TLS Handshake Explained - Computerphile

Sdílet
Vložit
  • čas přidán 29. 04. 2024
  • How does your computer arrange with a server to start talking in code? Dr Mike Pound explains the TLS handshake where the server and client organise everything.
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Komentáře • 354

  • @gram.
    @gram. Před 3 lety +418

    I like the way this guy talks and explains things, duno what it is.
    He obviously really knows his stuff to be able to explain it so well and simplify it enough for me to understand!😊
    Thanks

    • @mo99
      @mo99 Před 3 lety +7

      Didn't study Computer Science but I really wish I had someone like Sir Dr Mike Pound at my university. Those folk at Nottingham are lucky

    • @Hasi29347
      @Hasi29347 Před 3 lety +8

      He seems like he enjoy what he is doing and that is reflected on his presentations.

    • @markstevens7699
      @markstevens7699 Před 2 lety +5

      Some days I spend 8 hours listening to the playlist of only him. He makes everything he says make sense, even if you don't get it the first timr

    • @toast_on_toast1270
      @toast_on_toast1270 Před 2 lety +5

      To me it seems like he's explaining from a design perspective, that is "how the protocol addresses the problem", and has the knowledge to back it up. I think it's the correct level of abstraction to explain the problem clearly with only the important details.

    • @larsrosenkilde7872
      @larsrosenkilde7872 Před 2 lety +1

      He's got passion for computer science...

  • @jackc3727
    @jackc3727 Před 3 lety +276

    Nothing better than a Friday Pounding.

    • @coldblaze100
      @coldblaze100 Před 3 lety +8

      I-

    • @WmSrite-pi8ck
      @WmSrite-pi8ck Před 3 lety +5

      That sounds so homosexual. (Not that there's anything wrong with that.)

    • @zaaap0
      @zaaap0 Před 3 lety +5

      giggity

    • @jackc3727
      @jackc3727 Před 3 lety +4

      @@WmSrite-pi8ck What do you mean? Getting Pounded isn't sexual.

    • @WmSrite-pi8ck
      @WmSrite-pi8ck Před 3 lety +4

      @@jackc3727 Maybe not where you're from.

  • @rafaelbianco252
    @rafaelbianco252 Před 3 lety +92

    This video is pure gold. I work in the IT industry and it's hard to find a better explanation than this about TLS.

    • @joseguillermo1790
      @joseguillermo1790 Před rokem +2

      I agree. Insane domain of the topic.

    • @slashingbison2503
      @slashingbison2503 Před 4 měsíci

      Yeah its excellent, its a guy who knows what he is talking about in a simple way to an IT tech who always gets overwhelmed by encryption

  • @MathewCrane
    @MathewCrane Před 3 lety +139

    I would be interested in a separate video about TLS 1.3 versus 1.2, especially related to Encrypted SNI (ESNI) and how if affects transparent proxies and other security tools

    • @maverickmaverick5
      @maverickmaverick5 Před 2 lety

      @Dr Mike - same request.

    • @yes-ni1od
      @yes-ni1od Před rokem +3

      ESNI is being replaced with ECH, both still very young protocols

  • @belledelphine4313
    @belledelphine4313 Před 3 lety +258

    I am in rabbit hole, he said in every video "that's what we talk about last time" so I am looking for last video and again and again and again... HELP :D

    • @MrMarkgyuro
      @MrMarkgyuro Před 3 lety +14

      if you search for numberphile cryptography you ll find the whole playlist in this topic

    • @WilliamAndrea
      @WilliamAndrea Před 3 lety +56

      I believe these are all of them, chronologically. LMK if I missed any.
      Apr 18, 2014 | Heartbleed, Running the Code
      Jul 22, 2014 | Public Key Cryptography
      Oct 23, 2015 | Man in the Middle Attacks & Superfish
      Mar 22, 2016 | Secure Web Browsing
      Mar 30, 2017 | End to End Encryption (E2EE)
      Apr 11, 2017 | SHA: Secure Hashing Algorithm
      Dec 15, 2017 | Secret Key Exchange (Diffie-Hellman)
      Dec 29, 2017 | Key Exchange Problems
      Jan 16, 2018 | Elliptic Curves
      Aug 14, 2019 | Almost All Web Encryption Works Like This (SP Networks)
      Nov 20, 2019 | One Encryption Standard to Rule Them All!
      Nov 22, 2019 | AES Explained (Advanced Encryption Standard)
      Oct 23, 2020 | Transport Layer Security (TLS)

    • @WujuStyler
      @WujuStyler Před 3 lety +4

      @@WilliamAndrea best comment ever, thanks

    • @fanllawf
      @fanllawf Před 3 lety

      @@WilliamAndrea Thank you so much. If a blank sheet of paper wants to learn this, would watching the series in release chronological order be appropriate?

