Software Engineer 979 wrote:
>
> I'm currently developing an data transfer application using OpenSSL. The
> application is required to securely transfer large amounts of data over a
> low latency/high bandwidth network. The data being transferred lives in a
> 3rd part application that uses 1 MB bu
Thanks for replies everyone. I also posted the same question the OpenSSL
mailing list. One interesting response stated that the size was limited to
prevent DOS attacks due to resource exhaustion (in the case that data was
being injected).
"The peer is required to buffer the entire record before pr
On 08/12/15 04:05, Martin Thomson wrote:
> On 8 December 2015 at 14:49, RFC Errata System
> wrote:
>> TLS 1.1 was first drafted in 2002, but not published until 2006. Similarly,
>> TLS 1.2 was drafted in 2006, but not published until 2008.
>
>
> The date on the documents are indeed wrong.
>
On Dec 05, 2015, at 10:43, Ilari Liusvaara wrote:
>
> On Sat, Dec 05, 2015 at 11:32:40PM +0800, Xuelei Fan wrote:
>> Hi,
>>
>> Any one know why the negotiated FFDHE draft hang on MISSREF state for more
>> than 180 days?
>>
>>http://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/
On Wed, Dec 9, 2015 at 8:44 AM, Sean Turner wrote:
> On Dec 05, 2015, at 10:43, Ilari Liusvaara
> wrote:
> >
> > On Sat, Dec 05, 2015 at 11:32:40PM +0800, Xuelei Fan wrote:
> >> Hi,
> >>
> >> Any one know why the negotiated FFDHE draft hang on MISSREF state for
> more
> >> than 180 days?
> >>
>
OpenSSL just landed our chacha/poly implementation into master. We pass the
RFC test vectors, looking for other implementations to test against. Thanks.
--
Senior Architect, Akamai Technologies
IM: richs...@jabber.at Twitter: RichSalz
___
TLS mailing
BoringSSL has an implementation of the AEAD itself you could test against.
It's the EVP_AEAD named EVP_aead_chacha20_poly1305_rfc7539 (to be renamed
to EVP_aead_chacha20_poly1305 later).
On Wed, Dec 9, 2015 at 8:02 PM Salz, Rich wrote:
> OpenSSL just landed our chacha/poly implementation into ma