Re: [TLS] Up to date overview of TLS implementations?

John Mattsson <john.mattsson@ericsson.com> Fri, 12 November 2021 11:22 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FD6E3A0E07 for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 03:22:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CGOK70J5TggW for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 03:22:16 -0800 (PST)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2049.outbound.protection.outlook.com [40.107.21.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E653C3A0DFB for <TLS@ietf.org>; Fri, 12 Nov 2021 03:22:15 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fjOMuBEj7yHo6GWKPQilpmQOZN5xro3iG9vFqC8cFClAK0MW3WcVQ0jhVrkwBjaZhmZ3X/S2uLGlGRZtonmVJWlzL32/+azB2iPdae3V5nmJYwb0cd6MnXMz0YAHoIJShej3c4H77SdflDVPeJCXWfUvGeFt+ILg8sFwRBbTcjovW39CsHYDusW7qKhQ3TmSAKEAdtpAyqdGeyk4J/RDzK1lGABM0BTmjgeo3RPjNc3jGemIRmWUudUXKnupA28b06oOejmjdFbKch5BdGr1wVL8/eCFmv9/6oa87px3wUV1c7a2nLk75pIp14txCw+zZLUKniXHA66gOG1JmQx14A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=urJ9rojFCEPP2xWHz5eIzJfN393+U/WPomYfZTMJtAQ=; b=eaHPbIV4qwvcFrqLHwfi76Vv8vPZsAZZTYJfjGRuZdMdEVRjusOFoJUkyO9BASy1PiCROskPnvfuonUDNLwWDICfRxI8jhotpzpl1e9nGLpF7WHM4QKmWgU76OrK84mCfKjWIshSZhdmngwHiju4ouOTVhV5hhff7WIIiQzhaaccocdx6HcUtsCtw4f9oWeZ9CxY+gIHbeIkySEaSauGBxA52W7uiGJ3w0l4KXWFNw3iIbpJX32od7+55JaPLrL5CibndfqQU2XgokBHAnzUS4gtsa1Y4xEd1+sRVLsdxh+aIEssvzpl7NYARJmqaeNkHme5MTbcC1cgYkzTuUD8wA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=urJ9rojFCEPP2xWHz5eIzJfN393+U/WPomYfZTMJtAQ=; b=HiQehazgIQQAsPlN4y4BCyvIhFjWFZRxzrsOkujZ+SzJ3QkaPLeef1nfT4ntHf8bKEAnBlPgHtfrLNEGnpUIWA/Ab7umAIRRFKkVIAQJeZ592ah61yz9SbMGNV5nuqBDepqh/yDk6wV0PjmKegEA8CNw2R6pto+V9+W3bkHPNpY=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR0701MB2729.eurprd07.prod.outlook.com (2603:10a6:3:93::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4690.14; Fri, 12 Nov 2021 11:22:13 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::acd7:51e8:bdfe:c133]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::acd7:51e8:bdfe:c133%7]) with mapi id 15.20.4690.026; Fri, 12 Nov 2021 11:22:13 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Achim Kraus <achimkraus@gmx.net>
CC: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Up to date overview of TLS implementations?
Thread-Index: AQHX15wXmDoUxojOjUOJSytMWKqMkav/oR6AgAAdyAw=
Date: Fri, 12 Nov 2021 11:22:13 +0000
Message-ID: <HE1PR0701MB305083861C417E7506C909F389959@HE1PR0701MB3050.eurprd07.prod.outlook.com>
References: <HE1PR0701MB30500F886F2D1CF0EB54AA3189959@HE1PR0701MB3050.eurprd07.prod.outlook.com> <19293080-be98-3a25-f76b-06c3aea66512@gmx.net>
In-Reply-To: <19293080-be98-3a25-f76b-06c3aea66512@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 0c5b88ef-bcd9-4efa-4419-08d9a5ceace0
x-ms-traffictypediagnostic: HE1PR0701MB2729:
x-microsoft-antispam-prvs: <HE1PR0701MB27295CE2CD91EC3D99B4B33B89959@HE1PR0701MB2729.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: SXBqVJ8x+eBUSpkmxV8drS/WFAKycQy+1yUFBBr90KrA1TjK/NT9tY3ol7qDNuqiJ7P0rkQF61CLLfFphJkzblaC9MhHFpd7Jy/qFgIQvrRessuqLisi6AK7x/I0/BbbxvTLcajOq1+3+5tSFJ0faMWzkMBovGWSs4eh9EbK8yU2kTqKlxZ1cyfikHQxrZMfa2s5ucoRE3RO1eL4kE2o8Boer79+fdAzr2LnIc1cfIM4kG234asHxcEG9ULw0hlIkQlgVOdaHBF/0SMcRrsnR2wpfiVqM1GlUPuzZjSH0dB1oUNjHQNo4rePPgWu4BrP3BtZEFlumeFGE0q3IKHMRl27apHLcQxMy6/tjWZa+8LrsnRMqtMOSMGJRXJG3VMjQACJbLZLMI7WYwjQBSS1vMexDZVRKhtxtNNkAmZ5BoozqBN2FUVrY4xHJNZXRE8m+HmffvdAJbBIrGhAl3iOtpCSltsBKMMSgrYraEVX/pAWZ/Ul6Qpb+VfmCyfycaDxpL2lZ5tM2XFF5tsL3bqcL3STD8xW0nI/W/qv+wwMQ54N0wsFsX5U92BLTwRcpCfl5DhmNJXrFl+YN/HSZ7L/8lKCMMnlNKZhkUN5hYrRsC4lfJvJOo6ep3fhYX7Q93lApPXkc0hWnYqE37YD/hMtNgyAd4ITI0xUuZo5x5EIGOeEiSnucQ8ylwC0B6vst/14P/Pb/RvtLcNvJ8DqNxcTof1rkg9aB35BsaelqVMI4C7+N6/tCJl4YE7Eh4gsSgjdOW4E3buxjR8Pb+2d5Mm4jIFyF9D5gqncBbjBE3BJVcN0g30IUgiiHbff1oSsFKbywZqphQ+xxCMPMiTgHuqkiw==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(53546011)(6506007)(8936002)(64756008)(66446008)(5660300002)(71200400001)(33656002)(66556008)(508600001)(76116006)(966005)(86362001)(66476007)(38070700005)(91956017)(9686003)(316002)(7696005)(2906002)(66946007)(6916009)(186003)(166002)(83380400001)(44832011)(26005)(38100700002)(52536014)(122000001)(55016002)(4326008)(8676002)(82960400001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_HE1PR0701MB305083861C417E7506C909F389959HE1PR0701MB3050_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 0c5b88ef-bcd9-4efa-4419-08d9a5ceace0
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Nov 2021 11:22:13.0541 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: w71AhhC93LCcWr7Ck6hcInCYjxFDLIV9jhTHrs3gG+WwHjvhOtLHqdU+IvkFmXsn8Y3A+xl6vGMFclpy0CGlm/jSCVyPXMZVNDyKu3z2gFo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2729
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F2bfBynOk1UJYG-ia-HC_hwebPQ>
Subject: Re: [TLS] Up to date overview of TLS implementations?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Nov 2021 11:22:21 -0000

