[TLS] Fwd: New Version Notification for draft-rashok-tls-ticket-request-msg-00.txt

Raja Ashok <rashok.ietf@gmail.com> Fri, 20 December 2019 09:42 UTC

Return-Path: <rashok.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D55DB120807 for <tls@ietfa.amsl.com>; Fri, 20 Dec 2019 01:42:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8bv-8LTQBxvD for <tls@ietfa.amsl.com>; Fri, 20 Dec 2019 01:42:34 -0800 (PST)
Received: from mail-io1-xd30.google.com (mail-io1-xd30.google.com [IPv6:2607:f8b0:4864:20::d30]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CF08120273 for <tls@ietf.org>; Fri, 20 Dec 2019 01:42:34 -0800 (PST)
Received: by mail-io1-xd30.google.com with SMTP id n11so2045364iom.9 for <tls@ietf.org>; Fri, 20 Dec 2019 01:42:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=iBRGuov3ofWio0uhW3lyXRbm+X8tT9S9+BDgTdZ3xbQ=; b=aCWPynbUU8YPjYlEWKTffVjguylqPJWvuDZtj7SxjWfKUAYuGFMtco44J7VYrk/DLH l+rNGJmDJF3lQ7vvhYAYShQyxRE7XcTtSZdmxOX6VX9jX2Z4h0h9GV7tVVC6iuWc9zde diFfmhtKUrahOIV5WqH2Y6PN+Kfa2Egx4KzogC4iKnMiJsO89oy+vKBsr6G1A3jBNiJk VBTuJNv90DuVdymN3Jb1dz5zf3BZC9d6CXhtcAakjyqUcu47VcBFNaRrcSg0jEOcQ27D eNdVTqeszL7e+Wr2LqCOnLAg2FdM6DlBZeLR09Q7sCCcxbGdKrbxu+o12tOCwmaIOj7D O/Ow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=iBRGuov3ofWio0uhW3lyXRbm+X8tT9S9+BDgTdZ3xbQ=; b=nEL/yFNaPdEK4iNNG+6zNEMBZ+UPgfim9p6gctR4IyECdbV+hOI1X/YRQiQrInk5pI +o7WH51gh2CIebZA0OwIpuvux1TJs3R6yAgU7I/L79nU8fsv+skQsF7JfLYfgiSv0E00 Nvq0RAOfgBJeo+lwnBmEOabJb0it7h/qnqk1xZaiNOSyF4YGUCcTA2RCrXWrOrTo4Lrr dtkuzQI9Ko+5FRb7VXTnDuIwWUCkeyQWHeO7dA4Hjhj75t5GQ2Y+rwO8QwQ0RLrxl+at xxDFAAKw5gRle344642pHaZTB6rMqTysbVPBTxvCjQ2lI6qYLwMZnksaeDfzDgzRXNil NvnA==
X-Gm-Message-State: APjAAAWCvUX67TaBLCcTh6hGVXyXYNaVgM3Kvspfu5VVvEJ+TGXR+eGk PK3PpiGbH2QPSm25ZcmzHf6VVOW+R4+YTGsePt9B3PIo
X-Google-Smtp-Source: APXvYqxkpAkKZ7xnlYzXo+irT21AqpxT8QAVlHl0kG+sFp0ZRheObd5VIM1qdFV5orhQ2eDly3jGSfHiLe4CvzrEy7c=
X-Received: by 2002:a5e:c314:: with SMTP id a20mr9650321iok.300.1576834953059; Fri, 20 Dec 2019 01:42:33 -0800 (PST)
MIME-Version: 1.0
References: <157679659723.15798.2398049069532848341.idtracker@ietfa.amsl.com>
In-Reply-To: <157679659723.15798.2398049069532848341.idtracker@ietfa.amsl.com>
From: Raja Ashok <rashok.ietf@gmail.com>
Date: Fri, 20 Dec 2019 17:42:21 +0800
Message-ID: <CABZo9ZG2MRcbCZ8Dj_cgV0E9oA+TgyufKkoDfccjDP9unr4mXg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000003f2146059a1f7f48"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_I7B5loNEUh794AL5KO6esEt9jk>
Subject: [TLS] Fwd: New Version Notification for draft-rashok-tls-ticket-request-msg-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2019 09:42:37 -0000

Hi All,

Requesting to go through this draft and provide your views on it.

Thanks & Regards,
Raja Ashok

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Fri 20 Dec, 2019, 7:03 AM
Subject: New Version Notification for
draft-rashok-tls-ticket-request-msg-00.txt
To: Raja Ashok <rashok.ietf@gmail.com>



A new version of I-D, draft-rashok-tls-ticket-request-msg-00.txt
has been successfully submitted by Raja Ashok and posted to the
IETF repository.

Name:           draft-rashok-tls-ticket-request-msg
Revision:       00
Title:          TLS Ticket Request Message
Document date:  2019-12-20
Group:          Individual Submission
Pages:          4
URL:
https://www.ietf.org/internet-drafts/draft-rashok-tls-ticket-request-msg-00.txt
Status:
https://datatracker.ietf.org/doc/draft-rashok-tls-ticket-request-msg/
Htmlized:
https://tools.ietf.org/html/draft-rashok-tls-ticket-request-msg-00
Htmlized:
https://datatracker.ietf.org/doc/html/draft-rashok-tls-ticket-request-msg


Abstract:
   TLS session ticket provides a stateless mechanism for server to
   resume connection with client.  As per TLS 1.3 [RFC8446], server
   always sends arbitary number of session ticket after handshake.  This
   document introduces a new message which is TicketRequest message, it
   can be send by client after handshake at any point of connection
   lifetime to retrieve session ticket.  The proposed mechanism in this
   document is only for TLS 1.3 and DTLS 1.3 and future versions.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat