Re: [TLS] TLS 1.3 draft version extension (0xff02)

Xiaoyin Liu <xiaoyin.l@outlook.com> Mon, 22 August 2016 13:09 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7C1D12D505 for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 06:09:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.718
X-Spam-Level:
X-Spam-Status: No, score=-1.718 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oq7oWW2yf1tn for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 06:09:13 -0700 (PDT)
Received: from COL004-OMC4S8.hotmail.com (col004-omc4s8.hotmail.com [65.55.34.210]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A637412D1EA for <tls@ietf.org>; Mon, 22 Aug 2016 06:09:13 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com ([65.55.34.201]) by COL004-OMC4S8.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Mon, 22 Aug 2016 06:09:13 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=OnnprRuDw5JKCee3FG/ds7Q1zM+bU4utEgCa5osqRQo=; b=XxqegJ4J1jm1rR9a/IaDdfV4JNT2Y2h7Ns5eVLjW/l2L2XI6akgOPfedQ/Qt7wSwPR2gRuuFheqpaKNZhaFdtlTSKGCRgJvmLxY9UXfNWR6ajtVZ+OS2hVpuwfA9YyNIC789SJsnz4Szn8ukcyY9fB1AQd8sVUS+sCgk4jP2hL+mKbSljfSeoVH6L/ErpAiZZM9t7lFq664MFgQ4ezZUxV8Z+oT9V5s4JWY61Vk+q9KXWFu02NCenQm7yWF1atpiMBbwOPIwyWroI2ldkmw/G7jFOhJLfnWj50FIwL11yGiMcN57UO+rPelLteKWXafQKudts8U7SqVUZmW82OmdwA==
Received: from BL2NAM02FT057.eop-nam02.prod.protection.outlook.com (10.152.76.57) by BL2NAM02HT134.eop-nam02.prod.protection.outlook.com (10.152.77.76) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.577.8; Mon, 22 Aug 2016 13:09:09 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.76.55) by BL2NAM02FT057.mail.protection.outlook.com (10.152.77.36) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.577.8 via Frontend Transport; Mon, 22 Aug 2016 13:09:08 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0587.009; Mon, 22 Aug 2016 13:09:07 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Peter Wu <peter@lekensteyn.nl>
Thread-Topic: [TLS] TLS 1.3 draft version extension (0xff02)
Thread-Index: AQHR/HDaOCetc8ii3kevF5w9PklhUKBU7fWAgAAF4VU=
Date: Mon, 22 Aug 2016 13:09:07 +0000
Message-ID: <CY1PR15MB077831032FA5F70B7C01A900FFE80@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <20160822122910.GA4465@al>, <20160822124803.y2uzawtq3lytr6pw@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160822124803.y2uzawtq3lytr6pw@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=softfail (sender IP is 10.152.76.55) smtp.mailfrom=outlook.com; welho.com; dkim=none (message not signed) header.d=none;welho.com; dmarc=fail action=none header.from=outlook.com;
received-spf: SoftFail (protection.outlook.com: domain of transitioning outlook.com discourages use of 10.152.76.55 as permitted sender)
x-tmn: [jOrI7uSmBUSirwK0RRxFZnlroywfW5GW]
x-eopattributedmessage: 0
x-forefront-antispam-report: CIP:10.152.76.55; IPV:NLI; CTRY:; EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2NAM02HT134; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-microsoft-exchange-diagnostics: 1; BL2NAM02HT134; 6:JmoJDEp+15nl6PVZmLLXvmZcLrXeW6C/uogitS9S9GGVmkZ/hUdM3Z51cXDNtjwFcqB/gtUgzAyyDyzJPN15AvrXOHCUgRxu11MuBs0A88pvSH3WhI2XxRoYZMcs8tI8o5vm1FzT9QF0yLWLXO7JDwDl09abxarf0jcWvlzS28o+opl0crtVy0nUAkVRS0hcYJRt7Jt7sd1a1X/I6s5ZgHEV1J08yfwuPhM0+rtcDyBkicJMYcLDu8f33IjNnmxyGufY09tVVf3O8e9gNxPF1Nh/qy3BtE1usb9MYVkFYwTprI3Hz9zOZGKmMM5MAfHE; 5:3o2EghWLRR1MMPo8Ye+6/USrmp2H52Aen5xo0cQC9YTbNTlQbQfVhncVAsdm32w4BJEeGgAbswp9hnx2OdnNL2jC71zT21Kt83ve3GCAzfzXkHx90a70RbeScCHVHNtUR7JPDNYbTirF+UfAerauQw==; 24:SznX0qDl48TrixEzrx4qsA3madTvUu6MYpgMuT35CWMHTklzdh3oLZ1sCEqNl+3I9P7p8vBCn9efu5gQ+NWJBWdKQHk9FObFLHqqq2eJlnY=; 7:L0tUV3T92kjWI81dXMDJAfibdzrCkF2XDkAHCNdUZ0yIIgRV6nmbC42qUhDo79bf8VDQgtJi7fnFpi9Y0jPRUA4dEETM3qFwnmgRJ4z5orkbIr9z1rgkUvTNmMWZ5Ty1Y8rnyST69kKjdNqicECgPimp9ZH26V7QFzJ+QuNCV8DrQjAHYcYd2Xt6xw80hhA2m8i+BO4FoadDKS1ZbC9kCaQSzD62pvA0EzLA9goQbrnZU9X+d2ErV8/d/krMDcxh
x-ms-office365-filtering-correlation-id: 153fad0f-9b71-4b47-aac3-08d3ca8d7fe8
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1601125047); SRVR:BL2NAM02HT134;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:BL2NAM02HT134; BCL:0; PCL:0; RULEID:; SRVR:BL2NAM02HT134;
x-forefront-prvs: 00429279BA
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB077831032FA5F70B7C01A900FFE80CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Aug 2016 13:09:07.3985 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL2NAM02HT134
X-OriginalArrivalTime: 22 Aug 2016 13:09:13.0221 (UTC) FILETIME=[60E1DB50:01D1FC76]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FsKV-cNiIlZ0PiFnBg7_O9y-BVY>
Cc: "tls@ietf.org" <tls@ietf.org>, Alexis La Goutte <alexis.lagoutte@gmail.com>
Subject: Re: [TLS] TLS 1.3 draft version extension (0xff02)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2016 13:09:18 -0000

