Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support parsing TLS 1.3 supported_versions extension (#8647) #8772

Merged
merged 2 commits into from Oct 30, 2018

Conversation

adriansr
Copy link
Contributor

This adds support for the new TLS version negotiation mechanism
introduced in TLS 1.3.

It relies on a new extension: supported_versions. When this
extension is used in the CLIENT_HELLO message, it features
a list of versions the client is willing to use:

"supported_versions": [
  "TLS 1.3",
  "TLS 1.2",
  "TLS 1.1",
  "TLS 1.0"
],

If the server supports the extension, it will pick one of the
offered versions and include it in the SERVER_HELLO message:

"supported_versions": "TLS 1.3",

The TLS parser will report a new field, tls.version, that is the
TLS version that has been selected after negotiation, either using
the new negotiation introduced in TLS 1.3 or the legacy negotiation
mechanism that used the version field in HELLO messages.

Update TLS dashboard to use new version field …

  • Server version visualisation changed to TLS Version
  • Client version is not useful anymore, replaced by
    tls.server_certificate.public_key_size

Fixes #8647

This adds support for the new TLS version negotiation mechanism
introduced in TLS 1.3.

It relies on a new extension: `supported_versions`. When this
extension is used in the CLIENT_HELLO message, it features
a list of versions the client is willing to use:

```
"supported_versions": [
  "TLS 1.3",
  "TLS 1.2",
  "TLS 1.1",
  "TLS 1.0"
],
```

If the server supports the extension, it will pick one of the
offered versions and include it in the SERVER_HELLO message:

```
"supported_versions": "TLS 1.3",
```

The TLS parser will report a new field, `tls.version`, that is the
TLS version that has been selected after negotiation, either using
the new negotiation introduced in TLS 1.3 or the legacy negotiation
mechanism that used the version field in HELLO messages.

Fixes elastic#8647
- Server version visualisation changed to TLS Version
- Client version is not useful anymore, replaced by
  tls.server_certificate.public_key_size
Copy link
Member

@andrewkroh andrewkroh left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM. I'm thinking we should backport this to 6.5. WDYT?

@jamesspi
Copy link
Contributor

Thanks @adriansr and @andrewkroh ! If it can be back ported to 6.5 that would be awesome.

@adriansr adriansr merged commit 51c1aa2 into elastic:master Oct 30, 2018
adriansr added a commit to adriansr/beats that referenced this pull request Oct 30, 2018
…lastic#8772)

This adds support for the new TLS version negotiation mechanism
introduced in TLS 1.3.

It relies on a new extension: `supported_versions`. When this
extension is used in the CLIENT_HELLO message, it features
a list of versions the client is willing to use:

```
"supported_versions": [
  "TLS 1.3",
  "TLS 1.2",
  "TLS 1.1",
  "TLS 1.0"
],
```

If the server supports the extension, it will pick one of the
offered versions and include it in the SERVER_HELLO message:

```
"supported_versions": "TLS 1.3",
```

The TLS parser will report a new field, `tls.version`, that is the
TLS version that has been selected after negotiation, either using
the new negotiation introduced in TLS 1.3 or the legacy negotiation
mechanism that used the version field in HELLO messages.

Updated the TLS dashboard to use the new version field:

- Server version visualization changed to TLS Version
- Client version is not useful anymore, replaced by
  tls.server_certificate.public_key_size

Fixes elastic#8647

(cherry picked from commit 51c1aa2)
@adriansr
Copy link
Contributor Author

I've backported it to 6.5/6.x branches 👍

adriansr added a commit to adriansr/beats that referenced this pull request Nov 15, 2018
…lastic#8772)

This adds support for the new TLS version negotiation mechanism
introduced in TLS 1.3.

It relies on a new extension: `supported_versions`. When this
extension is used in the CLIENT_HELLO message, it features
a list of versions the client is willing to use:

```
"supported_versions": [
  "TLS 1.3",
  "TLS 1.2",
  "TLS 1.1",
  "TLS 1.0"
],
```

If the server supports the extension, it will pick one of the
offered versions and include it in the SERVER_HELLO message:

```
"supported_versions": "TLS 1.3",
```

The TLS parser will report a new field, `tls.version`, that is the
TLS version that has been selected after negotiation, either using
the new negotiation introduced in TLS 1.3 or the legacy negotiation
mechanism that used the version field in HELLO messages.

Updated the TLS dashboard to use the new version field:

- Server version visualization changed to TLS Version
- Client version is not useful anymore, replaced by
  tls.server_certificate.public_key_size

Fixes elastic#8647

(cherry picked from commit 51c1aa2)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants