Re: [TLS] chacha/poly for http/2

Kurt Roeckx <kurt@roeckx.be> Mon, 18 January 2016 11:10 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 850BA1B34C7 for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 03:10:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzGbfvjr7qt9 for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 03:10:43 -0800 (PST)
Received: from excelsior.roeckx.be (excelsior.roeckx.be [IPv6:2a01:70:ffff:1::3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 937BE1B34C5 for <tls@ietf.org>; Mon, 18 Jan 2016 03:10:43 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by excelsior.roeckx.be (Postfix) with ESMTP id 34E49A8A1A9D; Mon, 18 Jan 2016 11:10:42 +0000 (UTC)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 105941FE0575; Mon, 18 Jan 2016 12:10:41 +0100 (CET)
Date: Mon, 18 Jan 2016 12:10:41 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Peter Dettman <peter.dettman@bouncycastle.org>
Message-ID: <20160118111041.GB23779@roeckx.be>
References: <326d1a7af9ae441081f5c272e5758d9f@usma1ex-dag1mb1.msg.corp.akamai.com> <569C8E71.3090504@bouncycastle.org> <20160118110822.GA23779@roeckx.be>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20160118110822.GA23779@roeckx.be>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IG8Nd5okwEfHHtYixjKFkYTiyAc>
Cc: tls@ietf.org
Subject: Re: [TLS] chacha/poly for http/2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jan 2016 11:10:44 -0000

On Mon, Jan 18, 2016 at 12:08:22PM +0100, Kurt Roeckx wrote:
> On Mon, Jan 18, 2016 at 02:04:17PM +0700, Peter Dettman wrote:
> > We (BouncyCastle) have just updated our TLS implementations to
> > draft-ietf-tls-chacha20-poly1305-04 and have confirmed interop with OpenSSL.
> 
> As far as I know, OpenSSL has an outstanding interop issue with
> BoringSSL where OpenSSL would not follow the draft.

Oh, it has been commited after all.


Kurt