    • @WilliamAndrea
      @WilliamAndrea Před 3 lety

      @@fanllawf I guess so, yeah. You could probably skip the first one.

  • @yasyasmarangoz3577
    @yasyasmarangoz3577 Před 3 lety +399

    I like how he screams at the start.

  • @sghost128
    @sghost128 Před 2 lety +4

    11:28 this is an underrated piece of editing right here.

  • @kristoffseisler2163
    @kristoffseisler2163 Před 3 lety +52

    I forgive the camera man for hollering in to the mic so that it distorted like that cause he got Mike Pound on

  • @ramuthra1
    @ramuthra1 Před 3 lety +25

    Cryptography is such a cool subject. Absolutely love it when Mike is on!

  • @almightyhydra
    @almightyhydra Před 3 lety +31

    New record for advert: 2:15. Two of them, of course, after two at the start.
    2030: videos are now entirely adverts, no content.
    2040: content is back, but only videos containing nothing but adverts are accepted

    • @Twisted_Code
      @Twisted_Code Před 3 lety

      not even just product placement. It has to be full on "paid programming" level of advertisement. But wait, there's more! Comment today and we'll throw in this free sub to a channel you'll never watch again!

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Před 3 lety +1

      youtube-dl is still available.

    • @vicentelouvet7160
      @vicentelouvet7160 Před 3 lety

      CZcams-dl

    • @LayMyBurdenDown
      @LayMyBurdenDown Před 3 lety

      you just reinvented the "info-mercial" :)

    • @ream88
      @ream88 Před 3 lety

      CZcams Premium

  • @romel304
    @romel304 Před 3 lety +3

    Thank you for explaining with context and really breaking it down. It’s the context and bit of history on how something came to being is what makes things interesting. Thousand kudos.

  • @rickelmonoggin
    @rickelmonoggin Před 3 lety +2

    It's very convenient that you created these videos just when I decided to start learning TLS. Very clear and easy to understand. Only bad thing is that the adverts come at rather annoying times.

  • @Jesseeeeee
    @Jesseeeeee Před 3 lety +26

    I wanna hear Dr Mike say "My name is Pound, Mike Pound"

  • @F1ghteR41
    @F1ghteR41 Před 3 lety

    I think this video can serve as a sort of hub or strarting point for many Dr. Pound's videos, both existing and upcoming. Basically it lists in one string a lot of topics he covered, which is quite convenient.

  • @giosuecarducci5318
    @giosuecarducci5318 Před 3 lety +1

    This guy explaining is awesome and inspired me to do my thesis on ROCA attack.
    you rock

  • @azizlol1907
    @azizlol1907 Před 3 lety +1

    what a energetic man, wish had a teacher like him. I could learn from him till I die

  • @hafidmrhailaf8084
    @hafidmrhailaf8084 Před 3 měsíci

    The best explanation, that someone could find on the Internet. Thank you Michael

  • @yawarjamal909
    @yawarjamal909 Před 3 lety +3

    Dr. Pound + CS + Accent = Complete Package Thanks Computerphile as always

  • @ashwanipundir535
    @ashwanipundir535 Před rokem +1

    Wow ! I wish he was my teacher in college! I am glad that I found this channel. Thank you 🙏🏻

  • @SamiCSc
    @SamiCSc Před 3 lety +3

    WOW! I love this channel and he explains everything well. Keep up the good work 🙏

  • @SuperAvenger96
    @SuperAvenger96 Před 2 lety +1

    Hey Guys!
    It would be great to see you guys doing the promised difference between TLS1.2 and 1.3. I really like your videos! They are great to understand the basics of computer science and I like to watch videos related to the toppics i have in my master course. Greetings from Germany!

  • @wedusk
    @wedusk Před 3 lety

    Love the videos with Dr. Pound. Hope you guys make one on IPSec.

  • @pjsixhundred
    @pjsixhundred Před 3 lety +4

    Perfect candidate for a TV Tech Show which goes into more depth on how things work.

  • @Ribby00
    @Ribby00 Před 3 lety +1

    Mike Pound for president. Mike Pound 2020.

