Re: [TLS] Multi-Threaded Applications over TLS

Badra <badra@isima.fr> Mon, 20 April 2009 20:22 UTC

Return-Path: <mbadra@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EF8E03A692C for <tls@core3.amsl.com>; Mon, 20 Apr 2009 13:22:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wDEFsVr1Baxp for <tls@core3.amsl.com>; Mon, 20 Apr 2009 13:22:02 -0700 (PDT)
Received: from mail-fx0-f158.google.com (mail-fx0-f158.google.com [209.85.220.158]) by core3.amsl.com (Postfix) with ESMTP id 9E1ED3A6813 for <tls@ietf.org>; Mon, 20 Apr 2009 13:22:01 -0700 (PDT)
Received: by fxm2 with SMTP id 2so2176964fxm.37 for <tls@ietf.org>; Mon, 20 Apr 2009 13:23:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:date:x-google-sender-auth:message-id:subject:from:to:cc :content-type; bh=xB+IzVcZYeGZt8W+KmCbtNlIzKbD79B6DI894sWmQ1g=; b=XGfB00EuYHZxmLdR/g2pr9+MqjfbCK330UH7l8ZamaVx/dpQKVMHeGtbzoC2hU1WCa YH4IQCvLj0/cX2dVavuqUt/dZR1s86fA8IZv4haeoRfruCeOatA27XaYpvS/F44ZcUIi Ty6d4hmFUPL/PzA75u1NcMGuYCp6xofhiJyhU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=WbdExg1mU68YUQIwh95137C4Bis9FQktNHBYMiYwcpCn6qtr4u3i5B0OJLjML7Mtlz Zrxjn8T2CYITYOIcNu8Ii7nsyN1E606/JYNqEnOW8s0HECCSy8HMn3NDh0i/t4kP8lGk u2Q20hLLfm9V8572Icxlq+wsiXAuLWJ50r5Ok=
MIME-Version: 1.0
Sender: mbadra@gmail.com
Received: by 10.204.113.203 with SMTP id b11mr5730306bkq.116.1240258996757; Mon, 20 Apr 2009 13:23:16 -0700 (PDT)
In-Reply-To: <20090420194154.E72DC185B38@kilo.networkresonance.com>
References: <c24c21d80904200553q3143219dk97e70709208db13b@mail.gmail.com> <20090420183341.81FB6185AE0@kilo.networkresonance.com> <c24c21d80904201151w1deb8fd7ob715df0741e2b839@mail.gmail.com> <20090420194154.E72DC185B38@kilo.networkresonance.com>
Date: Mon, 20 Apr 2009 22:23:16 +0200
X-Google-Sender-Auth: ac33c9b22de03b0e
Message-ID: <c24c21d80904201323l656c8105ud64938cf3ddca671@mail.gmail.com>
From: Badra <badra@isima.fr>
To: Eric Rescorla <ekr@networkresonance.com>
Content-Type: multipart/alternative; boundary="00163662e5e4ee68260468024c11"
Cc: tls@ietf.org
Subject: Re: [TLS] Multi-Threaded Applications over TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2009 20:22:03 -0000

On Mon, Apr 20, 2009 at 9:41 PM, Eric Rescorla <ekr@networkresonance.com>wrote:

>
> Has anyone from the Web community expressed interest in this feature?
>


Eric, honestly I don't see why all these questions. The document is posted
since only 7 hours, and I didn't contact offline any persons "off-line" for
their comments.

Best regards,
Badra