[TLS] Stateless Session Resumption support in Firefox 3

"Nagendra Modadugu" <ngm+ietf@google.com> Fri, 04 April 2008 00:05 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 140E93A6C5B; Thu, 3 Apr 2008 17:05:41 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4BA433A68A7 for <tls@core3.amsl.com>; Thu, 3 Apr 2008 17:05:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.977
X-Spam-Level:
X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rfBdp-guEeX8 for <tls@core3.amsl.com>; Thu, 3 Apr 2008 17:05:38 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 2348228C357 for <tls@ietf.org>; Thu, 3 Apr 2008 17:05:30 -0700 (PDT)
Received: from zps35.corp.google.com (zps35.corp.google.com [172.25.146.35]) by smtp-out.google.com with ESMTP id m3405Wkq024188 for <tls@ietf.org>; Fri, 4 Apr 2008 01:05:33 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1207267533; bh=n+E/7RRJLkycw80hWeWhdD0a60I=; h=DomainKey-Signature:Message-ID:Date:From:Sender:To:Subject: MIME-Version:Content-Type:Content-Transfer-Encoding: Content-Disposition:X-Google-Sender-Auth; b=kbDSLWNWNIWueANPNByfE8 3xecJgqB5AR3tS7GzyV+E0dyWkkYkJCZEsK76wi8hBmz2RaSUBROhYWgYp7O2x3Q==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=received:message-id:date:from:sender:to:subject: mime-version:content-type:content-transfer-encoding: content-disposition:x-google-sender-auth; b=Utit+1DzSGnNYn5rgIAOrMmUrxWtra/d6ZbFCvWM1WFT1iEPvo3+Uo+MeaOQOW8fp rXCC3vD0kcT/y8P5d9J9g==
Received: from an-out-0708.google.com (anab21.prod.google.com [10.100.53.21]) by zps35.corp.google.com with ESMTP id m3405Vhh029753 for <tls@ietf.org>; Thu, 3 Apr 2008 17:05:32 -0700
Received: by an-out-0708.google.com with SMTP id b21so924687ana.71 for <tls@ietf.org>; Thu, 03 Apr 2008 17:05:31 -0700 (PDT)
Received: by 10.100.105.15 with SMTP id d15mr1128496anc.32.1207267531210; Thu, 03 Apr 2008 17:05:31 -0700 (PDT)
Received: by 10.100.4.17 with HTTP; Thu, 3 Apr 2008 17:05:31 -0700 (PDT)
Message-ID: <28425e380804031705w36c081f0t478b47445e7fe00c@mail.gmail.com>
Date: Thu, 03 Apr 2008 17:05:31 -0700
From: Nagendra Modadugu <ngm+ietf@google.com>
To: tls@ietf.org
MIME-Version: 1.0
Content-Disposition: inline
X-Google-Sender-Auth: c1d98f80a3830497
Subject: [TLS] Stateless Session Resumption support in Firefox 3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

I'd like to announce support for Stateless Session Resumption (rfc
5077, previously rfc 4507bis) in Firefox Beta 5.  This extension is
enabled by default.  If anyone would like to help with interop testing
please let me know.  Thanks,

nagendra
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls