idnits 2.17.1 draft-ietf-tls-padding-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 17, 2015) is 3355 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Langley 3 Internet-Draft Google Inc 4 Expires: August 21, 2015 February 17, 2015 6 A TLS ClientHello padding extension 7 draft-ietf-tls-padding-01 9 Abstract 11 This memo describes a TLS extension that can be used to pad 12 ClientHello messages to a desired size. 14 Status of This Memo 16 This Internet-Draft is submitted in full conformance with the 17 provisions of BCP 78 and BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF). Note that other groups may also distribute 21 working documents as Internet-Drafts. The list of current Internet- 22 Drafts is at http://datatracker.ietf.org/drafts/current/. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 This Internet-Draft will expire on August 21, 2015. 31 Copyright Notice 33 Copyright (c) 2015 IETF Trust and the persons identified as the 34 document authors. All rights reserved. 36 This document is subject to BCP 78 and the IETF Trust's Legal 37 Provisions Relating to IETF Documents 38 (http://trustee.ietf.org/license-info) in effect on the date of 39 publication of this document. Please review these documents 40 carefully, as they describe your rights and restrictions with respect 41 to this document. Code Components extracted from this document must 42 include Simplified BSD License text as described in Section 4.e of 43 the Trust Legal Provisions and are provided without warranty as 44 described in the Simplified BSD License. 46 Table of Contents 48 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 49 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 2 50 3. Padding Extension . . . . . . . . . . . . . . . . . . . . . . 2 51 4. Example usage . . . . . . . . . . . . . . . . . . . . . . . . 3 52 5. Security Considerations . . . . . . . . . . . . . . . . . . . 3 53 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 54 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 4 55 8. Normative References . . . . . . . . . . . . . . . . . . . . 4 56 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 4 58 1. Introduction 60 Successive TLS [RFC5246] versions have added support for more cipher 61 suites and, over time, more TLS extensions have been defined. This 62 has caused the size of the TLS ClientHello to grow and the additional 63 size has caused some implementation bugs to come to light. At least 64 one of these implementation bugs can be ameliorated by making the 65 ClientHello even larger. 67 This memo describes a TLS extension that can be used to pad a 68 ClientHello to a desired size in order to avoid implementation bugs 69 caused by certain ClientHello sizes. 71 2. Requirements Notation 73 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 74 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 75 document are to be interpreted as described in RFC 2119 [RFC2119]. 77 3. Padding Extension 79 A new extension type ("padding(21)") is defined and MAY be included 80 by the client in its ClientHello message. 82 enum { 83 padding(21), (65535) 84 } ExtensionType; 86 The "extension_data" for the extension consists of an arbitary number 87 of zero bytes. For example, the smallest "padding" extension is four 88 bytes long and is encoded as 0x00 0x15 0x00 0x00. A ten byte 89 extension would include 6 bytes of "extension_data" and would be 90 encoded as: 92 00 15 00 06 00 00 00 00 00 00 93 |---| |---| |---------------| 94 | | | 95 | | \- extension_data: 6 zero bytes 96 | | 97 | \------------- 16-bit, extension_data length 98 | 99 \------------------- extension_type for padding extension 101 The client MUST fill the padding extension completely with zero 102 bytes, although the padding extension may be empty. 104 The server MUST NOT echo the extension. 106 4. Example usage 108 As an example, consider a client that wishes to avoid sending a 109 ClientHello with a record size between 256 and 511 bytes (inclusive). 110 This case is considered because at least one TLS implementation is 111 known to hang the connection when such a ClientHello record is 112 received. 114 After building a ClientHello as normal, the client can add four to 115 the length (to account for the "msg_type" and "length" fields of the 116 handshake protocol) and test whether the resulting length falls into 117 that range. If it does, a padding extension can be added in order to 118 push the length to (at least) 512 bytes. 120 Note that if the original ClientHello size was between 505 and 507 121 bytes then, with the handshake protocol overhead, the record would be 122 between 509 and 511 bytes long. Since it's not possible for an 123 extension to take less than four bytes of space, the additional 124 padding would have to expand the ClientHello record past 512 bytes in 125 these cases. 127 5. Security Considerations 129 The contents of the padding extension could be used as a covert 130 channel. In order to prevent this, the contents are required to be 131 all zeros, although the length of the extension can still be used as 132 a much smaller covert channel. Servers MAY verify that the extension 133 is either empty or contains only zero bytes, in order to enforce 134 this. 136 6. IANA Considerations 138 IANA is requested to permanently assign the early code point for the 139 padding extension in its ExtensionType registry. 141 7. Acknowledgements 143 The author gratefully acknowledges the contributions of Wan-Teh Chang 144 and the suggestions of Eric Rescorla. 146 8. Normative References 148 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 149 Requirement Levels", BCP 14, RFC 2119, March 1997. 151 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 152 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 154 Author's Address 156 Adam Langley 157 Google Inc 159 Email: agl@google.com