Re: [TLS] Ignoring unrecognized extensions

Matt McCutchen <matt@mattmccutchen.net> Tue, 22 June 2010 19:12 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 82A3D28C0DD for <tls@core3.amsl.com>; Tue, 22 Jun 2010 12:12:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.763
X-Spam-Level:
X-Spam-Status: No, score=-1.763 tagged_above=-999 required=5 tests=[AWL=0.836, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JqgBtnqfA3uU for <tls@core3.amsl.com>; Tue, 22 Jun 2010 12:12:46 -0700 (PDT)
Received: from homiemail-a1.g.dreamhost.com (caiajhbdcaid.dreamhost.com [208.97.132.83]) by core3.amsl.com (Postfix) with ESMTP id 2F1CB3A6858 for <tls@ietf.org>; Tue, 22 Jun 2010 12:12:46 -0700 (PDT)
Received: from homiemail-a1.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a1.g.dreamhost.com (Postfix) with ESMTP id B992D34806A; Tue, 22 Jun 2010 12:12:53 -0700 (PDT)
Received: from [129.2.130.70] (129-2-130-70.wireless.umd.edu [129.2.130.70]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a1.g.dreamhost.com (Postfix) with ESMTPA id 737A0348059; Tue, 22 Jun 2010 12:12:53 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Martin Rex <mrex@sap.com>
In-Reply-To: <201006221909.o5MJ9OKU018244@fs4113.wdf.sap.corp>
References: <201006221909.o5MJ9OKU018244@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="UTF-8"
Date: Tue, 22 Jun 2010 15:12:52 -0400
Message-ID: <1277233972.1945.69.camel@mattlaptop2.local>
Mime-Version: 1.0
X-Mailer: Evolution 2.30.2
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Ignoring unrecognized extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Jun 2010 19:12:47 -0000

On Tue, 2010-06-22 at 21:09 +0200, Martin Rex wrote:
> Matt McCutchen wrote:
> > 
> > I think it is the intent of RFC 5246 that a TLS server, in addition to
> > tolerating an "extensions" field in the ClientHello that is nonempty as
> > a whole, MUST ignore individual extensions that it does not recognize.
> > However, I cannot find this stated anywhere in RFC 5246.  Am I missing
> > something?  Would this be worthy of an erratum?
> 
> My copy of rfc-5746, section 3.6 says this in the second last paragraph:
> 
> http://tools.ietf.org/html/rfc5746#section-3.6
> 
>    TLS servers implementing this specification MUST ignore any unknown
>    extensions offered by the client and they MUST accept version numbers
>    higher than their highest version number and negotiate the highest
>    common version.  These two requirements reiterate preexisting
>    requirements in RFC 5246 and are merely stated here in the interest
>    of forward compatibility.

I saw that.  My point is that I can't find the preexisting requirements
in RFC 5246 that are being reiterated.

-- 
Matt