Re: [TLS] TLS 1.3 draft version extension (0xff02)

Peter Wu <peter@lekensteyn.nl> Mon, 22 August 2016 18:07 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 826DD12D0CF for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 11:07:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.849
X-Spam-Level:
X-Spam-Status: No, score=-4.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eaaqdr6gg_YB for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 11:07:47 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B86AF12B039 for <tls@ietf.org>; Mon, 22 Aug 2016 11:07:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=Xwedzxl7cfYHgZrkCMezwuQrfe94txZuRrh0SWYkC/w=; b=kB7uDlsFPCNFemyueFHStQEtD1Z/ggEMzKDQOHpirIhZT+/izJWiJ6lq6JG75GBYcwMo9FQGK/UDAjzbG2/IDejcqvopZIsx1cxGnNDe1tbZ6HMXtwLFQ7sgNTLd63AgANB/o1/B9ABD1FUL1dBmd3JoTodWGS82S93W0d0c6hYklmTAIcw4NRZMAcmUW4Buiaa5s0O3ZTWGM2AI6ErhFsmOTFy4IgasNIGGCQBs0LLnv8tBKyLTYLHwQ1eV/BuaU4LFoVH2kkNStGIVGjpvyXb52S3sxEbXzubKkHjeKoZLMnT08NBwAPTHddg68vHQze677uDMlc4Sv7HgxgI4FQ==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1bbtdF-0004I6-JB; Mon, 22 Aug 2016 20:07:45 +0200
Date: Mon, 22 Aug 2016 20:07:29 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Message-ID: <20160822180729.GB13425@al>
References: <20160822122910.GA4465@al> <20160822124803.y2uzawtq3lytr6pw@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20160822124803.y2uzawtq3lytr6pw@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.7.0 (2016-08-17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LNBIpuqX-yeri67Q1jf-uUBeh4E>
Cc: tls@ietf.org, Alexis La Goutte <alexis.lagoutte@gmail.com>
Subject: Re: [TLS] TLS 1.3 draft version extension (0xff02)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2016 18:07:49 -0000

On Mon, Aug 22, 2016 at 03:48:03PM +0300, Ilari Liusvaara wrote:
> On Mon, Aug 22, 2016 at 02:29:10PM +0200, Peter Wu wrote:
> > Hi,
> > 
> > The Implementations wiki page in the Github repository
> > (https://github.com/tlswg/tls13-spec/wiki/Implementations) states that
> > extension 0xff02 (65282) defines the TLS draft version in use.
> 
> Also, nice surprise mentioning it only there and not in the draft spec
> itself (complete with appropriate RFC-Editor notes).
> 
> > I cannot seem to find an official registration with IANA though which
> > might cause implementation issues in the future if this extension type
> > is re-purposed.
> 
> There is no registration for it. However, only draft implmentations
> send it (final ones won't), which should limit the damage, as draft
> implementations are meant for testing only, and not for general-
> purpose use.

The same page notes:

    "Implementations of the final version should check for this
    extension and fail to negotiate TLS 1.3 if it is present. That check
    might be removed once sufficient time has passed."

...which suggests that implementations of the final version could
actually care about it.

> > Question: can we rely on this extension being used only for specifying
> > the TLS draft version? We are working on adding TLS 1.3 support to the
> > Wireshark SSL/TLS dissector, if this extension type is not official we
> > should probably not add it.
> 
> Well, I don't suppose it will be re-used quickly...

I don't have a crystal ball, but it would be nice if use of an extension
type is registered somewhere. Either directly with IANA or, as suggested
by Xiaoyin, by reserving a range.
-- 
Kind regards,
Peter Wu
https://lekensteyn.nl