[TLS] Can version number 0x304 be used now?

Peter Wu <peter@lekensteyn.nl> Thu, 29 March 2018 14:30 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714AB1242F7 for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 07:30:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.31
X-Spam-Level:
X-Spam-Status: No, score=-4.31 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8o_13IcbjIni for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 07:30:09 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6C0D1270AB for <tls@ietf.org>; Thu, 29 Mar 2018 07:30:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=Content-Type:MIME-Version:Message-ID:Subject:To:From:Date; bh=lfz0viuO0Tt14qe0bM9BLOGhlrF5Y5u+j4r354Pb6yQ=; b=kgnitdwnEG8xBEXts18qtqAv8ojPv3xLLz92vQCzMbAzKCRM2tQ8306fAlgGBEozVpXZYBet5rFgC90KDl0/xXd8DrLOV6crqUJpWzJEKlG0woTdoWcEor2uuqhxK5zhQAaJP0RvgJbb7yaiO66eItzTD4Lp7wMUeFGPnxkY0rXLZw6bIFGAWYr5B+HniWgsA2C3JmxG1bWD+p8vWOwg5VTK1Y81tSzsBX3yWOuZaVfhKZUavnmxH1z04JRcsvSnl0fkSZTHpB4DJNJi6NVf/uT1ZDm+11BKJKJYG04Wud7d646GIgO6bLmFM8KFd3xvPoWW3VyK8KXVVEzeO0XHaQ==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1f1YZ4-0001bH-2D for tls@ietf.org; Thu, 29 Mar 2018 16:30:07 +0200
Date: Thu, 29 Mar 2018 16:30:03 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: tls@ietf.org
Message-ID: <20180329143003.GA14932@al>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.9.4 (2018-02-28)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aw-YrHYcQqR9P-hApDdNtHiJijg>
Subject: [TLS] Can version number 0x304 be used now?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Mar 2018 14:30:13 -0000

Hey all,

With draft-ietf-tls13-28 being approved by the IESG, can implementations
already start using the TLS 1.3 version number (0x304) rather than the
draft version indicators? Or should they wait until publication of the
final RFC?

If it can already be used, then I'll ensure that Wireshark 2.6 will have
support for TLS 1.3 (0x304) and close
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12779
-- 
Kind regards,
Peter Wu
https://lekensteyn.nl