  • @YannStoneman
    @YannStoneman Před 2 lety +1

    It would be awesome if you created a playlist of all these TLS-handshake related videos mentioned and linked to it in the description of this video.

  • @waynesrealworld5801
    @waynesrealworld5801 Před 3 lety

    Thank-you for these post they are helpful, informative, and just plain entertaining

  • @TheRealLughnatic
    @TheRealLughnatic Před 3 lety +12

    That was the most concise explanation of TLS 1.3 I have ever heard.

  • @bloodd11
    @bloodd11 Před 2 lety

    Thank you to share this knowledge. Dr Pound explain so clear this matters. Thank you for this channels and this videos. Greetings from Argentina.

  • @rashidxd
    @rashidxd Před 3 lety +79

    Everyone: We can't do handshakes
    TCP: SYN

    • @Twisted_Code
      @Twisted_Code Před 3 lety +5

      ACK
      (dammit you beat me to it by 1 hour)

    • @BenjaminCronce
      @BenjaminCronce Před 3 lety +2

      The internet is full of syn.

    • @Acorn_Anomaly
      @Acorn_Anomaly Před 3 lety +3

      @@Twisted_Code You missed the SYN/ACK. :P

    • @Twisted_Code
      @Twisted_Code Před 3 lety

      @@Acorn_Anomaly dammit well what do I know. I have no practical experience with handshakes (yet). I only know how to reply at all because college courses LOL
      TBH, said inexperience is part of the reason I clicked this video... That and of course I was going to make the handshake joke if nobody had already

    • @kebman
      @kebman Před 3 lety +2

      ACK ACK ACK, said the Martian.

  • @marioh9926
    @marioh9926 Před 3 lety

    Very much thanks for your excellent explanation, Mike. I appreciate a lot your work.

  • @sreeramrm7997
    @sreeramrm7997 Před 7 měsíci

    This video is pure fantastic.Hey after the handshake the client and server uses symmetric key encryption.

  • @__mk_km__
    @__mk_km__ Před 3 lety +1

    I dunno why but this video reminded me of something I read an article about long time ago - encrypted calculations. Essentially these allow you to perform various operations on ciphertext(like addition and multiplication) as if it was plaintext, but without actually knowing the values. The formal name for these is homomorphic encryption systems. It would be cool if you did a video on them

  • @akshay-kumar-007
    @akshay-kumar-007 Před rokem

    Hey @Computerphile great video and I always come back here to refresh my memory about how TLS works. Can you also do an extension video of this with mTLS?
    Thanks

  • @juliadow5400
    @juliadow5400 Před 3 lety +2

    I love how he can talk about something boring with such enthusiasm. He makes it interesting.

  • @jmontign1
    @jmontign1 Před rokem

    Amazingly useful details and explanations. Thank you.

  • @vjself
    @vjself Před 2 lety

    Your videos are absolutely fantastic.

  • @klightspeed
    @klightspeed Před 3 lety

    As an aside, 2:22 the example cipher suite just happens to be one of the ones that Windows 7 and Windows 8 do not support - it only supports those parameters if an ECDSA certificate is used - so 6:20 the server will respond with a failure message when using e.g. the Windows TLS libraries to communicate with such a server.

  • @damonhage7451
    @damonhage7451 Před 3 lety +12

    Man I could have really used this when working on a project a year ago.

  • @anonymousvevo8697
    @anonymousvevo8697 Před 5 měsíci

    the only voice i like to hear, amazing explanations =)

  • @shehyaazkhannayazi2726

    Thank you for this amazing video !! Could you please do a video on Certificate Transparency and IKP in the future ?

  • @rikschaaf
    @rikschaaf Před 3 lety +4

    Can you do a video on the single round-trip next?

  • @Ruhigengeist
    @Ruhigengeist Před 3 lety +3

    I'd love to see a video on ACME considering it's largely replaced most of how servers set up trust now. I understand pretty solidly how it all works (I help maintain the Caddy project) but I'm sure it would help for more of the public to understand how this all works. i.e. how the ACME challenges replace the legacy method of paying for certificates, etc.

    • @CubeApril
      @CubeApril Před 3 lety +1

      Say hi to Matt for me. :)

  • @darraghfoley831
    @darraghfoley831 Před 3 lety

    Would you do a video on trying to detect tor over tlsv1.3 as the subject and issuer are now not known in the handshake. And to build on this in future iterations of tls1.3, if the server name is also not known.

