Re: [TLS] Ignoring unrecognized extensions

Martin Rex <mrex@sap.com> Tue, 22 June 2010 19:26 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B86EE28C0E6 for <tls@core3.amsl.com>; Tue, 22 Jun 2010 12:26:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.073
X-Spam-Level:
X-Spam-Status: No, score=-8.073 tagged_above=-999 required=5 tests=[AWL=0.317, BAYES_20=-0.74, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5Bpc1dVOKL2 for <tls@core3.amsl.com>; Tue, 22 Jun 2010 12:26:13 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id EB6E228C0F5 for <tls@ietf.org>; Tue, 22 Jun 2010 12:26:12 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o5MJQD4p019846 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 22 Jun 2010 21:26:18 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006221925.o5MJPrL5019489@fs4113.wdf.sap.corp>
To: matt@mattmccutchen.net
Date: Tue, 22 Jun 2010 21:25:52 +0200
In-Reply-To: <1277233972.1945.69.camel@mattlaptop2.local> from "Matt McCutchen" at Jun 22, 10 03:12:52 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Ignoring unrecognized extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Jun 2010 19:26:14 -0000

Matt McCutchen wrote:
> 
> On Tue, 2010-06-22 at 21:09 +0200, Martin Rex wrote:
> > Matt McCutchen wrote:
> > > 
> > > I think it is the intent of RFC 5246 that a TLS server, in addition to
> > > tolerating an "extensions" field in the ClientHello that is nonempty as
> > > a whole, MUST ignore individual extensions that it does not recognize.
> > > However, I cannot find this stated anywhere in RFC 5246.  Am I missing
> > > something?  Would this be worthy of an erratum?
> > 
> > My copy of rfc-5746, section 3.6 says this in the second last paragraph:
> > 
> > http://tools.ietf.org/html/rfc5746#section-3.6
> > 
> >    TLS servers implementing this specification MUST ignore any unknown
> >    extensions offered by the client and they MUST accept version numbers
> >    higher than their highest version number and negotiate the highest
> >    common version.  These two requirements reiterate preexisting
> >    requirements in RFC 5246 and are merely stated here in the interest
> >    of forward compatibility.
> 
> I saw that.  My point is that I can't find the preexisting requirements
> in RFC 5246 that are being reiterated.


It contains a similar hint, but in a non-obvious location:

http://tools.ietf.org/html/rfc-5246#page-47


   Note: this extension is not meaningful for TLS versions prior to 1.2.
   Clients MUST NOT offer it if they are offering prior versions.
!  However, even if clients do offer it, the rules specified in [TLSEXT]
!  require servers to ignore extensions they do not understand.


-Martin