idnits 2.17.1 draft-ietf-tls-grease-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 29, 2019) is 1730 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Benjamin 3 Internet-Draft Google LLC 4 Intended status: Informational July 29, 2019 5 Expires: January 30, 2020 7 Applying GREASE to TLS Extensibility 8 draft-ietf-tls-grease-03 10 Abstract 12 This document describes GREASE (Generate Random Extensions And 13 Sustain Extensibility), a mechanism to prevent extensibility failures 14 in the TLS ecosystem. It reserves a set of TLS protocol values that 15 may be advertised to ensure peers correctly handle unknown values. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on January 30, 2020. 34 Copyright Notice 36 Copyright (c) 2019 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 53 2. GREASE Values . . . . . . . . . . . . . . . . . . . . . . . . 3 54 3. Client-Initiated Extension Points . . . . . . . . . . . . . . 4 55 3.1. Client Behavior . . . . . . . . . . . . . . . . . . . . . 4 56 3.2. Server Behavior . . . . . . . . . . . . . . . . . . . . . 5 57 4. Server-Initiated Extension Points . . . . . . . . . . . . . . 6 58 4.1. Server Behavior . . . . . . . . . . . . . . . . . . . . . 6 59 4.2. Client Behavior . . . . . . . . . . . . . . . . . . . . . 6 60 5. Sending GREASE Values . . . . . . . . . . . . . . . . . . . . 7 61 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 62 7. Security Considerations . . . . . . . . . . . . . . . . . . . 11 63 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 11 64 9. Normative References . . . . . . . . . . . . . . . . . . . . 12 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 12 67 1. Introduction 69 The TLS protocol [RFC8446] includes several points of extensibility, 70 including the list of cipher suites and several lists of extensions. 71 The values transmitted in these lists identify implementation 72 capabilities. TLS follows a model where one side, usually the 73 client, advertises capabilities and the peer, usually the server, 74 selects them. The responding side must ignore unknown values so that 75 new capabilities may be introduced to the ecosystem while maintaining 76 interoperability. 78 However, bugs may cause an implementation to reject unknown values. 79 It will interoperate with existing peers, so the mistake may spread 80 through the ecosystem unnoticed. Later, when new values are defined, 81 updated peers will discover that the metaphorical joint in the 82 protocol has rusted shut and that the new values cannot be deployed 83 without interoperability failures. 85 To avoid this problem, this document reserves some currently unused 86 values for TLS implementations to advertise at random. Correctly 87 implemented peers will ignore these values and interoperate. Peers 88 that do not tolerate unknown values will fail to interoperate, 89 revealing the mistake before it is widespread. 91 In keeping with the rusted joint metaphor, this technique is named 92 GREASE (Generate Random Extensions And Sustain Extensibility). 94 1.1. Requirements Language 96 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 97 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 98 "OPTIONAL" in this document are to be interpreted as described in BCP 99 14 RFC 2119 [RFC2119][RFC2119] RFC 8174 [RFC8174] when, and only 100 when, they appear in all capitals, as shown here. 102 2. GREASE Values 104 This document reserves a number of TLS protocol values, referred to 105 as GREASE values. These values were allocated sparsely to discourage 106 server implementations from conditioning on them. For convenience, 107 they were also chosen so all types share a number scheme with a 108 consistent pattern while avoiding collisions with any existing 109 applicable registries in TLS. 111 RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The values 112 prefaced with {TBD} are suggested values and subject to change prior 113 to final allocation by IANA. 115 The following values are reserved as GREASE values for cipher suites 116 and ALPN [RFC7301] identifiers: 118 {TBD} {0x0A,0x0A} 119 {TBD} {0x1A,0x1A} 120 {TBD} {0x2A,0x2A} 121 {TBD} {0x3A,0x3A} 122 {TBD} {0x4A,0x4A} 123 {TBD} {0x5A,0x5A} 124 {TBD} {0x6A,0x6A} 125 {TBD} {0x7A,0x7A} 126 {TBD} {0x8A,0x8A} 127 {TBD} {0x9A,0x9A} 128 {TBD} {0xAA,0xAA} 129 {TBD} {0xBA,0xBA} 130 {TBD} {0xCA,0xCA} 131 {TBD} {0xDA,0xDA} 132 {TBD} {0xEA,0xEA} 133 {TBD} {0xFA,0xFA} 135 The following values are reserved as GREASE values for extensions, 136 named groups, signature algorithms, and versions: 138 {TBD} 0x0A0A 139 {TBD} 0x1A1A 140 {TBD} 0x2A2A 141 {TBD} 0x3A3A 142 {TBD} 0x4A4A 143 {TBD} 0x5A5A 144 {TBD} 0x6A6A 145 {TBD} 0x7A7A 146 {TBD} 0x8A8A 147 {TBD} 0x9A9A 148 {TBD} 0xAAAA 149 {TBD} 0xBABA 150 {TBD} 0xCACA 151 {TBD} 0xDADA 152 {TBD} 0xEAEA 153 {TBD} 0xFAFA 155 The values allocated above are thus no longer available for use as 156 TLS or DTLS [RFC6347] version numbers. 158 The following values are reserved as GREASE values for 159 PskKeyExchangeModes. 161 {TBD} 0x0B 162 {TBD} 0x2A 163 {TBD} 0x49 164 {TBD} 0x68 165 {TBD} 0x87 166 {TBD} 0xA6 167 {TBD} 0xC5 168 {TBD} 0xE4 170 3. Client-Initiated Extension Points 172 Most extension points in TLS are offered by the client and selected 173 by the server. This section details client and server behavior 174 around GREASE values for these. 176 3.1. Client Behavior 178 When sending a ClientHello, a client MAY behave as follows: 180 o A client MAY select one or more GREASE cipher suite values and 181 advertise them in the "cipher_suites" field. 183 o A client MAY select one or more GREASE extension values and 184 advertise them as extensions with varying length and contents. 186 o A client MAY select one or more GREASE named group values and 187 advertise them in the "supported_groups" extension, if sent. It 188 MAY also send KeyShareEntry values for a subset of those selected 189 in the "key_share" extension. For each of these, the 190 "key_exchange" field MAY be any value. 192 o A client MAY select one or more GREASE signature algorithm values 193 and advertise them in the "signature_algorithms" or 194 "signature_algorithms_cert" extensions, if sent. 196 o A client MAY select one or more GREASE version values and 197 advertise them in the "supported_versions" extension, if sent. 199 o A client MAY select one or more GREASE PskKeyExchangeMode values 200 and advertise them in the "psk_key_exchange_modes" extension, if 201 sent. 203 o A client MAY select one or more GREASE ALPN identifiers and 204 advertise them in the "application_layer_protocol_negotiation" 205 extension, if sent. 207 Clients MUST reject GREASE values when negotiated by the server. In 208 particular, the client MUST fail the connection if a GREASE value 209 appears any in the following: 211 o The "version" value in a ServerHello or HelloRetryRequest 213 o The "cipher_suite" value in a ServerHello 215 o Any ServerHello extension 217 o Any HelloRetryRequest, EncryptedExtensions, or Certificate 218 extension in TLS 1.3 220 o The "namedcurve" value in a ServerKeyExchange for an ECDHE cipher 221 in TLS 1.2 or earlier 223 o The signature algorithm in a ServerKeyExchange signature in TLS 224 1.2 or earlier 226 o The signature algorithm in a server CertificateVerify signature in 227 TLS 1.3 229 Note that this requires no special processing on the client. Clients 230 are already required to reject unknown values selected by the server. 232 3.2. Server Behavior 234 When processing a ClientHello, servers MUST NOT treat GREASE values 235 differently from any unknown value. Servers MUST NOT negotiate any 236 GREASE value when offered in a ClientHello. Servers MUST correctly 237 ignore unknown values in a ClientHello and attempt to negotiate with 238 one of the remaining parameters. (There may not be any known 239 parameters remaining, in which case parameter negotiation will fail.) 241 Note that these requirements are restatements or corollaries of 242 existing server requirements in TLS. 244 4. Server-Initiated Extension Points 246 Some extension points are offered by the server and selected by the 247 client. This section details client and server behavior around 248 GREASE values for these. 250 4.1. Server Behavior 252 When sending a CertificateRequest in TLS 1.3, a server MAY behave as 253 follows: 255 o A server MAY select one or more GREASE extension values and 256 advertise them as extensions with varying length and contents. 258 o A server MAY select one or more GREASE signature algorithm values 259 and advertise them in the "signature_algorithms" or 260 "signature_algorithms_cert" extensions, if present. 262 When sending a NewSessionTicket message in TLS 1.3, a server MAY 263 select one or more GREASE extension values and advertise them as 264 extensions with varying length and contents. 266 Servers MUST reject GREASE values when negotiated by the client. In 267 particular, the server MUST fail the connection if a GREASE value 268 appears any in the following: 270 o Any Certificate extension in TLS 1.3 272 o The signature algorithm in a client CertificateVerify signature 274 Note that this requires no special processing on the server. Servers 275 are already required to reject unknown values selected by the client. 277 4.2. Client Behavior 279 When processing a CertificateRequest or NewSessionTicket, clients 280 MUST NOT treat GREASE values differently from any unknown value. 281 Clients MUST NOT negotiate any GREASE value when offered by the 282 server. Clients MUST correctly ignore unknown values offered by the 283 server and attempt to negotiate with one of the remaining parameters. 285 (There may not be any known parameters remaining, in which case 286 parameter negotiation will fail.) 288 Note that these requirements are restatements or corollaries of 289 existing client requirements in TLS. 291 5. Sending GREASE Values 293 Implementations advertising GREASE values SHOULD select them at 294 random. This is intended to encourage implementations to ignore all 295 unknown values rather than any individual value. Implementations 296 MUST honor protocol specifications when sending GREASE values. For 297 instance, section 4.2 of [RFC8446] forbids duplicate extension types 298 within a single extension block. Implementations sending multiple 299 GREASE extensions in a single block thus must ensure the same value 300 is not selected twice. 302 Implementations SHOULD balance diversity in GREASE advertisements 303 with determinism. For example, a client which randomly varies GREASE 304 value positions for each connection may only fail against a broken 305 server with some probability. This risks the failure being masked by 306 automatic retries. A client which positions GREASE values 307 deterministically over a period of time (such as a single software 308 release) stresses fewer cases but is more likely to detect bugs from 309 those cases. 311 6. IANA Considerations 313 This document updates the TLS Cipher Suite Registry, available from 314 : 316 +---------------+-------------+---------+-------------+-------------+ 317 | Value | Description | DTLS-OK | Recommended | Reference | 318 +---------------+-------------+---------+-------------+-------------+ 319 | {TBD} | Reserved | Y | N | (this | 320 | {0x0A,0x0A} | | | | document) | 321 | {TBD} | Reserved | Y | N | (this | 322 | {0x1A,0x1A} | | | | document) | 323 | {TBD} | Reserved | Y | N | (this | 324 | {0x2A,0x2A} | | | | document) | 325 | {TBD} | Reserved | Y | N | (this | 326 | {0x3A,0x3A} | | | | document) | 327 | {TBD} | Reserved | Y | N | (this | 328 | {0x4A,0x4A} | | | | document) | 329 | {TBD} | Reserved | Y | N | (this | 330 | {0x5A,0x5A} | | | | document) | 331 | {TBD} | Reserved | Y | N | (this | 332 | {0x6A,0x6A} | | | | document) | 333 | {TBD} | Reserved | Y | N | (this | 334 | {0x7A,0x7A} | | | | document) | 335 | {TBD} | Reserved | Y | N | (this | 336 | {0x8A,0x8A} | | | | document) | 337 | {TBD} | Reserved | Y | N | (this | 338 | {0x9A,0x9A} | | | | document) | 339 | {TBD} | Reserved | Y | N | (this | 340 | {0xAA,0xAA} | | | | document) | 341 | {TBD} | Reserved | Y | N | (this | 342 | {0xBA,0xBA} | | | | document) | 343 | {TBD} | Reserved | Y | N | (this | 344 | {0xCA,0xCA} | | | | document) | 345 | {TBD} | Reserved | Y | N | (this | 346 | {0xDA,0xDA} | | | | document) | 347 | {TBD} | Reserved | Y | N | (this | 348 | {0xEA,0xEA} | | | | document) | 349 | {TBD} | Reserved | Y | N | (this | 350 | {0xFA,0xFA} | | | | document) | 351 +---------------+-------------+---------+-------------+-------------+ 353 Additions to the TLS Cipher Suite Registry 355 RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The cipher suite 356 numbers listed in the first column are numbers used for 357 interoperability testing and it's suggested that IANA use these 358 values for assignment. 360 This document updates the Supported Groups Registry, available from 361 : 363 +------------+-------------+---------+-------------+----------------+ 364 | Value | Description | DTLS-OK | Recommended | Reference | 365 +------------+-------------+---------+-------------+----------------+ 366 | {TBD} 2570 | Reserved | Y | N | (this | 367 | | | | | document) | 368 | {TBD} 6682 | Reserved | Y | N | (this | 369 | | | | | document) | 370 | {TBD} | Reserved | Y | N | (this | 371 | 10794 | | | | document) | 372 | {TBD} | Reserved | Y | N | (this | 373 | 14906 | | | | document) | 374 | {TBD} | Reserved | Y | N | (this | 375 | 19018 | | | | document) | 376 | {TBD} | Reserved | Y | N | (this | 377 | 23130 | | | | document) | 378 | {TBD} | Reserved | Y | N | (this | 379 | 27242 | | | | document) | 380 | {TBD} | Reserved | Y | N | (this | 381 | 31354 | | | | document) | 382 | {TBD} | Reserved | Y | N | (this | 383 | 35466 | | | | document) | 384 | {TBD} | Reserved | Y | N | (this | 385 | 39578 | | | | document) | 386 | {TBD} | Reserved | Y | N | (this | 387 | 43690 | | | | document) | 388 | {TBD} | Reserved | Y | N | (this | 389 | 47802 | | | | document) | 390 | {TBD} | Reserved | Y | N | (this | 391 | 51914 | | | | document) | 392 | {TBD} | Reserved | Y | N | (this | 393 | 56026 | | | | document) | 394 | {TBD} | Reserved | Y | N | (this | 395 | 60138 | | | | document) | 396 | {TBD} | Reserved | Y | N | (this | 397 | 64250 | | | | document) | 398 +------------+-------------+---------+-------------+----------------+ 400 Additions to the Supported Groups Registry 402 RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The named group 403 numbers listed in the first column are numbers used for 404 interoperability testing and it's suggested that IANA use these 405 values for assignment. 407 This document updates the ExtensionType Values registry, available 408 from : 410 +----------+--------------+-----------+-------------+---------------+ 411 | Value | Extension | TLS 1.3 | Recommended | Reference | 412 | | name | | | | 413 +----------+--------------+-----------+-------------+---------------+ 414 | {TBD} | Reserved | CH, CR, | N | (this | 415 | 2570 | | NST | | document) | 416 | {TBD} | Reserved | CH, CR, | N | (this | 417 | 6682 | | NST | | document) | 418 | {TBD} | Reserved | CH, CR, | N | (this | 419 | 10794 | | NST | | document) | 420 | {TBD} | Reserved | CH, CR, | N | (this | 421 | 14906 | | NST | | document) | 422 | {TBD} | Reserved | CH, CR, | N | (this | 423 | 19018 | | NST | | document) | 424 | {TBD} | Reserved | CH, CR, | N | (this | 425 | 23130 | | NST | | document) | 426 | {TBD} | Reserved | CH, CR, | N | (this | 427 | 27242 | | NST | | document) | 428 | {TBD} | Reserved | CH, CR, | N | (this | 429 | 31354 | | NST | | document) | 430 | {TBD} | Reserved | CH, CR, | N | (this | 431 | 35466 | | NST | | document) | 432 | {TBD} | Reserved | CH, CR, | N | (this | 433 | 39578 | | NST | | document) | 434 | {TBD} | Reserved | CH, CR, | N | (this | 435 | 43690 | | NST | | document) | 436 | {TBD} | Reserved | CH, CR, | N | (this | 437 | 47802 | | NST | | document) | 438 | {TBD} | Reserved | CH, CR, | N | (this | 439 | 51914 | | NST | | document) | 440 | {TBD} | Reserved | CH, CR, | N | (this | 441 | 56026 | | NST | | document) | 442 | {TBD} | Reserved | CH, CR, | N | (this | 443 | 60138 | | NST | | document) | 444 | {TBD} | Reserved | CH, CR, | N | (this | 445 | 64250 | | NST | | document) | 446 +----------+--------------+-----------+-------------+---------------+ 448 Additions to the ExtensionType Values registry 450 RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The extension 451 numbers listed in the first column are numbers used for 452 interoperability testing and it's suggested that IANA use these 453 values for assignment. 455 This document updates the TLS Application-Layer Protocol Negotiation 456 (ALPN) Protocol IDs registry, available from 457 : 460 +----------+-------------------------+-----------------+ 461 | Protocol | Identification Sequence | Reference | 462 +----------+-------------------------+-----------------+ 463 | Reserved | {TBD} 0x0A 0x0A | (this document) | 464 | Reserved | {TBD} 0x1A 0x1A | (this document) | 465 | Reserved | {TBD} 0x2A 0x2A | (this document) | 466 | Reserved | {TBD} 0x3A 0x3A | (this document) | 467 | Reserved | {TBD} 0x4A 0x4A | (this document) | 468 | Reserved | {TBD} 0x5A 0x5A | (this document) | 469 | Reserved | {TBD} 0x6A 0x6A | (this document) | 470 | Reserved | {TBD} 0x7A 0x7A | (this document) | 471 | Reserved | {TBD} 0x8A 0x8A | (this document) | 472 | Reserved | {TBD} 0x9A 0x9A | (this document) | 473 | Reserved | {TBD} 0xAA 0xAA | (this document) | 474 | Reserved | {TBD} 0xBA 0xBA | (this document) | 475 | Reserved | {TBD} 0xCA 0xCA | (this document) | 476 | Reserved | {TBD} 0xDA 0xDA | (this document) | 477 | Reserved | {TBD} 0xEA 0xEA | (this document) | 478 | Reserved | {TBD} 0xFA 0xFA | (this document) | 479 +----------+-------------------------+-----------------+ 481 Additions to the ALPN Protocol IDs registry 483 7. Security Considerations 485 GREASE values may not be negotiated, so they do not directly impact 486 the security of TLS connections. 488 Historically, when interoperability problems arise in deploying new 489 TLS features, implementations have used a fallback retry on error 490 with the feature disabled. This allows an active attacker to 491 silently disable the new feature. By preventing a class of such 492 interoperability problems, GREASE reduces the need for this kind of 493 fallback. 495 If an implementation does not select GREASE values at random it is 496 possible it will allow for fingerprinting of the implementation or 497 perhaps even of individual users. This can result in a negative 498 impact to a user's privacy. 500 8. Acknowledgements 502 The author would like to thank Adam Langley, Nick Harper, and Steven 503 Valdez for their feedback and suggestions. In addition, the rusted 504 joint metaphor is originally due to Adam Langley. 506 9. Normative References 508 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 509 Requirement Levels", BCP 14, RFC 2119, 510 DOI 10.17487/RFC2119, March 1997, 511 . 513 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 514 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 515 January 2012, . 517 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 518 "Transport Layer Security (TLS) Application-Layer Protocol 519 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 520 July 2014, . 522 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 523 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 524 May 2017, . 526 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 527 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 528 . 530 Author's Address 532 David Benjamin 533 Google LLC 535 Email: davidben@google.com