Re: [TLS] Can version number 0x304 be used now?

Benjamin Kaduk <bkaduk@akamai.com> Thu, 29 March 2018 14:38 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3463412711E for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 07:38:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JjlbBgOUSrsO for <tls@ietfa.amsl.com>; Thu, 29 Mar 2018 07:38:14 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6165012704A for <tls@ietf.org>; Thu, 29 Mar 2018 07:38:14 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w2TESAGV022657; Thu, 29 Mar 2018 15:38:13 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : references : from : message-id : date : mime-version : in-reply-to : content-type : content-transfer-encoding; s=jan2016.eng; bh=DmMnvVwpIuXkseaCX5nVyl30w97L2XqFfeC89dLGRFE=; b=HJqg5X57Mqt3lmgxI8gIfrRp4DiVAEM0Qhgv9CSRl6OlDdrhoqUUn/X82O5Ppk10sMGo 9iX9Tau5s5ctN61dZezf1hm8hJZsiAvnYQ6iSAPLYfndoaLmN/lxfuE14PhCD9uU00Kz 2orGCQS2aE2I8/AGXpN5vUrUzN5Oam4xkRReEgJjcRwBEdOYShfZ9iNce6ZFfY6/BbIp QxAycRnIlRY8QFF43QD3ZbsyBb4wWXvM9HL+zLxZC2rHA00HWgxffugx6SlAvyXyVQIU iNBVoieTtEW01F7YM7EUXMzE2niueQ1gv2xVLE5kqclfrmygIbfQRDAN+yv1ITpZdAir UA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050102.ppops.net-00190b01. with ESMTP id 2gyt30nk8r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 29 Mar 2018 15:38:12 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w2TEad73011401; Thu, 29 Mar 2018 10:38:11 -0400
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint1.akamai.com with ESMTP id 2gwj0vqx3t-1; Thu, 29 Mar 2018 10:38:10 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 6AF142A186; Thu, 29 Mar 2018 14:38:09 +0000 (GMT)
To: Peter Wu <peter@lekensteyn.nl>, tls@ietf.org
References: <20180329143003.GA14932@al>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <d871ecb4-31c7-5e7d-842f-ea983d53e6af@akamai.com>
Date: Thu, 29 Mar 2018 09:38:09 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <20180329143003.GA14932@al>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-29_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=898 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803290155
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-29_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=881 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803290154
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k9nb3Oqorp0LAhcOYDJX_e14Ud4>
Subject: Re: [TLS] Can version number 0x304 be used now?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Mar 2018 14:38:16 -0000

On 03/29/2018 09:30 AM, Peter Wu wrote:
> Hey all,
>
> With draft-ietf-tls13-28 being approved by the IESG, can implementations
> already start using the TLS 1.3 version number (0x304) rather than the
> draft version indicators? Or should they wait until publication of the
> final RFC?

You/we should wait until the publication of the final RFC.

-Ben

> If it can already be used, then I'll ensure that Wireshark 2.6 will have
> support for TLS 1.3 (0x304) and close
> https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12779