Subject
From
Date
List
[TLS] PR#28: Converting cTLS to QUIC-style varints[TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/RBTGRQcQSPfmHPHI4OYDLM6Ivaw/
2938884
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Marten Seemann
2020-10-06
tls
/arch/msg/tls/KJMHEwCyCc77ZYui5SaFFbfADso/
2938891
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-06
tls
/arch/msg/tls/JYdLNWGrG4cnyYvROiPCkZXXM8U/
2938894
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/nmubFJFCmlrQjibSaI2Mr2Upbao/
2938897
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/uCO5xqzzhMdHaDnFa-19dN-hzgk/
2938895
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/YidLxQf8LzxNKYqdGdiVkyMXqQk/
2938901
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Marten Seemann
2020-10-06
tls
/arch/msg/tls/MFo5_lbnhCNBmOe5biaDHkpCpvk/
2938906
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/WyhnN6H52nkL1szZru2fbV6c7vc/
2938912
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-06
tls
/arch/msg/tls/aqou1cYAcLb0DMzIOnyDFpzlBSw/
2938938
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Rob Sayre
2020-10-06
tls
/arch/msg/tls/FO8tqG9jMryXg3YRT7mKf0hP7UQ/
2938942
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/uU5LjuDZbjSpFZ86KCpwkMX-czI/
2939033
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-07
tls
/arch/msg/tls/u5GeZrZhoMaEdB2gSfCP2zQVSSg/
2939464
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/Nk7gKajfrZGv3RvCIBiAkoMutPw/
2939032
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Nick Harper
2020-10-07
tls
/arch/msg/tls/aextlBH1zZKjo39I-iGWJyvWPlo/
2939206
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-11-15
tls
/arch/msg/tls/2STGDGRBnvPcct6qF0lYjj0UT_I/
2963483
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-11-15
tls
/arch/msg/tls/7ktVNEDJ0Y096vSrw49hUr7rRto/
2963495
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Hannes Tschofenig
2020-11-16
tls
/arch/msg/tls/XT_j_YUFnOuR80UXTOWILMeg5z0/
2964064
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-11-16
tls
/arch/msg/tls/MUd3iEKawRN8zrRFCw8COF-Tb0w/
2964080
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Mohit Sethi M
2020-11-17
tls
/arch/msg/tls/yQdx8EbU5nDvMtOuWtdH5wHXL-s/
2964463
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Blumenthal, Uri - 0553 - MITLL
2020-10-06
tls
/arch/msg/tls/T9O4lzw6DUUjIkXmlJkKDlS-4kA/
2939037
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/FpwNfClh3MT2UAqK4mDWD2WOVuI/
2939070
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/sngVWhIVyW-rIiXmA2pAZaTtAZY/
2939071
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/K7kPm4WUmyFcJhid2nEVMFNaQAQ/
2939085
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/x1h50rR4pG1ZPRPj058hKJfqfsk/
2939088
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/vkMBFdu5Qo_1PhCX_-4Fs4E5lnU/
2939090
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-06
tls
/arch/msg/tls/996IdhF-JkdctOsderv8F0JN59Y/
2939092
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/4OosCfX05doxALv1WIjNZM_pjTA/
2939118
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Nick Harper
2020-10-06
tls
/arch/msg/tls/qFg3EBzyBBW7MIPPXb2WPNmDAq8/
2939191
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-10
tls
/arch/msg/tls/4wTf_vod4IsAkIvXn0tNMcUbBoY/
2940609
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-07
tls
/arch/msg/tls/hUffOSCPHr8DL-MXSAvP1Z4qskY/
2939203
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-07
tls
/arch/msg/tls/8BKPzpj3UeuX-mNgFrbYeLzSxgQ/
2939214
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Peter Gutmann
2020-10-07
tls
/arch/msg/tls/C_oN2OUWsJOLN8yJpo6fdYvB0q0/
2939217
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Watson Ladd
2020-10-07
tls
/arch/msg/tls/5K1l9IEZQgiOWPZOzRM_dVSMmEY/
2939261
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Mohit Sethi M
2020-10-07
tls
/arch/msg/tls/B_sALeopWJ9swA90YN9Ai6tQljU/
2939477
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Anders Rundgren
2020-10-07
tls
/arch/msg/tls/L_2FrJFxIwBybyr3_RNvNq6tn9s/
2939505
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Mohit Sethi M
2020-10-07
tls
/arch/msg/tls/TMtxxPJ2m3dd33d5GzRU66SepEU/
2939546
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Hannes Tschofenig
2020-10-06
tls
/arch/msg/tls/HJdvXnvvAhDyxmm9SFc1lNGu718/
2938961
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-06
tls
/arch/msg/tls/l-OI0_s7Q8y4S-0facBvX-gvb3o/
2938962
1916530
[TLS] I-D Action: draft-ietf-tls-rfc8446bis-00.txt[TLS] I-D Action: draft-ietf-tls-rfc8446bis-00.txt
internet-drafts
2020-10-05
tls
/arch/msg/tls/z7_DSfJbmxhGChwKHfA6O8v4PwU/
2938870
1916520
[TLS] Un-deprecating everything TLS 1.2[TLS] Un-deprecating everything TLS 1.2
Michael D'Errico
2020-10-04
tls
/arch/msg/tls/-RlETI-OZW4P8fw-qkbOk3hUGfE/
2938450
1916359
52 Messages