  • @Shadowwand
    @Shadowwand Před 10 měsíci

    MQTT is a service that provides detailed connection session storage.
    Since the same device connecting to the server can use the same connection states, so it can immediate resume receiving topics with retained information.

  • @maksymmryhlod3093
    @maksymmryhlod3093 Před 3 lety

    Very simple and clear explanation.

  • @miked2560
    @miked2560 Před 3 lety

    Awesome video! What is the best way to see the full exchange--Wireshark?

  • @MAli-wu4rx
    @MAli-wu4rx Před 3 lety

    Excellent instructor, excellent CZcams channel ! As a medical doctor I find this stuff amusing.

  • @LincolnChamberlin
    @LincolnChamberlin Před 3 lety +1

    This dude is one of my faves

  • @timgeldof7720
    @timgeldof7720 Před 2 lety

    Thank you very much for your clear explanation! Interesting stuff!

  • @psidianculpa5929
    @psidianculpa5929 Před 3 lety +1

    This is the CZcams I we need to be watching.

  • @mcnamaraky
    @mcnamaraky Před 3 lety

    Thank you sirs. We all appreciate ya.

  • @MidKnight_Reign
    @MidKnight_Reign Před 3 lety +11

    Client and Server: [does handshake things]
    Client and Server: "We done? Here's a transcript of what we just said, encrypted. We'll talk again under this encryption kthxbye.
    [they both check what they sent against what they received. They don't match]
    Client and Server: "..." (uhh I'm just gonna NOPE RIGHT TF OUT OF THIS ONE!)
    Attacker: "Aw shucks."

    • @YourMJK
      @YourMJK Před 3 lety

      But it's still susceptible to MitM attacks that simply communicate with both in TLS, if you can't verify that the public key you get actually belongs to the party you thing you're speaking to.
      Which you can't for sure, unless you trust a CA or meet in person and compare keys.

  • @calistan5431
    @calistan5431 Před 3 lety +1

    Incredibly helpful for my Sec+ studies thank you!

  • @ColinRichardson
    @ColinRichardson Před 3 lety

    Will there be episode on TLS vs QUIC ?
    As these have solidified and filled in a few gaps I had about TLS..
    I know nothing about QUIC except it's UDP..

  • @hundehausen
    @hundehausen Před 3 lety +28

    Is see Dr Mike Pound, I hit like.

  • @IboKnowsBest
    @IboKnowsBest Před 3 lety +42

    WTF I was just studying that thingy and boom! Couldn't timed better ^^

    • @qzbnyv
      @qzbnyv Před 3 lety +2

      +1 to that. I was looking for videos on it about a month back and wasn’t happy with any of them really. Happy to have Dr. Mike Pounder showing us how it’s done

    • @lakshminarasimmanv
      @lakshminarasimmanv Před 3 lety +2

      Google also tracks and read minds.

    • @BlueyMcPhluey
      @BlueyMcPhluey Před 3 lety +1

      @@qzbnyv I could have really used this at the end of August when I was writing a paper on this 😂

    • @qzbnyv
      @qzbnyv Před 3 lety

      @@lakshminarasimmanv Well, I know CZcams creators often make their videos based around general internet search terms frequency as a way of being timely and catching wind from trends.
      I haven’t looked into what the CZcams creator dashboard looks like these days, but I wonder if Google has an API that could easily display “People who watch Computerphile regularly have been searching for” stats.

  • @philivey4300
    @philivey4300 Před 3 lety

    I love there videos, please keep them coming

  • @gasparem16
    @gasparem16 Před 3 lety

    keep up the good work! awesome learning videos!

  • @msscash729
    @msscash729 Před 3 lety +1

    I love your channel, the content is just incredible. English subtitles are missing ... this needs to be easily accessible.

  • @danielgrace7887
    @danielgrace7887 Před 3 lety +1

    It sounds like you could use a different suite of ciphers in the future, and this system would be all that's ever needed for these communications.

  • @soulclean1983
    @soulclean1983 Před 3 lety

    What does the last byte usually mean if it is repeated by a few instance but in no specific order?

  • @Maxmekker42
    @Maxmekker42 Před 3 lety

    these videos are gold a couple weeks before exams

  • @deepbluedrone
    @deepbluedrone Před 3 lety +2

    Awesome 👏
    Thanks for these videos

  • @freedomfeind
    @freedomfeind Před 3 lety

    Can you do a video on the mathematical algorithms used in encryption? Euler, Extended Euclidean, matrices, multiplicative inverses, etc. There are a lot of college students who are looking for these videos and there are not that many and the videos available are not very well explained. I'm sure you will gain a lot of traffic if you do this.

  • @NeunEinser
    @NeunEinser Před 3 lety +11

    Finding a website that supports 1.3 was easy. I am on it right now.

    • @TotalImmort7l
      @TotalImmort7l Před 3 lety +2

      CZcams use QUIC, not TLS.

    • @NeunEinser
      @NeunEinser Před 3 lety +1

      @@TotalImmort7l It says TLS 1.3 on the padlock tho

    • @TotalImmort7l
      @TotalImmort7l Před 3 lety +1

      @@NeunEinser which device are you using? On a phone, it shows QUIC.

    • @NeunEinser
      @NeunEinser Před 3 lety

      @@TotalImmort7l Desktop, Win 10, Firefox

  • @Flankymanga
    @Flankymanga Před 3 lety

    Excellent explanation Dr.Pound. :) i mean i thought i know TLS 1.3 but it seems i was wrong. I did not know about the Finish message.

  • @jlxip
    @jlxip Před 3 lety +4

    Great video! I do have a question that has been bothering me for a while, though.
    Why are both RSA and ECDH used? The server sends the certificate, couldn't the client just encrypt a randomly generated AES key with the server's RSA public key, send it, and skip Diffie-Hellman?

    • @leogama3422
      @leogama3422 Před 3 lety +3

      RSA encryption is too slow for on-the-fly encryption (and in massive amounts for the server) like web traffic...

    • @jlxip
      @jlxip Před 3 lety

      @@leogama3422 True, however:
      - Both the client and the server only have to use it once per connection.
      - They are already using it anyway since the server signs stuff, and as far as I know, encrypting and signing are equivalent operations in RSA. The server currently signs doing PKCS#1, powering to 'd'. The client checks the signature powering to 'e'. This is equivalent to encryption, but in reverse order, isn't it?

    • @jlxip
      @jlxip Před 3 lety +8

      To anyone that might read this, I just got it. The handshake I proposed is called "RSA key-exchange". Its problem is that it does not offer forward secrecy, so all previous traffic, if recorded, could be decrypted if the server's RSA key is compromised. ECDHE prevents this: previous communications will never be decrypted, even though future ones could.

  • @adedejiemmanuel1
    @adedejiemmanuel1 Před 3 lety

    In what sequence will TCP handshake and TLS handshake happen? Which one happens first in a connection?

  • @evang8259
    @evang8259 Před 3 lety

    This helps me understand something in my job as tech support. Thanks!

  • @Twisted_Code
    @Twisted_Code Před 3 lety +2

    anyone else notice that the clip from at 8:40 says "obi one" rather than Obi Wan? surely someone had at least noticed it and commented on the previous video, even if no one (besides me) noticed today.

  • @kramer3d
    @kramer3d Před 3 lety +23

    so awesome that Jared from Silicon Valley is on the channel

  • @Elias-wz3sp
    @Elias-wz3sp Před 3 lety +3

    The thumbnail is just a classic x)

  • @Alchemetica
    @Alchemetica Před 3 lety +6

    Does Computerphile have merch? Say a black T-Shirt with a print of Bob an Alice in Mike's Graphics exchanging keys.

  • @honpaul2203
    @honpaul2203 Před 3 lety

    Great, again and again! 👌

  • @AterNyctos
    @AterNyctos Před 3 lety +1

    5:26 Basically my reaction
    everytime
    haha
    Great video!

  • @randName
    @randName Před 3 lety

    2:27 would be the perfect place to add an info card to the Kindle Text Problem video

  • @clebfelm4170
    @clebfelm4170 Před rokem

    Great work

  • @rish1459
    @rish1459 Před 3 lety

    What is shown is one way TLS. What about mTLS? Is the Client Cert / Public Key a part of the client Hello?

  • @kallikantzaros
    @kallikantzaros Před 3 lety

    just when I needed it.

  • @nkershaw
    @nkershaw Před 2 lety +1

    I'm a fan. well explained. not rigid. and you guys come across as human. which is hard to do when teaching anything, especially computers.

