Re: [TLS] TLS Encrypted Client Hello implementations?

Kevin Jacobs <kjacobs@mozilla.com> Tue, 16 June 2020 17:20 UTC

Return-Path: <kjacobs@mozilla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5ECFE3A0789 for <tls@ietfa.amsl.com>; Tue, 16 Jun 2020 10:20:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mozilla.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jEOhh0ydCC8z for <tls@ietfa.amsl.com>; Tue, 16 Jun 2020 10:20:08 -0700 (PDT)
Received: from mail-il1-x12b.google.com (mail-il1-x12b.google.com [IPv6:2607:f8b0:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4BF403A0788 for <tls@ietf.org>; Tue, 16 Jun 2020 10:20:08 -0700 (PDT)
Received: by mail-il1-x12b.google.com with SMTP id l6so3500110ilo.2 for <tls@ietf.org>; Tue, 16 Jun 2020 10:20:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mozilla.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BlJm6/MBnxVBmBnxuGcxdoZ+8tU/5z0thP14cRnl2q0=; b=TBYGjGFZIo+dCq1MSwHY3UgcNCwbm2gg4Clf9hLFRHUPNqAAdV+iCQ/Eb9Fs1eWt46 oZfIr0RLfJpm7WFeKeUzvlWgQg+hRfUlGgWZYpuSaJ1e2mSRIBkAemGpg/3laCa9Ridx qqrq7S2QuZhapMaWOHulq4tw+YCqhSuhHmv88=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BlJm6/MBnxVBmBnxuGcxdoZ+8tU/5z0thP14cRnl2q0=; b=GY2HNsox7frmYGu527iO/kfXUh6o2qEAwhHHZI3kYtf89FRjCNIKW3NAFukZ89eloU DVoLk9KrnGT6PkcIFi1p0e90I2Jfmzj3NT3w7p6hRAxUH25TJ4jA/yk89zo7bw70QCMA hWInHA3PXMB8Cn2LVbDNGF1/wSbpeLjHmBizBaOcmqrXkBhVamf75GqH6MKqqYHDwT/W Vao0d0sWq/3rLq4iyQMIRRZcdehwXWp305K4L+XGP+tGSOICh2Xs0zhv8G7I8WoXaTIH zCaZe+qsIFdxP2jydU0ow9RR88eQSKjvdTbgqG5FeQ2Br0wrVsgTn0TmAKCiAQlhQq+r Rp4w==
X-Gm-Message-State: AOAM531PXtGSrXcIensB440hrkXJ9hF0xVNfngPFiG18SdyeY3LI+J48 6RsodIKsNj92l7JGcYtCQRZ+hqmGg1UpkB8i06u9Ew==
X-Google-Smtp-Source: ABdhPJymRn5PX2lsmXj8qhcB2buLAtNkgCWWxa4ze2qAcqJjVD1PA6mo8oJpH97zPJG/xasoFTuK1cyqBnW/glKKj/c=
X-Received: by 2002:a92:5e59:: with SMTP id s86mr4306014ilb.104.1592328007351; Tue, 16 Jun 2020 10:20:07 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SxOTm87wT60GoMOhxJC2jAqewwcZyFMNYp=Srs1mnFiKw@mail.gmail.com>
In-Reply-To: <CAChr6SxOTm87wT60GoMOhxJC2jAqewwcZyFMNYp=Srs1mnFiKw@mail.gmail.com>
From: Kevin Jacobs <kjacobs@mozilla.com>
Date: Tue, 16 Jun 2020 10:19:56 -0700
Message-ID: <CAJF4PunT4Bnq20VEWsALsqhSsyn4ZVFQC0SsLHZgYvtrYUXbJA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003e9e8505a836c1e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5eKe7kc3WSfDN6IevtEk8RnK9e0>
Subject: Re: [TLS] TLS Encrypted Client Hello implementations?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 17:20:10 -0000

We plan to update NSS and Firefox to the latest draft over Q3/Q4, and will
be happy to assist with interop testing.

Thanks,
Kevin

On Mon, Jun 15, 2020 at 11:41 AM Rob Sayre <sayrer@gmail.com> wrote:

> Hi,
>
> I've been looking over
>
> https://github.com/tlswg/draft-ietf-tls-esni
>
> and it seems like things are firming up.
>
> Are there public implementations that track recent drafts and/or the
> github repository? Is anyone publishing DNS records that conform to the
> more recent specifications and names?
>
> I'd like to update the work I did on rustls for draft -02 (which
> interoperated with NSS, Cloudflare, and the defo.ie fork of OpenSSL).*
>
> thanks,
> Rob
>
> * https://github.com/ctz/rustls/pull/318
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>