Re: [TLS] TLS 1.3 draft version extension (0xff02)

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 22 August 2016 12:48 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EDB012D146 for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 05:48:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.448
X-Spam-Level:
X-Spam-Status: No, score=-2.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z84oNSj3ifZf for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 05:48:15 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 48E7F12D0F0 for <tls@ietf.org>; Mon, 22 Aug 2016 05:48:14 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id CDC3B10F9C; Mon, 22 Aug 2016 15:48:13 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id ZKj9CYvILKFP; Mon, 22 Aug 2016 15:48:12 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 2FA2621C; Mon, 22 Aug 2016 15:48:12 +0300 (EEST)
Date: Mon, 22 Aug 2016 15:48:03 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Peter Wu <peter@lekensteyn.nl>
Message-ID: <20160822124803.y2uzawtq3lytr6pw@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20160822122910.GA4465@al>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20160822122910.GA4465@al>
User-Agent: Mutt/1.6.2-neo (2016-08-08)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6mhiRbNkl00Yn0smFWQnzcsla2g>
Cc: tls@ietf.org, Alexis La Goutte <alexis.lagoutte@gmail.com>
Subject: Re: [TLS] TLS 1.3 draft version extension (0xff02)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2016 12:48:17 -0000

On Mon, Aug 22, 2016 at 02:29:10PM +0200, Peter Wu wrote:
> Hi,
> 
> The Implementations wiki page in the Github repository
> (https://github.com/tlswg/tls13-spec/wiki/Implementations) states that
> extension 0xff02 (65282) defines the TLS draft version in use.

Also, nice surprise mentioning it only there and not in the draft spec
itself (complete with appropriate RFC-Editor notes).

> I cannot seem to find an official registration with IANA though which
> might cause implementation issues in the future if this extension type
> is re-purposed.

There is no registration for it. However, only draft implmentations
send it (final ones won't), which should limit the damage, as draft
implementations are meant for testing only, and not for general-
purpose use.

> Question: can we rely on this extension being used only for specifying
> the TLS draft version? We are working on adding TLS 1.3 support to the
> Wireshark SSL/TLS dissector, if this extension type is not official we
> should probably not add it.

Well, I don't suppose it will be re-used quickly...


-Ilari