Re: [TLS] draft-ietf-tls-cached-info-10.txt

Chris Richardson <chris@randomnonce.org> Tue, 20 December 2011 22:12 UTC

Return-Path: <chris@randomnonce.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B67B921F858D for <tls@ietfa.amsl.com>; Tue, 20 Dec 2011 14:12:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B+FPZxX84emP for <tls@ietfa.amsl.com>; Tue, 20 Dec 2011 14:12:57 -0800 (PST)
Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.161.172]) by ietfa.amsl.com (Postfix) with ESMTP id 169E621F858C for <tls@ietf.org>; Tue, 20 Dec 2011 14:12:57 -0800 (PST)
Received: by ggnk5 with SMTP id k5so5768588ggn.31 for <tls@ietf.org>; Tue, 20 Dec 2011 14:12:56 -0800 (PST)
MIME-Version: 1.0
Received: by 10.182.72.74 with SMTP id b10mr3456831obv.69.1324419176508; Tue, 20 Dec 2011 14:12:56 -0800 (PST)
Received: by 10.182.28.162 with HTTP; Tue, 20 Dec 2011 14:12:56 -0800 (PST)
X-Originating-IP: [98.117.34.149]
In-Reply-To: <20111214160803.137810@gmx.net>
References: <20111214160803.137810@gmx.net>
Date: Tue, 20 Dec 2011 17:12:56 -0500
Message-ID: <CADKevbAoMZh4+7SfBw6KK1+_qPTuSFn9yAz1MY7UmKJHjOtKww@mail.gmail.com>
From: Chris Richardson <chris@randomnonce.org>
To: Hannes Tschofenig <Hannes.Tschofenig@gmx.net>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Dec 2011 22:12:57 -0000

Section 3:
...
 struct {
              CachedObject cached_info<1..2^16-1>;
         } CachedInformation;
...

Section 4.1:

... which MAY contain zero or more cached
   objects (CachedObject)....

I believe that, in Section 3, you want
cached_info<0..2^16-1>

On Wed, Dec 14, 2011 at 11:08 AM, Hannes Tschofenig
<Hannes.Tschofenig@gmx.net> wrote:
> Hi all,
>
> Ekr suggested during the Taipei IETF TLS meeting to remove the functionality of conveying a public key fingerprint from draft-wouters-tls-oob-pubkey. I did that already during that meeting with the submission of draft-wouters-tls-oob-pubkey-02.
>
> This week I had a chat with Joe about draft-ietf-tls-cached-info-10.txt. He added me as a co-author and encouraged me to interact with the group to move it forward.
>
> With version 10 I refreshed the document since it expired.
>
> I am planning to reach out to the smart objects folks to double-check whether it meets their requirements and to solicit reviews.
>
> In any case, please review the document and share your comments with us.
>
> Ciao
> Hannes
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls