Re: [TLS] Up to date overview of TLS implementations?

Michael Tuexen <michael.tuexen@lurchi.franken.de> Fri, 12 November 2021 12:34 UTC

Return-Path: <michael.tuexen@lurchi.franken.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D7F73A0DFC for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 04:34:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.498
X-Spam-Level:
X-Spam-Status: No, score=-1.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, KHOP_HELO_FCRDNS=0.4, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LP3wPD6kDKsH for <tls@ietfa.amsl.com>; Fri, 12 Nov 2021 04:34:27 -0800 (PST)
Received: from drew.franken.de (mail-n.franken.de [193.175.24.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5766A3A0E15 for <TLS@ietf.org>; Fri, 12 Nov 2021 04:34:26 -0800 (PST)
Received: from smtpclient.apple (unknown [IPv6:2a02:8109:1140:c3d:cdfc:63f9:2b0f:3b3c]) (Authenticated sender: lurchi) by mail-n.franken.de (Postfix) with ESMTPSA id A7615721E2825; Fri, 12 Nov 2021 13:34:20 +0100 (CET)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 15.0 \(3693.20.0.1.32\))
From: Michael Tuexen <michael.tuexen@lurchi.franken.de>
In-Reply-To: <HE1PR0701MB305083861C417E7506C909F389959@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Date: Fri, 12 Nov 2021 13:34:19 +0100
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <FBD1EDDB-FE43-46E3-BF91-107A9C6893DE@lurchi.franken.de>
References: <HE1PR0701MB30500F886F2D1CF0EB54AA3189959@HE1PR0701MB3050.eurprd07.prod.outlook.com> <19293080-be98-3a25-f76b-06c3aea66512@gmx.net> <HE1PR0701MB305083861C417E7506C909F389959@HE1PR0701MB3050.eurprd07.prod.outlook.com>
To: Achim Kraus <achimkraus@gmx.net>
X-Mailer: Apple Mail (2.3693.20.0.1.32)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QjJJrtM-jLAK57ewt3bbQ-CvfxA>
Subject: Re: [TLS] Up to date overview of TLS implementations?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Nov 2021 12:34:33 -0000

> On 12. Nov 2021, at 12:22, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:
> 
> Thanks Achim,
>  
> My interest in DTLS Connection IDs is mainly for non-constrained use cases such as DTLS/SCTP (DTLS over SCTP) between nodes in the 5G core network.
>  
> https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
>  
> The current plan is to mandate use of connection IDs for both DTLS 1.2 and DTLS 1.3.
Please note that Ericsson has filed
* https://datatracker.ietf.org/ipr/5195/
* https://datatracker.ietf.org/ipr/5218/
which might have an impact on what you can implement and/or use in the
above mentioned use-case.

Best regards
Michael
>  
> Cheers,
> John
>  
> From: Achim Kraus <achimkraus@gmx.net>
> Date: Friday, 12 November 2021 at 10:32
> To: John Mattsson <john.mattsson@ericsson.com>
> Cc: TLS@ietf.org <TLS@ietf.org>
> Subject: Re: [TLS] Up to date overview of TLS implementations?
> 
> Hi John,
> 
> for draft-ietf-tls-dtls-connection-id, I have some views ("overview" may
> be something else).
> 
> Eclipse/Californium, Release 3.0 (3. November 2021), Java, CoAP + DTLS
> 1.2, supports/configurable both deprecated variants (old MAC and
> deprecated extension code-point 53) and RFC9146 variant (new MAC and
> extension code-point 54).
> 
> Eclipse/Leshan, Java, LwM2M, using Californium and current development
> of leshan is updated to use Californium 3.0.
> 
> Eclipse/tinydtls, C, DTLS 1.2, on my list (but for now I'm still too
> busy with Californium).
> 
> Mbedtls 3.0, C, ongoing, https://protect2.fireeye.com/v1/url?k=b8474e79-e7dc7745-b8470ee2-86b1886cfa64-2c1d54f96c0a9e76&q=1&e=c259a055-7f88-4bac-a4f8-bc722e69c000&u=https%3A%2F%2Fgithub.com%2FARMmbed%2Fmbedtls%2Fpull%2F5061
> 
> Tools:
> 
> Wireshark, implemented,
> https://gitlab.com/wireshark/wireshark/-/issues/17695
> 
> Zephyr, waiting on mbedtls,
> https://protect2.fireeye.com/v1/url?k=37e00812-687b312e-37e04889-86b1886cfa64-88e9e9f09c0d6a34&q=1&e=c259a055-7f88-4bac-a4f8-bc722e69c000&u=https%3A%2F%2Fgithub.com%2Fzephyrproject-rtos%2Fzephyr%2Fpull%2F36738
> 
> best regards
> Achim Kraus
> 
> 
> Am 12.11.21 um 09:55 schrieb John Mattsson:
> > Hi,
> >
> > Is there any up to date overwiew of which TLS libraries support or are
> > working on support for new and upcoming stuff like:
> >
> > RFC 8879 TLS Certificate Compression
> >
> > draft-ietf-tls-dtls-connection-id
> >
> > draft-ietf-tls-ticketrequests
> >
> > draft-ietf-tls-subcerts
> >
> > draft-ietf-tls-dtls13
> >
> > draft-ietf-tls-esni
> >
> > Cheers,
> >
> > John
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls