[TLS] Wireshark Download for TLS1.3

<nalini.elkins@insidethestack.com> Thu, 26 January 2017 16:10 UTC

Return-Path: <nalini.elkins@insidethestack.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17D95129859 for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 08:10:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.055
X-Spam-Level:
X-Spam-Status: No, score=-3.055 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-1.156, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YRVfUiDEs9H5 for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 08:10:02 -0800 (PST)
Received: from nm26-vm6.bullet.mail.ne1.yahoo.com (nm26-vm6.bullet.mail.ne1.yahoo.com [98.138.91.119]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41061129850 for <tls@ietf.org>; Thu, 26 Jan 2017 08:10:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1485447001; bh=17jVg9XsfCBORsw45IxAgGM2Ht7bwFzbLjJAEuYJynU=; h=Date:From:Reply-To:To:Cc:Subject:References:From:Subject; b=adrdnVF8nDrXLoH2O3Js/682e+G0bYYJ/e71uglZtpjCpRRBGhIHIu/9kcnt/UL4SeoEdDCLqqc2+94xKLELKw5fuDPEZlKJ0CuRu+ANX5SJX7BE4tO8y17hglViph/bSsz5wZQAMNnp5p0HhhdW57ofMKRrEqREWrp7OLWhJ+lm3m2H7PsjXWIqaL6KcBnT+JcanME5Gl2yzn7koOANZYc1hjUnW4+l9ZyWon2hteR9sU2Hg2KsAyo8PGVbOM3o8e7+3B/O3/DlMowIROLB7vXT4FmVSRwJIL9icJO3vlEktcjCDyk3ojewvdhyqUkYu3fIiG8De/AkYv3BsEFehg==
Received: from [98.138.101.128] by nm26.bullet.mail.ne1.yahoo.com with NNFMP; 26 Jan 2017 16:10:01 -0000
Received: from [98.138.226.167] by tm16.bullet.mail.ne1.yahoo.com with NNFMP; 26 Jan 2017 16:10:01 -0000
Received: from [127.0.0.1] by omp1068.mail.ne1.yahoo.com with NNFMP; 26 Jan 2017 16:10:01 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 390075.63698.bm@omp1068.mail.ne1.yahoo.com
X-YMail-OSG: mDg9WfgVM1lpva3Gt_z495SMjtGX5dp1PLtRbL1h620WcCyhiEkmcGn.gE4PBFd t2hdksy3kWgDn04yEKSAD9PkcNLKDsy3dPOWJOJlon7fNsAbpeTKQQSk8xXkN6JCYwZkHJOxeFfo Bf3bjJ.OczDt.ecQPY3D8WsWAMgTODk7wbHMvvVlsdDVCQ5zQczUPAZc1JrrKBOM1g.t3yd1Cc23 RLyLXGXsLg83V6sOnLzj3No0_h0fUKTH6y9GEQ.y_iO2tj7EVgMJlwPRzTGqr5ZJ1_obG2mJ5Fj0 Bvf23tYsn9OMdLsh.5sb4FM6A.GxeJyP0sOOw8Ifd2pNHVAEzPPX3s9XxaaNCBoXHCoPYB2ubhyi QFnPgU2nU7j.ku7KzcblqS__LvIqKYk2qz1nYM5S4.KT2wwNk_D8Cr6BWMZaK6DiT2XcyWa0bS6W MgCDKdW_UEDB0W90JjD.8HdgCbb4UEWg1lcwXmjjcOzi5VN73ato4wMQ9WogbidSDoRiN8INBd3B AWxXZDuxSkCABDTfg79SAlUpx6MHHeeQOtSA-
Received: from jws200066.mail.ne1.yahoo.com by sendmailws115.mail.ne1.yahoo.com; Thu, 26 Jan 2017 16:10:00 +0000; 1485447000.622
Date: Thu, 26 Jan 2017 16:10:00 +0000
From: nalini.elkins@insidethestack.com
To: IETF TLS <tls@ietf.org>
Message-ID: <513927626.1360652.1485447000217@mail.yahoo.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
References: <513927626.1360652.1485447000217.ref@mail.yahoo.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3xeOSxujGjA_WocahZDqDmSPC7Y>
Cc: alexis.lagoutte@gmail.com
Subject: [TLS] Wireshark Download for TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: nalini.elkins@insidethestack.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2017 16:10:08 -0000

All,

If you want to download a WorkInProgress version of Wireshark that supports TLS1.3 (latest version of draft -18 only!).   Please go to:

https://www.wireshark.org/download/automated/

THIS IS NOT THE PRODUCTION VERSION OF WIRESHARK!!!

We owe HUGE thanks to Peter Wu & Alexis La Goutte (core Wireshark developers) for the TLS1.3 dissector.  I did some minor, initial work on the dissector but it is really their great effort and continued support that is making this dissector available for us.   Thank you guys so much!!!

BTW, we had started an email list to discuss diagnostic & implementation experiences for TLS.

https://www.ietf.org/mailman/listinfo/tls-implementers

Shall we move to that list to discuss?   Maybe we can share PCAPs.

Thanks,

Nalini Elkins
Inside Products, Inc.
www.insidethestack.com
(831) 659-8360