Re: [TLS] Can version number 0x304 be used now?

Eric Rescorla <ekr@rtfm.com> Thu, 29 March 2018 15:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A1F4127333 for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 08:19:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1FZGK_7uVtrK for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 08:19:22 -0700 (PDT)
Received: from mail-ot0-x241.google.com (mail-ot0-x241.google.com [IPv6:2607:f8b0:4003:c0f::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCF4712D88D for <tls@ietf.org>; Thu, 29 Mar 2018 08:19:21 -0700 (PDT)
Received: by mail-ot0-x241.google.com with SMTP id 23-v6so6812325otj.0 for <tls@ietf.org>; Thu, 29 Mar 2018 08:19:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=il0UDI1F5f2H5OILA2tegh8qThqoPLALqZiBmWI89rw=; b=r9hHyszWYfTMhrh/2TOX2vlp/lE6y8FQCpMPpxKsDN7mgryC6btkANFfNMx+G7HKs6 Cz/DItXwtbAuYgY/tzADwHMqhVPlWrlX7sTCERiTVcusbFBM8Rex1uLhl18S5MY0zVg+ +KQbYXvIuqX/df5gNRbYvBy7FVdn03gLufHPOYEo3PmzUWCChdE4EWjcItbezzlwzDLk X9tf0cEXZHbOYt4Y+krNm98Gq9qh6SeK2KYgQAFW9UNGzK0eciycSyodlD0voZHMKX84 heXrHkhhdpH1kAykJi+ir6kAuI5NJWiCkSPe87+PUZMz7gqD5dTPsuJOPAuqgFqinjQZ sfAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=il0UDI1F5f2H5OILA2tegh8qThqoPLALqZiBmWI89rw=; b=NKreF0UsEhPR+flFR4DDk+fbDvUq5ow8/Xv4X3yyAGVc3f/eEKj7nXX5OfEEvtoYyv 7+kysk2q2RCJGvMWy0xWq7JTwSvcoZyGL04IMwlMvf7hoLK/U2dBG/rcJOM4AwMTKGjv gWscPerdMnLHpI/jROZwwVE8hiaIZoMguevGww6TlkIMrdmMGxVcbkTbG82ojWWTchlE CWswmt8wmHrM2eedDAnCkvIfRr8k69wSt6OOaWFdbUdtH7/SVr9L1yFbcYTDRfTRKfqb Ojxz31geWgzYQ6GDkHAiPiOrK8BjDmDmEUrG4+prHp/4YjkGT0uBMn6djgmHZmBtJeWE nnPw==
X-Gm-Message-State: ALQs6tBVVrBF1gW7s58vYfOR7cjpldC+3hLEq3lbyf8YM0siiPJAO3bF F2w+OjthdI0M6hG1PSkaosr+bqr5ijViy1HsefNKaFGv
X-Google-Smtp-Source: AIpwx4+NiddDyPn0zr0BYvtRWPEHAiZ+rFIxlum4RdS0xPeGYk6zCnLLTNEae95Mm3gEFgHU0+JkOmGShCJ+rb6tXY0=
X-Received: by 2002:a9d:e06:: with SMTP id c6-v6mr5632439otc.371.1522336761220; Thu, 29 Mar 2018 08:19:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Thu, 29 Mar 2018 08:18:40 -0700 (PDT)
In-Reply-To: <d871ecb4-31c7-5e7d-842f-ea983d53e6af@akamai.com>
References: <20180329143003.GA14932@al> <d871ecb4-31c7-5e7d-842f-ea983d53e6af@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 29 Mar 2018 08:18:40 -0700
Message-ID: <CABcZeBMdPByEahMi1kjB4aGXbv5wfX7WL8K+Dh2YMfZAwnxJJQ@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Peter Wu <peter@lekensteyn.nl>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e1a47505688ea55a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Gb40NydrROtqKp0JOPrrbZca67Y>
Subject: Re: [TLS] Can version number 0x304 be used now?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Mar 2018 15:19:32 -0000

We (Firefox/NSS) intend to not use 0304 until the RFC is published. Of
course, it might be safe for Wireshark to start earlier as its compat story
is different.

-Ekr


On Thu, Mar 29, 2018 at 7:38 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On 03/29/2018 09:30 AM, Peter Wu wrote:
> > Hey all,
> >
> > With draft-ietf-tls13-28 being approved by the IESG, can implementations
> > already start using the TLS 1.3 version number (0x304) rather than the
> > draft version indicators? Or should they wait until publication of the
> > final RFC?
>
> You/we should wait until the publication of the final RFC.
>
> -Ben
>
> > If it can already be used, then I'll ensure that Wireshark 2.6 will have
> > support for TLS 1.3 (0x304) and close
> > https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12779
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>