Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-28
tls
/arch/msg/tls/KsvUajph3SNR0t2-uuB0WRgpL80/
1867653
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Brian Smith
2014-12-28
tls
/arch/msg/tls/VN9HJsiKdj4QhFkW0mYJDb605QI/
1867307
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-28
tls
/arch/msg/tls/_4rHW3AhlPIScc6I3IdFTrM-ZaI/
1867652
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Brian Smith
2014-12-28
tls
/arch/msg/tls/6O8ijXuK-TX9X-IIuVvMiYBMaL4/
1867297
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-28
tls
/arch/msg/tls/NTw1CZddN5esinTHb2YMS_oR-bA/
1867651
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-27
tls
/arch/msg/tls/AgpIP5nWDBJWOi0u8nPVD0WTv4I/
1867650
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Brian Smith
2014-12-27
tls
/arch/msg/tls/JJ2eOFHdjSldughfcOHXol421tQ/
1867285
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Fabrice
2014-12-27
tls
/arch/msg/tls/jcpkEJysPK2K7Q7FjUG2PhBPlrY/
1867276
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Yoav Nir
2014-12-27
tls
/arch/msg/tls/eMV6nQ4t6AYDVXJj8OWnvpiOnxc/
1867275
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-27
tls
/arch/msg/tls/ltL8qJhqaJCShjjugwpmLcwEYCk/
1867649
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Hauke Mehrtens
2014-12-27
tls
/arch/msg/tls/J2FjWPOQdypS-bpnkRSww469djY/
1867263
1641606
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-27
tls
/arch/msg/tls/LLHhHY1bEwB0aGINPlg51FynzBk/
1867243
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Michael StJohns
2014-12-27
tls
/arch/msg/tls/av47OEhAO-ECdg_X_rFONrN4h14/
1867237
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-27
tls
/arch/msg/tls/Bf6QiJsqhnJLyVR4_WJsoDH-Emg/
1867212
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Michael StJohns
2014-12-27
tls
/arch/msg/tls/4BZTanduoaAVvm9q9YRQ-EgY_W8/
1867209
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-27
tls
/arch/msg/tls/hJAGn3qgJfvIGEvx2DTsAC-kR3M/
1867200
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Adam Langley
2014-12-27
tls
/arch/msg/tls/NpDw4pd5JJzKBj4PLVeL8g0J1LE/
1867199
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Watson Ladd
2014-12-27
tls
/arch/msg/tls/NZxAmp_SROG86eu6qMg5rB2tBJs/
1867197
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Michael StJohns
2014-12-27
tls
/arch/msg/tls/jEb49EeTtkSsihouCg4iVnQDhbM/
1867192
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Adam Langley
2014-12-27
tls
/arch/msg/tls/UjZpSaehzWBIUZAAytn_8pIIOlM/
1867183
1641630
[TLS] [Technical Errata Reported] RFC7366 (4212)[TLS] [Technical Errata Reported] RFC7366 (4212)
RFC Errata System
2014-12-27
tls
/arch/msg/tls/Ir9BiN-5qboWFzJdk154L2ogMAg/
1867165
1641500
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-26
tls
/arch/msg/tls/mHywVYvrp-NczYWki1J7r1511sk/
1867648
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Kurt Roeckx
2014-12-26
tls
/arch/msg/tls/-YwG3zt0XcBmqFbh3q7nEyIf-Q8/
1867065
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-26
tls
/arch/msg/tls/My9fZSSNnc0Gh0SMQKYD-ZL6A90/
1867647
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Jeffrey Walton
2014-12-26
tls
/arch/msg/tls/niIzGO_1eiTbYzOPMs6Gi10htT8/
1867022
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Kurt Roeckx
2014-12-26
tls
/arch/msg/tls/sA6NVanSUQh_MzDAsz40dT3CLK4/
1867011
1641606
Re: [TLS] Remove signature algorithms from cipher suites in 1.3Re: [TLS] Remove signature algorithms from cipher suites in 1.3
Hanno Böck
2014-12-25
tls
/arch/msg/tls/WZE1YRLK0l0ha4SPhZQHsAKGwWI/
1866917
1641605
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Yoav Nir
2014-12-25
tls
/arch/msg/tls/cj17qoPBvt65BWy-JgPywsuaeRo/
1866847
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Ilari Liusvaara
2014-12-25
tls
/arch/msg/tls/AZdsRPXyxyzHKKQ1NC1UBd1aTuo/
1866834
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/Oy9zHZsHtvrp2sqcp0EU4CeCvn4/
1866830
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Watson Ladd
2014-12-25
tls
/arch/msg/tls/HcaKGtakT1vmj8uu5i7PUPIOai8/
1866825
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/G-MjxRzV54QO3QY6AhnGU8JmQPk/
1866824
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/XmeXIu4WVumr91MxOHF3_WV1CEs/
1866823
1641607
Re: [TLS] Comments on PR #95Re: [TLS] Comments on PR #95
Eric Rescorla
2014-12-25
tls
/arch/msg/tls/YcramL82iplPMQWCXwdW29hCW_w/
1866822
1641603
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/83AyfI1THxBGPhG2_hLr633EVmE/
1866815
1641607
[TLS] Comments on PR #95[TLS] Comments on PR #95
Watson Ladd
2014-12-24
tls
/arch/msg/tls/SZ56IUCdQ8mbCXgoa7jow8KGysg/
1866803
1641603
Re: [TLS] Pull request for session hashRe: [TLS] Pull request for session hash
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/DcpKQaUd4Yu2yY9-CASSxHs3cc4/
1866796
1641656
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/effvwLbx8O-erDVWarl_xVl3yQc/
1866794
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Ilari Liusvaara
2014-12-24
tls
/arch/msg/tls/hrhKhe25cJW8AbTJNkaB65YoUWc/
1866765
1641630
Re: [TLS] Pull request for session hashRe: [TLS] Pull request for session hash
Watson Ladd
2014-12-24
tls
/arch/msg/tls/NKPLIpT0Fw123Nw6GoHtyWfmGjg/
1866762
1641656
40 Messages