[TLS] TLS Encrypted Client Hello implementations?

Rob Sayre <sayrer@gmail.com> Mon, 15 June 2020 18:41 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22F5C3A0917 for <tls@ietfa.amsl.com>; Mon, 15 Jun 2020 11:41:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3BvQ_VKDY4k7 for <tls@ietfa.amsl.com>; Mon, 15 Jun 2020 11:41:17 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E627D3A0911 for <tls@ietf.org>; Mon, 15 Jun 2020 11:41:16 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id z2so16293906ilq.0 for <tls@ietf.org>; Mon, 15 Jun 2020 11:41:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=PT5TNIV5j0t/i1a4VR5xCECEufjqSVd8TKP+KFu20Dw=; b=RC52qB3q3cDCfEKOhYXXT+AOm7x7Kp2f5wRVixaWTUqWs4C0/wEtB4EgUkeqjS5lRT XqIdJGAO+oSfmWgEWafhpxRjB3NVR4fmUqappWJjAKrHu2bXn4EMKEJynrkklpJmzCm9 5lB9epqYwQbMQVn4Q7krW2C2/A1dxpq04wYnYjxocp01iB7Ch5HS5LgQWyyrVKW5etz5 VCmpJ7pYorbdExqBFRhYezewc/sxnqscQxctm89TGZue0SfsH/895ZHAgPcEoaSWCEOI mCZEGF3oCL3LrsklSpY/PUOtG4vmOfshmy4fm3pPdoGCTV7PAzYt71fqI/CgIUzL1TUo xYrA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=PT5TNIV5j0t/i1a4VR5xCECEufjqSVd8TKP+KFu20Dw=; b=TzwRF7YCddZg9KydlzaZewWWDx6gyNxkICAHueUNpcSp5txlOvqIxCWzAJvay/Xo/B PQ0T9BVwt1J3m9J5lBggzgqxaKrNow00MZRoKT9y7TxFsltMM6XQdGWif7NsgNyFiw7x DJtzQJTt5AFBD2T3MJL8WwRjUrulUFdeTO69OWsuEEhd8MHCggbZrR13E+QktLgPHNH+ ygDM3Gn4Ea901AAomkwkyLnd0XBW9h/Dq0LMnHe+1X+COZHzptid2lqzTrZAAaOzz1g0 nnMTs48IoNvybECxpOvmLkWsMnEcVWC50niusiIW+aJoc6J+NeYY2GLALHTaQ1nZPSog W93g==
X-Gm-Message-State: AOAM532KwvDcJxM/9MIFjG+Uq22+T8QfnpZBHUFiMNmVVc/sRUDSl9uY atdPXCJQuCSljqHJ2tvDytTZuwLbbY+w2feNtFXGJM67xcI=
X-Google-Smtp-Source: ABdhPJzDMVyr5f7EsAnXggqULZCPFfM3GzxAHM2NhhpaEnMK/fFX0wUpf6XJxNC+jl60DGjlGXPlfx+3wHuFqrq48/w=
X-Received: by 2002:a92:c7c6:: with SMTP id g6mr28723700ilk.49.1592246475779; Mon, 15 Jun 2020 11:41:15 -0700 (PDT)
MIME-Version: 1.0
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 15 Jun 2020 11:41:04 -0700
Message-ID: <CAChr6SxOTm87wT60GoMOhxJC2jAqewwcZyFMNYp=Srs1mnFiKw@mail.gmail.com>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000095757505a823c5a7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y7aP0BnljaFweEFsRW_ooBTCNYQ>
Subject: [TLS] TLS Encrypted Client Hello implementations?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2020 18:41:18 -0000

Hi,

I've been looking over

https://github.com/tlswg/draft-ietf-tls-esni

and it seems like things are firming up.

Are there public implementations that track recent drafts and/or the github
repository? Is anyone publishing DNS records that conform to the more
recent specifications and names?

I'd like to update the work I did on rustls for draft -02 (which
interoperated with NSS, Cloudflare, and the defo.ie fork of OpenSSL).*

thanks,
Rob

* https://github.com/ctz/rustls/pull/318