Re: [TLS] I-D Action: draft-ietf-tls-ticketrequests-03.txt

Hubert Kario <hkario@redhat.com> Mon, 21 October 2019 13:06 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E368B120033 for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 06:06:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J4G9P7sUWJ0c for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 06:06:39 -0700 (PDT)
Received: from us-smtp-delivery-1.mimecast.com (us-smtp-1.mimecast.com [205.139.110.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1C5F12004D for <tls@ietf.org>; Mon, 21 Oct 2019 06:06:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1571663198; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=Uq+bw4umtXiCBDhgXPPG/vK6i4iNuYkh/XVM7ZxhY+8=; b=UmodjuimGIeWKxze04IRR3Y8FZCSefJwwRh7W2P18Jd83ArthbnOxjFriFoAaxDpK+RLqi tkQ6voNVdp7Bmg82eVZ2I/kM447G1uXp5X3jv8Ens/eniLGKiezlGRKM55Uqk7HW/Ft6iK +dUdW/QBvW9Kh+4gmDHgyR77pSUiV18=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-326-MWV3xHaYO3-0GDDic96CqQ-1; Mon, 21 Oct 2019 09:06:35 -0400
X-MC-Unique: MWV3xHaYO3-0GDDic96CqQ-1
Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id E495A800D41 for <tls@ietf.org>; Mon, 21 Oct 2019 13:06:34 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-53.brq.redhat.com [10.40.200.53]) by smtp.corp.redhat.com (Postfix) with ESMTP id 6F987166BB for <tls@ietf.org>; Mon, 21 Oct 2019 13:06:34 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 21 Oct 2019 15:06:16 +0200
Message-ID: <2526780.OaETcaIKEv@pintsize.usersys.redhat.com>
In-Reply-To: <157144908240.3924.7514701217675355586@ietfa.amsl.com>
References: <157144908240.3924.7514701217675355586@ietfa.amsl.com>
MIME-Version: 1.0
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
X-Mimecast-Spam-Score: 0
Content-Type: multipart/signed; boundary="nextPart6498523.DgYpVqzdJR"; micalg="pgp-sha512"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rHbTrvvT-QmqaLIl1ehr7rXvvnc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ticketrequests-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Oct 2019 13:06:43 -0000

On Saturday, 19 October 2019 03:38:02 CEST internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Transport Layer Security WG
> of the IETF.
> 
>         Title           : TLS Ticket Requests
>         Authors         : Tommy Pauly
>                           David Schinazi
>                           Christopher A. Wood
> 	Filename        : draft-ietf-tls-ticketrequests-03.txt
> 	Pages           : 6
> 	Date            : 2019-10-18
> 
> Abstract:
>    TLS session tickets enable stateless connection resumption for
>    clients without server-side, per-client state.  Servers vend an
>    arbitrary number of session tickets to clients, at their discretion,
>    upon connection establishment.  Clients store and use tickets when
>    resuming future connections.  This document describes a mechanism by
>    which clients can specify the desired number of tickets needed for
>    future connections.  This extension aims to provide a means for
>    servers to determine the number of tickets to generate in order to
>    reduce ticket waste, while simultaneously priming clients for future
>    connection attempts.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-ticketrequests/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-ticketrequests-03

except for the "vend" and "vended" typos, looks good to me

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic