Bug ID 490174: Improved TLS protocol negotiation with clients supporting TLS1.3

Last Modified: Sep 13, 2023

Affected Product(s):
BIG-IP LTM, TMOS(all modules)

Known Affected Versions:
10.0.0, 10.0.1, 10.1.0, 10.2.0, 10.2.1, 10.2.2, 10.2.3, 10.2.4, 11.0.0, 11.6.0 HF1, 11.6.0 HF2, 11.6.0 HF3, 11.6.0 HF4, 11.6.0 HF5, 11.6.0 HF6, 11.6.0 HF7, 11.6.0 HF8, 11.5.1 HF1, 11.5.1 HF2, 11.5.1 HF3, 11.5.1 HF4, 11.5.1 HF5, 11.5.1 HF6, 11.5.1 HF7, 11.5.1 HF8, 11.5.1 HF9, 11.5.1 HF10, 11.5.1 HF11, 11.5.2 HF1, 11.5.3 HF1, 11.5.3 HF2, 11.5.4 HF1, 11.1.0, 11.2.0, 11.2.1, 11.3.0, 11.4.0, 11.4.1, 11.6.0, 11.6.1, 11.6.2, 11.6.3, 11.6.3.1, 11.6.3.2, 11.6.3.3, 11.6.3.4, 11.6.4, 11.6.5, 11.6.5.1, 11.6.5.2, 11.6.5.3, 12.1.0 HF1, 12.1.0 HF2, 12.1.1 HF1, 12.1.1 HF2, 12.1.2 HF1, 12.1.2 HF2

Fixed In:
12.0.0, 11.6.1 HF1, 11.5.4 HF2

Opened: Nov 12, 2014

Severity: 3-Major

Related Article: K17400

Symptoms

When a TLS client connects to a BIG-IP TLS server requesting TLS1.3, the handshake will fail. A message will be logged in the Local Traffic Manager (LTM) log about a handshake failure. The estimated deployment of clients supporting TLS1.3 is 2016.

Impact

Lower performance is the most likely outcome. The hanshake requesting TLS1.3 will fail, after which a client will reconnect with a TLS 1.2 hanhdshake and succeed. The worst case scenario is inability to establish a connection for clients that only implement standard TLS version negotiation mechanism. The estimated deployment of clients supporting TLS1.3 is 2016.

Conditions

A TLS client handshake with the protocol version set to TLS1.3 in the ClientHello.

Workaround

This issue has no workaround at this time.

Fix Information

TLS server code can now handle ClientHello.protocol_version that is higher than TLS1.2, according to the TLS1.2 specification.

Behavior Change

Guides & references

K10134038: F5 Bug Tracker Filter Names and Tips