[TLS] TLS 1.3 draft version extension (0xff02)

Peter Wu <peter@lekensteyn.nl> Mon, 22 August 2016 12:29 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE6EB12D0EB for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 05:29:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.149
X-Spam-Level:
X-Spam-Status: No, score=-2.149 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TESDK4lDo1ih for <tls@ietfa.amsl.com>; Mon, 22 Aug 2016 05:29:29 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 883DE12D185 for <tls@ietf.org>; Mon, 22 Aug 2016 05:29:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=Content-Type:MIME-Version:Message-ID:Subject:Cc:To:From:Date; bh=26eIexVvoOaiF6insZzUBRtMsBZKwRu7alDy/9qMr+M=; b=wyg73NhDVg/p9+yRkBUG2BixujXnlf0VowX8lotYYN3qUH3W1IEaWVYZUpI/H03/2vpC7w8uDjqsdF0jIjaSM8LaN9CuM9YJKrlK46h7usZOlVwlAST+Obgweklk55kIL5LQw+PJjDY+hsCAiKJHRJkkYSDPYdj8nyHHdNJTuHIWdT/D2am2vtzTw9APgACAk8M8XJB8BkYkAIQ5uneVq2qOfWr5b0B4XT8nmFhTVOP84HesdxIqHvjo76BJ1M0z8GDPK/o24ASvV8FH4eheDWbRWJ4ScLBM6Xk2JkNzqD5FVBat0mjd50uUevZ9WeWZerqX7hUsDe6uNr1qUH1E3w==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1bboLp-0002QB-If; Mon, 22 Aug 2016 14:29:27 +0200
Date: Mon, 22 Aug 2016 14:29:10 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: tls@ietf.org
Message-ID: <20160822122910.GA4465@al>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.7.0 (2016-08-17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Wp1Qd4IBvOUZxj7gvHXNN6DOQYE>
Cc: Alexis La Goutte <alexis.lagoutte@gmail.com>
Subject: [TLS] TLS 1.3 draft version extension (0xff02)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Aug 2016 12:29:32 -0000

Hi,

The Implementations wiki page in the Github repository
(https://github.com/tlswg/tls13-spec/wiki/Implementations) states that
extension 0xff02 (65282) defines the TLS draft version in use.

I cannot seem to find an official registration with IANA though which
might cause implementation issues in the future if this extension type
is re-purposed.

Question: can we rely on this extension being used only for specifying
the TLS draft version? We are working on adding TLS 1.3 support to the
Wireshark SSL/TLS dissector, if this extension type is not official we
should probably not add it.
-- 
Kind regards,
Peter Wu
https://lekensteyn.nl