:36, Christopher Wood wrote:
>>> On Mon, Sep 30, 2019, at 6:28 AM, Hubert Kario wrote:
>>>>        Clients must therefore
>>>>        bound the number of parallel connections they initiate by the
>>>>        number of tickets in their possession, or risk ticket re-use.
>>>>
>>>> ```
>>>>
>>>> I'm not a native speaker, but shouldn't it be "...therefore bind the
>>>> number..."?
>>> Yes, we can fix it in the next version.
>> "Bound" reads correctly to me.  You could spell it out in detail
>> if it is thought confusing:
>>
>>    "Clients must therefore not start a number of parallel connections
>>    larger than the number of tickets in their possession"
> "bound" would work also like this:
>
>      "The number of parallel connections the clients can initiate is bound by
>      the number of tickets in their possession."
>
That would be 'is bounded by'

bound as a past participle/adjective of bind means to connect to. (in 
which case you would use bound with)
bound as a verb means to constrain or set limits on, it's past 
participle is bounded.

Maybe we should use Jeremy's construction which avoids the word, since 
it's bound to cause confusion (sorry couldn't resist the pun, as well as 
noting another reason to avoid the word in a spec that has to be parsed 
by non-native speakers;).

bob