  • @nicolaiveliki1409
    @nicolaiveliki1409 Před 3 lety

    I did have to allow TLS1.2 explicitly on nodejs wss connection for Iphone because apparently it assumes that every browser in use can do 1.3 which is not the case for Iphones version 7 and lower

  • @TheTheThewillow
    @TheTheThewillow Před 2 lety

    Frodo explaining TLS, who would of knew. Thank you very informative

  • @balamuralidhanushkodi7598
    @balamuralidhanushkodi7598 Před měsícem

    In Key exchange part, server sends the hash function of previous messages in digital signature which signed using private key and you say client verifies it using public key how this is shared to client?

  • @petersonjr8015
    @petersonjr8015 Před rokem +1

    Thanks for your explanation of TLS. My question: Why do the client and server not just use the opposite public keys to encrypt and their private keys to decrypt all the communication. Why the need for more keys e.g session keys etc ?

    • @lisasun8596
      @lisasun8596 Před rokem +2

      They are using Elliptic-curve Diffie-Hellman when they use their public/private key pairs. ECDH is fairly fast, but session keys use even faster cryptography like AES. If the cryptography is faster, loading the website would also be faster.

    • @gandelgerlant565
      @gandelgerlant565 Před rokem +3

      Another problem with using it is that if someone takes over the private key, they can decipher all previous communication, but with Diffie Helmand a new key is generated each session

    • @liuqingwang4408
      @liuqingwang4408 Před rokem +3

      Perfect Forward Secrecy is the keyword here

    • @maxinator80ify
      @maxinator80ify Před rokem +1

      Asymmetric cryptography is great, but slow and demanding. One operation or RSA is much more complicated than one AES operation for example. Symmetric crypto is MUCH more efficient and also has some bonus features, like automatically included integrity checking. Therefore it makes sense to use public key crypto for exchanging a key, which is then used in symmetric crypto shenaningans. This way, we make use of the best of both worlds and get great security as well as great performance.

  • @ezekielgrave
    @ezekielgrave Před 3 lety

    Would you do a video, or set of videos on ACME ( RFC 8555 )?

  • @zombi1034
    @zombi1034 Před 3 lety

    1:44 Is this video old? How does he still have that Sketchpad program available? A previous windows update has removed it for me? I only have this Whiteboard app now.

  • @IAMSolaara
    @IAMSolaara Před 2 lety

    I'd love to see something on LVM, ZFS or btrfs from you

  • @benjamin11235
    @benjamin11235 Před 2 lety

    You mentioned TLS 1.3, now you have to do a video about it!

  • @AI7KTD
    @AI7KTD Před 3 lety +4

    13:55 two roundtrips (assuming you're 200ms away from a server) would be 800ms

    • @WujuStyler
      @WujuStyler Před 3 lety +2

      I came to the comments looking for this hahah

    • @bourbonwarrior1618
      @bourbonwarrior1618 Před 2 lety +2

      Mike may have not described it clearly but network latency is measured by Round Trip Time. So his 400ms is correct.

  • @kinloo3778
    @kinloo3778 Před 3 lety

    But the digital signature verifies the server's authencity, it does not verify the client?

  • @chinmay9402
    @chinmay9402 Před 3 lety +2

    like the vids by dr Mike. Please do a video on honeypot, seems like an interesting thing. Thanks :)

  • @benniewashereza
    @benniewashereza Před 3 lety

    Which tablet was Dr Mike using?

  • @bubblesgrappling736
    @bubblesgrappling736 Před 3 lety

    Which of these steps use the mac for authentification?

  • @Kivencito
    @Kivencito Před 2 lety

    This is gold....

  • @techwithmohitkr
    @techwithmohitkr Před 3 lety

    Pretty well explained

  • @bobbyboygaming2157
    @bobbyboygaming2157 Před rokem

    amazing videos

  • @heidiemiliaholappa
    @heidiemiliaholappa Před 3 lety +1

    Funny and educational stuff. Thanks!

  • @tepidrachet95
    @tepidrachet95 Před 3 lety

    Still waiting for the TLS 1.3 video!!

  • @M1stersupersonic8
    @M1stersupersonic8 Před 3 lety

    Huh. The new TLS session after inactivity would definitely explain why tabs reload after I've been tabbed away from them for a while. Learn something new everyday!

    • @silkwesir1444
      @silkwesir1444 Před 3 lety

      that should not explain it. there's something else going on which triggers the reload. otherwise you would just look at the page as you loaded it last.

  • @Ryzeke
    @Ryzeke Před 3 lety

    Love the videos, will a transcript or closed captioning ever be available?