Thanks Achim,

My interest in DTLS Connection IDs is mainly for non-constrained use cases such as DTLS/SCTP (DTLS over SCTP) between nodes in the 5G core network.

https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/

The current plan is to mandate use of connection IDs for both DTLS 1.2 and DTLS 1.3.

Cheers,
John

From: Achim Kraus <achimkraus@gmx.net>
Date: Friday, 12 November 2021 at 10:32
To: John Mattsson <john.mattsson@ericsson.com>
Cc: TLS@ietf.org <TLS@ietf.org>
Subject: Re: [TLS] Up to date overview of TLS implementations?
Hi John,

for draft-ietf-tls-dtls-connection-id, I have some views ("overview" may
be something else).

Eclipse/Californium, Release 3.0 (3. November 2021), Java, CoAP + DTLS
1.2, supports/configurable both deprecated variants (old MAC and
deprecated extension code-point 53) and RFC9146 variant (new MAC and
extension code-point 54).

Eclipse/Leshan, Java, LwM2M, using Californium and current development
of leshan is updated to use Californium 3.0.

Eclipse/tinydtls, C, DTLS 1.2, on my list (but for now I'm still too
busy with Californium).

Mbedtls 3.0, C, ongoing, https://protect2.fireeye.com/v1/url?k=b8474e79-e7dc7745-b8470ee2-86b1886cfa64-2c1d54f96c0a9e76&q=1&e=c259a055-7f88-4bac-a4f8-bc722e69c000&u=https%3A%2F%2Fgithub.com%2FARMmbed%2Fmbedtls%2Fpull%2F5061

Tools:

Wireshark, implemented,
https://gitlab.com/wireshark/wireshark/-/issues/17695

Zephyr, waiting on mbedtls,
https://protect2.fireeye.com/v1/url?k=37e00812-687b312e-37e04889-86b1886cfa64-88e9e9f09c0d6a34&q=1&e=c259a055-7f88-4bac-a4f8-bc722e69c000&u=https%3A%2F%2Fgithub.com%2Fzephyrproject-rtos%2Fzephyr%2Fpull%2F36738

best regards
Achim Kraus


Am 12.11.21 um 09:55 schrieb John Mattsson:
> Hi,
>
> Is there any up to date overwiew of which TLS libraries support or are
> working on support for new and upcoming stuff like:
>
> RFC 8879 TLS Certificate Compression
>
> draft-ietf-tls-dtls-connection-id
>
> draft-ietf-tls-ticketrequests
>
> draft-ietf-tls-subcerts
>
> draft-ietf-tls-dtls13
>
> draft-ietf-tls-esni
>
> Cheers,
>
> John
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>