Re: Proposal to Change the Default TLS Ciphersuites Offered by Browsers

2013-09-13 Thread Rob Stradling
On 13/09/13 04:52, Julien Pierre wrote: snip Some servers also ignore the order of cipher suites in the Clienthelo anyway in some cases, and choose whatever they prefer among the client cipher suite list regardless of order, even though this doesn't follow the TLS specs. Julien, I disagree

Re: Proposal to Change the Default TLS Ciphersuites Offered by Browsers

2013-09-13 Thread Julien Vehent
On 2013-09-12 23:11, Stefan Arentz wrote: How about mobile? Mobile is not an issue. Updated table that contains speed test on Android with an ARMv7 (Galaxy S3): http://jve.linuxwall.info/ressources/taf/aesmeasurements.txt You can see that the ARM7 does AES-{128,256} in the 50 to 70MB/s

Re: Need to use the main NSS module as a PKCS#11 module in IBM Notes

2013-09-13 Thread Robert Relyea
On 09/11/2013 05:52 PM, Kyle Hamilton wrote: Elio, Thanks for responding. IBM Notes reports that the path is invalid. Is there a requirement that softokn3.chk be in the current working directory? -Kyle H softokn3.chk should be in the same directory as softoken. Softoken asked the OS

Re: Need to use the main NSS module as a PKCS#11 module in IBM Notes

2013-09-13 Thread gus
p11-kit will send all of the correct non-standard softokn3 initialization parameters for you, however I am uncertain if it compiles and links properly under windows: https://wiki.gnome.org/CryptoGlue/Integration#NSS_libsoftokn3 On Wednesday, September 11, 2013 10:09:37 PM UTC-4, Kyle Hamilton