Re: [TLS] List of implementations

Bodo Moeller <bmoeller@acm.org> Wed, 23 March 2016 14:11 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33B4D12D782 for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 07:11:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.935
X-Spam-Level:
X-Spam-Status: No, score=-1.935 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f0M-p48Px0mU for <tls@ietfa.amsl.com>; Wed, 23 Mar 2016 07:11:37 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.24]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A443F12DBC9 for <tls@ietf.org>; Wed, 23 Mar 2016 06:55:25 -0700 (PDT)
Received: from mail-lb0-f180.google.com ([209.85.217.180]) by mrelayeu.kundenserver.de (mreue104) with ESMTPSA (Nemesis) id 0Lsi5p-1ZlVy62QAb-012Kjo for <tls@ietf.org>; Wed, 23 Mar 2016 14:55:23 +0100
Received: by mail-lb0-f180.google.com with SMTP id bc4so10993164lbc.2 for <tls@ietf.org>; Wed, 23 Mar 2016 06:55:23 -0700 (PDT)
X-Gm-Message-State: AD7BkJJjSObo5VAFgYpz7TuYVRbcq3kF1FeojQJY/Ka5SC3jWyVr+x3xdu+RrYMTzptE7aA+I9f2W8iPSG+dDg==
MIME-Version: 1.0
X-Received: by 10.112.13.33 with SMTP id e1mr1115794lbc.79.1458741322835; Wed, 23 Mar 2016 06:55:22 -0700 (PDT)
Received: by 10.112.22.67 with HTTP; Wed, 23 Mar 2016 06:55:22 -0700 (PDT)
Received: by 10.112.22.67 with HTTP; Wed, 23 Mar 2016 06:55:22 -0700 (PDT)
In-Reply-To: <CABkgnnWr2o+H_g9jJ6+=Y8fimHhQFtwJ+Ws+Nq0kJS+hrnJUbA@mail.gmail.com>
References: <CABkgnnWr2o+H_g9jJ6+=Y8fimHhQFtwJ+Ws+Nq0kJS+hrnJUbA@mail.gmail.com>
Date: Wed, 23 Mar 2016 14:55:22 +0100
X-Gmail-Original-Message-ID: <CADMpkc+uvh6vhA+Y+vxC1oa-jKzC+9+t00wrVXWTZbbCL_aYpQ@mail.gmail.com>
Message-ID: <CADMpkc+uvh6vhA+Y+vxC1oa-jKzC+9+t00wrVXWTZbbCL_aYpQ@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11c39e265defa3052eb7ae99"
X-Provags-ID: V03:K0:Rf9w/KgQhtw9pHmj9zowgpZlUYm8j3AalWumSIyDJkvP09yw3Mb O81bS2/FIjWC7TP9PmdYn3YP9qDE7/MNJU/mgybQcv4QSV0WzxUYKhjDEdY8WL26MFNyJAy OKyOXktfS7bvanfOeswcgBFsEDsf8L2I/1/5/R1EhQa3VBBSzD8bpn9ob+vnFAHDYo9yYVx H+npRK1+MJUVJde/D1Z+A==
X-UI-Out-Filterresults: notjunk:1;V01:K0:jBn+0SLd0DE=:EbWEDX3mhq5vrCkNUX9G8k CGXudRG35pgp+Es7FJhqkbSJmFQ6J2FhGVqRVs9OXI3xTj/rJhGc9Zx8N0mOISxvlZGzYQSuK Zmaoe4n2BqN+c9YhDOwbc++V+KmpNCOlPgjxyBVG6XwZkCCeTiifGc5MkBzejs3svr34/SL48 D7qCADRMaaCmVLkNRnO7sba/EFnHsgpKbvK22vmGoJg6kDi+qbHFf72ay3Deh9hNTO25OGdr4 i2D6pb/9nj7HblVwX0xV5XQisn+qKsxwq7UR3e5JR0SUxLgsFqD8ZSFLmTsIwVAMWYdul6fzU FAcnwpI96sBBXrs0Pq3OXD4yWvUV1QXRZHFAL45qUViungqm+6ZElUO271pWKwyws+Tw3pRqU 24EMK2AFhG5X8x8LRvIP8OA/pSt7VYoegFYhlKrr/C+52/c/I3d16DW6Jk07BlUgmjOjBBRJO VCx/zBSFiW83oOY88nlQDod95PgHII84uiZPUkmYIS6qhkrzsB4h9FrXFp3FRmdw+qjNgNdYf amzXBUF9JAYy3tB3FV1lwynaT9Er/3qIvBCOIg/womNB4M/C9wy4HZvXFwc1DAegLqC3jR9N/ NwONmRds3oY+vIQq8uk+w/SaAPjh8k0wZLhEuzfZE4CsqzOFInA4CtIju76FH6poQHYOBXRH/ qrtMs/jLarTbjMzGsijtqvuzkRsbGpmG2eTT6XinCnUFn8Xwtk0WNcGjS1pVSopFxPaq9YMnv hQZqAsE+YcVaWmps
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CKwy58-_ryJuqH0j5qB78J-0OpI>
Cc: tls@ietf.org
Subject: Re: [TLS] List of implementations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Mar 2016 14:11:39 -0000

Martin,

two remarks regarding the section "Version Negotiation" (quoted below).

1. The ASCII encoding of digit "1" is *decimal* 49, or 0x31 (the given
example 0x494a corresponds to "IJ").

2. It might be useful to remark that server  implementations of the final
protocol version should still watch out for the extension during a
migration period, and if the extension is present, check that the value
provided agrees to the draft suffix of the version that eventually got
standardized. (More importantly, the draft implementations must be taken
out of use before anyone other than the early adopters completes their
implementation of the protocol :-) )

Bodo

*Version Negotiation*

Note that most of these implementations signal the draft version in a
two-octet extension that uses the code point 0xff02. Set this to the ASCII
encoding of the draft suffix (for example, draft -12 is the value 0x494a).
Until the final version is released, please require this extension before
negotiating TLS 1.3. If the value is not present, or it doesn't match your
implemented version you should negotiate TLS 1.2, or fail.
Am 23.03.2016 13:47 schrieb "Martin Thomson" <martin.thomson@gmail.com>:

> I think that we're getting to the point now where a list might help.
>
> https://github.com/tlswg/tls13-spec/wiki/Implementations
>
> Add your implementation to the list, or talk to me about getting it added.
>
> On 23 March 2016 at 18:43, Glen Knowles <gknowles@ieee.org> wrote:
> > Is there a list of implementations somewhere? I've started working on
> 1.3 as
> > a side project and just talking to myself may get lonely. :)
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>