Re: [TLS] Wireshark Download for TLS1.3

Matt Caswell <frodo@baggins.org> Thu, 26 January 2017 16:41 UTC

Return-Path: <frodo@baggins.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D68D612988D for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 08:41:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qRk1vqbtyFwB for <tls@ietfa.amsl.com>; Thu, 26 Jan 2017 08:41:44 -0800 (PST)
Received: from mx496502.smtp-engine.com (mx496502.smtp-engine.com [IPv6:2001:8d8:968:7d00::19:7e53]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7D0B129881 for <tls@ietf.org>; Thu, 26 Jan 2017 08:41:43 -0800 (PST)
Received: from mail-yb0-f171.google.com (mail-yb0-f171.google.com [209.85.213.171]) by mx496502.smtp-engine.com (Postfix) with ESMTPSA id 2B2D910D0 for <tls@ietf.org>; Thu, 26 Jan 2017 16:41:37 +0000 (GMT)
Received: by mail-yb0-f171.google.com with SMTP id w194so151373242ybe.0 for <tls@ietf.org>; Thu, 26 Jan 2017 08:41:37 -0800 (PST)
X-Gm-Message-State: AIkVDXKKIayl6OmfwGAEGo3N0IuLLPNVYItcPxjn+by29TruoP9P2omauMGSam9vUr5n7DMplg7BlYb9pyk+Ig==
X-Received: by 10.129.70.8 with SMTP id t8mr2542547ywa.61.1485448895353; Thu, 26 Jan 2017 08:41:35 -0800 (PST)
MIME-Version: 1.0
Received: by 10.37.170.211 with HTTP; Thu, 26 Jan 2017 08:41:35 -0800 (PST)
In-Reply-To: <20170126163148.GD20541@al>
References: <513927626.1360652.1485447000217.ref@mail.yahoo.com> <513927626.1360652.1485447000217@mail.yahoo.com> <20170126163148.GD20541@al>
From: Matt Caswell <frodo@baggins.org>
Date: Thu, 26 Jan 2017 16:41:35 +0000
X-Gmail-Original-Message-ID: <CAMoSCWYD1HqNvBsDw86BxqpsYOMTJGnx+Qw6ZGOWA-2tMMUDNQ@mail.gmail.com>
Message-ID: <CAMoSCWYD1HqNvBsDw86BxqpsYOMTJGnx+Qw6ZGOWA-2tMMUDNQ@mail.gmail.com>
To: Peter Wu <peter@lekensteyn.nl>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cJXABrllUkXXCQf-D28l79hhNFA>
Cc: alexis.lagoutte@gmail.com, IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Wireshark Download for TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2017 16:41:47 -0000

On 26 January 2017 at 16:31, Peter Wu <peter@lekensteyn.nl> wrote:
> Hi all,
>
> This is indeed work in progress, the current state can be tracked at:
> https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12779
>
> Note for TLS implementers: Wireshark supports decryption when provided
> with the master secret (TLS 1.2 and before), but with TLS 1.3 there are
> more secrets. The current plan is to accept the client/server
> handshake/application traffic secrets (as opposed to the more sensitive
> Handshake/Master secrets) following the format proposed by BoringSSL:
> https://code.wireshark.org/review/19801

FYI, OpenSSL is also planning to adopt that format:

https://github.com/openssl/openssl/pull/2287

Matt



>
> If everything goes well, Wireshark 2.4 should be the first stable
> version with TLS 1.3 support.
>
> Kind regards,
> Peter
>
> On Thu, Jan 26, 2017 at 04:10:00PM +0000, nalini.elkins@insidethestack.com wrote:
>> All,
>>
>> If you want to download a WorkInProgress version of Wireshark that supports TLS1.3 (latest version of draft -18 only!).   Please go to:
>>
>> https://www.wireshark.org/download/automated/
>>
>> THIS IS NOT THE PRODUCTION VERSION OF WIRESHARK!!!
>>
>> We owe HUGE thanks to Peter Wu & Alexis La Goutte (core Wireshark developers) for the TLS1.3 dissector.  I did some minor, initial work on the dissector but it is really their great effort and continued support that is making this dissector available for us.   Thank you guys so much!!!
>>
>> BTW, we had started an email list to discuss diagnostic & implementation experiences for TLS.
>>
>> https://www.ietf.org/mailman/listinfo/tls-implementers
>>
>> Shall we move to that list to discuss?   Maybe we can share PCAPs.
>>
>> Thanks,
>>
>> Nalini Elkins
>> Inside Products, Inc.
>> www.insidethestack.com
>> (831) 659-8360
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls