RE: [TLS] Looking for Test cases or Documents with Byte Samples

"Ron Teitelbaum" <Ron@USMedRec.com> Fri, 28 July 2006 16:08 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6Ut6-0001LH-2p; Fri, 28 Jul 2006 12:08:32 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6Ut4-0001LC-8g for tls@ietf.org; Fri, 28 Jul 2006 12:08:30 -0400
Received: from smtpout09-04.prod.mesa1.secureserver.net ([64.202.165.17]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1G6Ut0-000298-QD for tls@ietf.org; Fri, 28 Jul 2006 12:08:30 -0400
Received: (qmail 23112 invoked from network); 28 Jul 2006 16:08:25 -0000
Received: from unknown (69.174.163.252) by smtpout09-04.prod.mesa1.secureserver.net (64.202.165.17) with ESMTP; 28 Jul 2006 16:08:24 -0000
From: Ron Teitelbaum <Ron@USMedRec.com>
To: 'Brian Minard' <bminard@certicom.com>
Subject: RE: [TLS] Looking for Test cases or Documents with Byte Samples
Date: Fri, 28 Jul 2006 12:08:23 -0400
Organization: US Medical Records Specialists
Message-ID: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAO9kUvP0erJLoS8yoaDsvR0BAAAAAA==@USMedRec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 11
In-Reply-To: <20060728012825.GB18577@certicom.com>
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2869
Thread-Index: Acax5Sc0c2K4fzv5TeOE1b0BnYqH1AAekDTQ
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 97adf591118a232206bdb5a27b217034
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: Ron@USMedRec.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Brian,

Thank you for your suggestion I will contact your sales team to inquire
about special pricing for open source projects.

Ron Teitelbaum
Squeak Cryptography Team Leader
www.squeak.org 
President / Principal Software Engineer
US Medical Record Specialists
Ron@USMedRec.com 

> -----Original Message-----
> From: Brian Minard 
> Sent: Thursday, July 27, 2006 9:28 PM
> 
> I had a discussion with Yngve on making test servers publicly
> available--he doesn't have anything presently, but had some
> ideas on what might need to be built. Yngve tells me that
> Pasi.Eronen@nokia.com is working on something--unclear if it's
> publicly available.
> 
> If you have cash, you might look at Codenomicon's TLS Test tool
> (http://www.codenomicon.com/). It doesn't cover Yngve's draft but
> it's a step in the same direction.
> 
> --
> Brian Minard (bminard@certicom.com)
> Engineering Manager, Connection Security Team, Certicom Corp.
> cel: 416-579-4637
> tel: 905-501-3858
> http://www.certicom.com



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls