Re: [TLS] Question about unrecognized extension types in the TLS 1.3 client hello message

Adam Langley <agl@imperialviolet.org> Mon, 30 January 2017 21:45 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D2A5129621 for <tls@ietfa.amsl.com>; Mon, 30 Jan 2017 13:45:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vNNPtoc2DZLr for <tls@ietfa.amsl.com>; Mon, 30 Jan 2017 13:45:44 -0800 (PST)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDD741295BA for <tls@ietf.org>; Mon, 30 Jan 2017 13:45:43 -0800 (PST)
Received: by mail-it0-x22e.google.com with SMTP id 203so204024920ith.0 for <tls@ietf.org>; Mon, 30 Jan 2017 13:45:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=tN35otHS9/OjF5SnXbsD93LE9iSsw0uihM3b2iMVsPU=; b=YAaHla9D5VsrWGR9DF8DuGoMobYRM5Uplnizy4ol+LdhGY6MOs4Ma1QEwZj3n1DoyU vM8SPcSYVYQntJZUzkTaoirYsdUmIHl3vA9jIdGOUpjAXa6UDDeyZfKMDDLOP0KCXgSN 7mY6WOne4maf3kR3XEvac/faDm+6Z4dYgDT+M2iNVaZfytwrg5VnJR2NzGRc3p3duzwo /B/w1+UaUSVOT7LcopACyx6k1kfMdx/e0L2FBokrCgzY7oTPZgrrNXCk6a2G4dLnNJNH yM7SI6incILGqtBy4Bg72QJBH1YLVhMmWyfxISTiGZcjqSpBgpRszu0EsNu1BXlC8mTS CXgg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=tN35otHS9/OjF5SnXbsD93LE9iSsw0uihM3b2iMVsPU=; b=jgljKdYtCybtSPTBFNEEeosF3U8IMi1PMOPuTGXsBAC/3nuLZTccF+0tT3N9TpYLAx NKqomxCjXJH8FhgjlxfTIftb3a7kmb4iWpJKbQWX0HrArkaLM/YgoXLciLyT/1DJpWWT JPzPpHruzqR/vGPzZDbVKPHuwam3+FXScpRo3FlbBgPZot7fJQZ/mVtVr8iVyMrE3HBF vr5zYtovz1j1gAQsK/LZiTqI0Ts5w0V4T+l3KFWcR2W3IPlZdhBBp+fn/XssKf3iLuqh zAotU7b/vB1lhKqnHtZRbwk3/nUiFlXFlB/LFiVSUglQJchmOaUM7ncRSVVN0+852+Nl Qshg==
X-Gm-Message-State: AIkVDXIavuyqW7crwaot97hFbXrM9S7e8MTfk8HPqNovvEKNmL7asHf18JM2+BZHSGZtmGrsVjXSr9XQ6FRBzg==
X-Received: by 10.36.41.7 with SMTP id p7mr4870975itp.92.1485812743298; Mon, 30 Jan 2017 13:45:43 -0800 (PST)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.36.153.135 with HTTP; Mon, 30 Jan 2017 13:45:26 -0800 (PST)
In-Reply-To: <747fda8b962b4edfab70afe2af58df36@XCH-RTP-006.cisco.com>
References: <747fda8b962b4edfab70afe2af58df36@XCH-RTP-006.cisco.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Mon, 30 Jan 2017 13:45:26 -0800
X-Google-Sender-Auth: BybV-ETE0neHlvOpRkdyAmLssMI
Message-ID: <CAMfhd9VtP-bgQsaF_t2-nYv9+D-ht6ZBE7tRAUK0C2q0HZBt-g@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0PJprFBpeZUDkjLqYcc-QNu3yfI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Question about unrecognized extension types in the TLS 1.3 client hello message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jan 2017 21:45:46 -0000

On Mon, Jan 30, 2017 at 1:41 PM, Scott Fluhrer (sfluhrer)
<sfluhrer@cisco.com> wrote:
> My question: in TLS 1.3, if the client inserts an extension of a type that
> the server does not recognize, how must the server behave?  Is it required
> that the server just ignore the extension, or can it take some other action
> (e.g. ignore the client hello)?

The server must ignore unknown extensions.


Cheers

AGL