Re: [TLS] Question about unrecognized extension types in the TLS 1.3 client hello message

David Benjamin <davidben@chromium.org> Mon, 30 January 2017 21:56 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC31C129630 for <tls@ietfa.amsl.com>; Mon, 30 Jan 2017 13:56:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.897
X-Spam-Level:
X-Spam-Status: No, score=-5.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0e-F8a8jZAV for <tls@ietfa.amsl.com>; Mon, 30 Jan 2017 13:56:03 -0800 (PST)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E469512962A for <tls@ietf.org>; Mon, 30 Jan 2017 13:56:02 -0800 (PST)
Received: by mail-qt0-x22a.google.com with SMTP id k15so218059462qtg.3 for <tls@ietf.org>; Mon, 30 Jan 2017 13:56:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fF7RoKVHRqqdaEAieuq7prxIFHAWKMPYa01EF/loRzU=; b=RUZYx9DiJYPsbH1nDXLNztOIztfnGWl1c+ThQtmo4tVOlz06AO8ceBVyonA7Pm7nW5 0voQc2Ct5LGaIlINApS+AcGXK9gDeqHOo4DEd7k2Q3IlRzPgSfOEdJi+pWdUjbPJxXnW RofELQpZIpVmtlTjP4HRTGiKYyJnsi7Edgsds=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fF7RoKVHRqqdaEAieuq7prxIFHAWKMPYa01EF/loRzU=; b=oL5X+ERxJSe87ylSRnP7YsDec0Xg1vsiK6X7UHWlNDw9Ax85O+fe4WjNttghk4Nz8A PVt2PQ4FU/LJb9VzebMz0cO204gaKbY/zNbRbyVuVfLHc4L2DkChxcosodeKP71OSTQv AFHXPcA8L/OEoXX+2duG4oySpgO63bYz26kMb+CX7dp1QweTDxAfepmG4NM05jL8qYlz f5sEdofAdo/uvKva4u83bcYkIr38P6mzS498bfVyosZMtQVJ27RkM9zZzBCeh6ErJRGJ p4irI5SLxmDNu4wzwHGIC6ebB855dJO93yHmHEF2a4F3nS60mWEOStoMu3i3ML6qNQOT ZD+A==
X-Gm-Message-State: AIkVDXIqvHpz/6mFa59tJ6xQbBUXaGri6BfF2EqMraaTETu8Uz0zSGFZ9XUC7oe9+4Il1h4NUDvV8mhVaU1Pmdwx
X-Received: by 10.200.52.197 with SMTP id x5mr23855886qtb.31.1485813361977; Mon, 30 Jan 2017 13:56:01 -0800 (PST)
MIME-Version: 1.0
References: <747fda8b962b4edfab70afe2af58df36@XCH-RTP-006.cisco.com> <CAMfhd9VtP-bgQsaF_t2-nYv9+D-ht6ZBE7tRAUK0C2q0HZBt-g@mail.gmail.com>
In-Reply-To: <CAMfhd9VtP-bgQsaF_t2-nYv9+D-ht6ZBE7tRAUK0C2q0HZBt-g@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Mon, 30 Jan 2017 21:55:51 +0000
Message-ID: <CAF8qwaB_TW-6Ut6+tEvt90+eQHvDWZp2x__CEzr7VUHv=gAUGw@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>, "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Content-Type: multipart/alternative; boundary="001a1141dd42a50d3f054756e112"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3B0cG4lRdMtNk7BJmVBIYjTruM4>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Question about unrecognized extension types in the TLS 1.3 client hello message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jan 2017 21:56:05 -0000

On Mon, Jan 30, 2017 at 4:45 PM Adam Langley <agl@imperialviolet.org> wrote:

On Mon, Jan 30, 2017 at 1:41 PM, Scott Fluhrer (sfluhrer)
<sfluhrer@cisco.com> wrote:
> My question: in TLS 1.3, if the client inserts an extension of a type that
> the server does not recognize, how must the server behave?  Is it required
> that the server just ignore the extension, or can it take some other
action
> (e.g. ignore the client hello)?

The server must ignore unknown extensions.


Here's a PR to spell this out more explicitly in the text:
https://github.com/tlswg/tls13-spec/pull/868

I could have sworn this was in there already, but apparently not? That or I
can't read.

David