[TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt

Ben Laurie <benl@google.com> Sun, 08 November 2009 17:35 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6F0433A68F4 for <tls@core3.amsl.com>; Sun, 8 Nov 2009 09:35:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hHImxWr+HBKX for <tls@core3.amsl.com>; Sun, 8 Nov 2009 09:35:07 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.45.13]) by core3.amsl.com (Postfix) with ESMTP id BBA373A6825 for <tls@ietf.org>; Sun, 8 Nov 2009 09:35:07 -0800 (PST)
Received: from zps38.corp.google.com (zps38.corp.google.com [172.25.146.38]) by smtp-out.google.com with ESMTP id nA8HZWHi020695 for <tls@ietf.org>; Sun, 8 Nov 2009 09:35:33 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1257701733; bh=yUQ3sk23iNQ2LejsAWwy+Mznmlg=; h=MIME-Version:Date:Message-ID:Subject:From:To:Content-Type; b=i5b4RUeEHP3ZOoTqGwn6OucAsILlpHpeuJO77EdoQgwFH9slqb9AHxKdAYcIwTTSX 5MCe+P2oIh0+iNfcj4qzw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:date:message-id:subject:from:to:content-type:x-system-of-record; b=Mfys6qmERl0PAF7HUIystzjJnApBRXhYsjfmtxHPR5RX/XjPDUeDatdRcHG3xgtek yPqGDp33AnwZ2ZGvuDJRw==
Received: from qw-out-1920.google.com (qwc5.prod.google.com [10.241.193.133]) by zps38.corp.google.com with ESMTP id nA8HZTVX020041 for <tls@ietf.org>; Sun, 8 Nov 2009 09:35:30 -0800
Received: by qw-out-1920.google.com with SMTP id 5so521919qwc.58 for <tls@ietf.org>; Sun, 08 Nov 2009 09:35:29 -0800 (PST)
MIME-Version: 1.0
Received: by 10.229.119.7 with SMTP id x7mr913765qcq.22.1257701729480; Sun, 08 Nov 2009 09:35:29 -0800 (PST)
Date: Sun, 08 Nov 2009 17:35:29 +0000
Message-ID: <1b587cab0911080935m64eabca8t6f7f6dfb9a666d06@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Subject: [TLS] Implementing https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Nov 2009 17:35:08 -0000

I have just committed an implementation of
https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt
to the head of the 0.9.8-stable tree of OpenSSL.

At some point soon, I guess we'll be releasing an update. It'd be good
not to consume an experimental extension number in the process - how
do we get a real one allocated?