Re: [TLS] Implementations of draft-ietf-tls-flags and draft-ietf-tls-cross-sni-resumption

Jens Guballa <jens@guballa.de> Fri, 28 January 2022 17:14 UTC

Return-Path: <jens@guballa.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44EDF3A08FD for <tls@ietfa.amsl.com>; Fri, 28 Jan 2022 09:14:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.609
X-Spam-Level:
X-Spam-Status: No, score=-2.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MSGID_FROM_MTA_HEADER=0.001, NICE_REPLY_A=-0.714, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9YFRunG1MJ2Z for <tls@ietfa.amsl.com>; Fri, 28 Jan 2022 09:14:41 -0800 (PST)
Received: from boethin.uberspace.de (boethin.uberspace.de [185.26.156.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74BD23A08C4 for <tls@ietf.org>; Fri, 28 Jan 2022 09:14:40 -0800 (PST)
Received: (qmail 26817 invoked by uid 990); 28 Jan 2022 17:14:37 -0000
Authentication-Results: boethin.uberspace.de; auth=pass (plain)
Content-Type: multipart/alternative; boundary="------------kxgYq2aOOYI9lKxY4LCVxs5W"
Message-ID: <b4ba7cbb-f4fb-084b-77f9-d472df4501b1@guballa.de>
Date: Fri, 28 Jan 2022 18:14:37 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.5.0
Content-Language: de-DE
To: tls@ietf.org
References: <91DB0F78-7D42-4E8F-B36E-90F087EFC103@heapingbits.net>
From: Jens Guballa <jens@guballa.de>
In-Reply-To: <91DB0F78-7D42-4E8F-B36E-90F087EFC103@heapingbits.net>
X-Rspamd-Bar: ---
X-Rspamd-Report: BAYES_HAM(-2.998919) MIME_GOOD(-0.1)
X-Rspamd-Score: -3.098919
Received: from unknown (HELO unkown) (::1) by boethin.uberspace.de (Haraka/2.8.28) with ESMTPSA; Fri, 28 Jan 2022 18:14:37 +0100
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1Fcjgo37fL7sqn64ijNNYYQhFeA>
Subject: Re: [TLS] Implementations of draft-ietf-tls-flags and draft-ietf-tls-cross-sni-resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Jan 2022 17:14:46 -0000

Am 27.01.22 um 17:35 schrieb Christopher Wood:
> In preparing to move draft-ietf-tls-flags and draft-ietf-tls-cross-sni-resumption forward in the process, I’m curious if anyone is aware of implementations of either specification. If you know of an implementation, can you please share it here?
I am not sure what your intention is. In case you are looking for a 
counterpart to test a server implementation, you can have a look at 
https://gitlab.com/guballa/tlsmate. With that tool you can create and 
execute arbitrary TLS handshake scenarios against TLS servers. The 
TLS-flags extension is not supported (yet), but setting up (or checking) 
any extension as a bytestring is possible. Basic python knowledge is 
required, though.

Thanks,
Jens