I think it will be nice if IANA can reserve some extension ID numbers for private use, so that whenever we need an extension for testing purpose only, we can pick an ID from the private pool without fear of collisions in the future.



Best,

Xiaoyin







From: Ilari Liusvaara<mailto:ilariliusvaara@welho.com>
Sent: Monday, August 22, 2016 8:48
To: Peter Wu<mailto:peter@lekensteyn.nl>
Cc: tls@ietf.org<mailto:tls@ietf.org>; Alexis La Goutte<mailto:alexis.lagoutte@gmail.com>
Subject: Re: [TLS] TLS 1.3 draft version extension (0xff02)



On Mon, Aug 22, 2016 at 02:29:10PM +0200, Peter Wu wrote:
> Hi,
>
> The Implementations wiki page in the Github repository
> (https://github.com/tlswg/tls13-spec/wiki/Implementations) states that
> extension 0xff02 (65282) defines the TLS draft version in use.

Also, nice surprise mentioning it only there and not in the draft spec
itself (complete with appropriate RFC-Editor notes).

> I cannot seem to find an official registration with IANA though which
> might cause implementation issues in the future if this extension type
> is re-purposed.

There is no registration for it. However, only draft implmentations
send it (final ones won't), which should limit the damage, as draft
implementations are meant for testing only, and not for general-
purpose use.

> Question: can we rely on this extension being used only for specifying
> the TLS draft version? We are working on adding TLS 1.3 support to the
> Wireshark SSL/TLS dissector, if this extension type is not official we
> should probably not add it.

Well, I don't suppose it will be re-used quickly...


-Ilari

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls