[TLS] Additional TLS 1.3 results from Chrome

2017-12-18 Thread David Benjamin
Dear all, The recent release of Google Chrome 63 enabled (effectively) TLS 1.3 draft 22 for 95% of stable channel users who updated. (Our previous results were on our beta channel.) While, in the past, we have demurred[1] from providing details about problematic products we now plan to alter that

Re: [TLS] Additional TLS 1.3 results from Chrome

2017-12-18 Thread Eric Rescorla
On Mon, Dec 18, 2017 at 11:35 AM, David Benjamin wrote: > > > The web interface on some Canon printers breaks with 1.3-capable > ClientHello messages. We have purchased one and confirmed this with a > PIXMA MX492. User reports suggest that it also affects PIXMA MG3650 > and MX495 models. It poten

Re: [TLS] Additional TLS 1.3 results from Chrome

2017-12-18 Thread Tanja Lange
Dear David, dear all, > These printers use the RSA BSAFE library to implement TLS and this > library implements the extended_random extension and assigns it number > 40. This collides with the key_share extension and causes 1.3-capable > handshakes to fail. > [..] > > (Lastly, we note that in the

Re: [TLS] Additional TLS 1.3 results from Chrome

2017-12-18 Thread Salz, Rich
However, since extension numbers are essentially infinite, this WG may consider renumbering key_share to avoid the issue. > I think this would be fine, but not imperative. I think it would almost be hypocritical if we did not do it. ___ TLS mailing lis