[TLS] Ignoring unrecognized extensions

Matt McCutchen <matt@mattmccutchen.net> Tue, 22 June 2010 17:27 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3ED463A687A for <tls@core3.amsl.com>; Tue, 22 Jun 2010 10:27:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.346
X-Spam-Level:
X-Spam-Status: No, score=-1.346 tagged_above=-999 required=5 tests=[AWL=1.254, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fbJBlqqJogRC for <tls@core3.amsl.com>; Tue, 22 Jun 2010 10:27:35 -0700 (PDT)
Received: from homiemail-a14.g.dreamhost.com (caiajhbdcbef.dreamhost.com [208.97.132.145]) by core3.amsl.com (Postfix) with ESMTP id 12E2C3A6861 for <tls@ietf.org>; Tue, 22 Jun 2010 10:27:35 -0700 (PDT)
Received: from homiemail-a14.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a14.g.dreamhost.com (Postfix) with ESMTP id DCBC58C07F for <tls@ietf.org>; Tue, 22 Jun 2010 10:27:42 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:content-type:date:message-id:mime-version: content-transfer-encoding; q=dns; s=mattmccutchen.net; b=Of9/D1v fR5skw2HjXRTjB7ktUaIhcDMJ19a4w1cjMJHsDHfCgjHQBb+ayKmgLW4h1qOP2af bM7TsH6WGl6eBnmGS0En6hf0BeFOQtD+1vN+cAvzCCXBHq5GboYmDXCgsVChOFgA tC9Iv86lk8/tIUPM2Uj7r9Q9WaTx0qCTed3s=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:content-type:date:message-id:mime-version: content-transfer-encoding; s=mattmccutchen.net; bh=f1aJxwfthQT8n MOY575DkzCcbqQ=; b=R86o/UQTYz/Nju0jmVdAiiVFis3n/3LD1Frf/CBI1zO/0 TlqIes2CPc+ZuL4tdEiz0J1suFgj9ddumfDt9LudeiH1qVkHLWf/olS4unvCVHvJ i/Z+FGpo+ULASDwf4HWTPf4BQZ2gJV2AjVStfoqxVsl3ku5J1UFWr/dJJiQlrU=
Received: from [129.2.130.70] (129-2-130-70.wireless.umd.edu [129.2.130.70]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a14.g.dreamhost.com (Postfix) with ESMTPA id 9198E8C06A for <tls@ietf.org>; Tue, 22 Jun 2010 10:27:40 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Date: Tue, 22 Jun 2010 13:27:39 -0400
Message-ID: <1277227659.1945.60.camel@mattlaptop2.local>
Mime-Version: 1.0
X-Mailer: Evolution 2.30.2
Content-Transfer-Encoding: 7bit
Subject: [TLS] Ignoring unrecognized extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Jun 2010 17:27:36 -0000

Dear TLS group,

I think it is the intent of RFC 5246 that a TLS server, in addition to
tolerating an "extensions" field in the ClientHello that is nonempty as
a whole, MUST ignore individual extensions that it does not recognize.
However, I cannot find this stated anywhere in RFC 5246.  Am I missing
something?  Would this be worthy of an erratum?

-- 
Thanks,
Matt