Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-07
tls
/arch/msg/tls/u5GeZrZhoMaEdB2gSfCP2zQVSSg/
2939464
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Watson Ladd
2020-10-07
tls
/arch/msg/tls/5K1l9IEZQgiOWPZOzRM_dVSMmEY/
2939261
1916530
Re: [TLS] Un-deprecating everything TLS 1.2Re: [TLS] Un-deprecating everything TLS 1.2
Michael D'Errico
2020-10-07
tls
/arch/msg/tls/e37AOCjschQK9S-IP4luK_DdppA/
2939234
1916359
Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)
Michael D'Errico
2020-10-07
tls
/arch/msg/tls/UOlqyARrMUkZoJXSTDdklQmva8Y/
2939233
1916359
[TLS] Genart last call review of draft-ietf-tls-external-psk-importer-05[TLS] Genart last call review of draft-ietf-tls-external-psk-importer-05
Brian Carpenter via Datatracker
2020-10-07
tls
/arch/msg/tls/xN3MbjJeF-7QIINJimMtK4Ooacs/
2939232
1916644
Re: [TLS] Un-deprecating everything TLS 1.2Re: [TLS] Un-deprecating everything TLS 1.2
Michael D'Errico
2020-10-07
tls
/arch/msg/tls/oqHqyKNRWdbBW_RoVFY5z3eXwFs/
2939229
1916359
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Peter Gutmann
2020-10-07
tls
/arch/msg/tls/C_oN2OUWsJOLN8yJpo6fdYvB0q0/
2939217
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-07
tls
/arch/msg/tls/8BKPzpj3UeuX-mNgFrbYeLzSxgQ/
2939214
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Nick Harper
2020-10-07
tls
/arch/msg/tls/aextlBH1zZKjo39I-iGWJyvWPlo/
2939206
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-07
tls
/arch/msg/tls/hUffOSCPHr8DL-MXSAvP1Z4qskY/
2939203
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Nick Harper
2020-10-06
tls
/arch/msg/tls/qFg3EBzyBBW7MIPPXb2WPNmDAq8/
2939191
1916530
Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)
Nick Harper
2020-10-06
tls
/arch/msg/tls/76lQLRB3aZ7_qgsopiZ33XvzN-E/
2939190
1916359
Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)Re: [TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)
Christopher Patton
2020-10-06
tls
/arch/msg/tls/Fz54vSluhqC3nPwYhR0kw5X5MVg/
2939189
1916359
[TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)[TLS] TLS 1.3 ECC Private Key Compromise? (was Re: Un-deprecating everything TLS 1.2)
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/HZ58mobR-lJ1XYkEyJy_lr4-rJ4/
2939169
1916359
Re: [TLS] Un-deprecating everything TLS 1.2Re: [TLS] Un-deprecating everything TLS 1.2
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/O1S0I_ZIgW2PdYwvrTv_PozW54Q/
2939145
1916359
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/4OosCfX05doxALv1WIjNZM_pjTA/
2939118
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-06
tls
/arch/msg/tls/996IdhF-JkdctOsderv8F0JN59Y/
2939092
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/vkMBFdu5Qo_1PhCX_-4Fs4E5lnU/
2939090
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/x1h50rR4pG1ZPRPj058hKJfqfsk/
2939088
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/K7kPm4WUmyFcJhid2nEVMFNaQAQ/
2939085
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/sngVWhIVyW-rIiXmA2pAZaTtAZY/
2939071
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/FpwNfClh3MT2UAqK4mDWD2WOVuI/
2939070
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Blumenthal, Uri - 0553 - MITLL
2020-10-06
tls
/arch/msg/tls/T9O4lzw6DUUjIkXmlJkKDlS-4kA/
2939037
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Michael D'Errico
2020-10-06
tls
/arch/msg/tls/uU5LjuDZbjSpFZ86KCpwkMX-czI/
2939033
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/Nk7gKajfrZGv3RvCIBiAkoMutPw/
2939032
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-06
tls
/arch/msg/tls/l-OI0_s7Q8y4S-0facBvX-gvb3o/
2938962
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Hannes Tschofenig
2020-10-06
tls
/arch/msg/tls/HJdvXnvvAhDyxmm9SFc1lNGu718/
2938961
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Rob Sayre
2020-10-06
tls
/arch/msg/tls/FO8tqG9jMryXg3YRT7mKf0hP7UQ/
2938942
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Christian Huitema
2020-10-06
tls
/arch/msg/tls/aqou1cYAcLb0DMzIOnyDFpzlBSw/
2938938
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/WyhnN6H52nkL1szZru2fbV6c7vc/
2938912
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Marten Seemann
2020-10-06
tls
/arch/msg/tls/MFo5_lbnhCNBmOe5biaDHkpCpvk/
2938906
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Salz, Rich
2020-10-06
tls
/arch/msg/tls/YidLxQf8LzxNKYqdGdiVkyMXqQk/
2938901
1916530
Re: [TLS] Un-deprecating everything TLS 1.2Re: [TLS] Un-deprecating everything TLS 1.2
Christopher Patton
2020-10-06
tls
/arch/msg/tls/cwZM1I-5lysmPZGsXjw0CexX-c0/
2938898
1916359
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/nmubFJFCmlrQjibSaI2Mr2Upbao/
2938897
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/uCO5xqzzhMdHaDnFa-19dN-hzgk/
2938895
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Martin Thomson
2020-10-06
tls
/arch/msg/tls/JYdLNWGrG4cnyYvROiPCkZXXM8U/
2938894
1916530
Re: [TLS] PR#28: Converting cTLS to QUIC-style varintsRe: [TLS] PR#28: Converting cTLS to QUIC-style varints
Marten Seemann
2020-10-06
tls
/arch/msg/tls/KJMHEwCyCc77ZYui5SaFFbfADso/
2938891
1916530
[TLS] PR#28: Converting cTLS to QUIC-style varints[TLS] PR#28: Converting cTLS to QUIC-style varints
Eric Rescorla
2020-10-06
tls
/arch/msg/tls/RBTGRQcQSPfmHPHI4OYDLM6Ivaw/
2938884
1916530
[TLS] I-D Action: draft-ietf-tls-rfc8446bis-00.txt[TLS] I-D Action: draft-ietf-tls-rfc8446bis-00.txt
internet-drafts
2020-10-05
tls
/arch/msg/tls/z7_DSfJbmxhGChwKHfA6O8v4PwU/
2938870
1916520
Re: [TLS] Un-deprecating everything TLS 1.2Re: [TLS] Un-deprecating everything TLS 1.2
Michael D'Errico
2020-10-05
tls
/arch/msg/tls/1fmRjuzziHlDuD_I9JFUdyXytis/
2938859
1916359
40 Messages