idnits 2.17.1 draft-ietf-tls-tlsflags-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 2, 2020) is 1517 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Y. Nir 3 Internet-Draft Dell Technologies 4 Intended status: Standards Track March 2, 2020 5 Expires: September 3, 2020 7 A Flags Extension for TLS 1.3 8 draft-ietf-tls-tlsflags-02 10 Abstract 12 A number of extensions are proposed in the TLS working group that 13 carry no interesting information except the 1-bit indication that a 14 certain optional feature is supported. Such extensions take 4 octets 15 each. This document defines a flags extension that can provide such 16 indications at an average marginal cost of 1 bit each. More 17 precisely, it provides as many flag extensions as needed at 4 + the 18 order of the last set bit divided by 8. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on September 3, 2020. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements and Other Notation . . . . . . . . . . . . . 3 56 2. The tls_flags Extension . . . . . . . . . . . . . . . . . . . 3 57 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 58 3.1. Guidance for IANA Experts . . . . . . . . . . . . . . . . 5 59 4. Security Considerations . . . . . . . . . . . . . . . . . . . 6 60 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 61 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 62 6.1. Normative References . . . . . . . . . . . . . . . . . . 6 63 6.2. Informative References . . . . . . . . . . . . . . . . . 7 64 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 7 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 8 67 1. Introduction 69 Since the publication of TLS 1.3 ([RFC8446]) there have been several 70 proposals for extensions to this protocol, where the presence of the 71 content-free extension in both the ClientHello and either the 72 ServerHello or EncryptedExtensions indicates nothing except either 73 support for the optional feature or an intent to use the optional 74 feature. Examples: 76 o An extension that allows the server to tell the client that cross- 77 SNI resumption is allowed: [I-D.sy-tls-resumption-group]. 79 o An extension that is used to negotiate support for authentication 80 using both certificates and external PSKs: 81 [I-D.ietf-tls-tls13-cert-with-extern-psk]. 83 This document proposes a single extension called tls_flags that can 84 enumerate such flag extensions and allowing both client and server to 85 indicate support for optional features in a concise way. 87 None of the current proposed extensions are such that the server 88 indicates support without the client first indicating support. So as 89 not to preclude future extensions that are so defined, this 90 specification allows the client to send an empty extension, 91 indicating support for TLS flags in general (and presumably some 92 unspecified features in particular). A possible use case for such 93 extensions is to hide them from passive observers, because the server 94 can send flags in the EncryptedExtensions message, while the client 95 can only send the flags in the clear. 97 1.1. Requirements and Other Notation 99 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 100 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 101 document are to be interpreted as described in BCP 14 [RFC2119] 102 [RFC8174] when, and only when, they appear in all capitals, as shown 103 here. 105 The term "flag extension" is used to denote an extension where the 106 extension_data field is always zero-length in a particular context, 107 and the presence of the extension denotes either support for some 108 feature or the intent to use that feature. 110 The term "flag-type feature" denotes an options TLS 1.3 feature the 111 support for which is negotiated using a flag extension, whether that 112 flag extension is its own extension or a value in the extension 113 defined in this document. 115 2. The tls_flags Extension 117 This document defines the following extension code point: 119 enum { 120 ... 121 tls_flags(TBD), 122 (65535) 123 } ExtensionType; 125 This document also defines the data for this extension as a variable- 126 length bit string, allowing for the encoding of up to 2040 features. 128 struct { 129 opaque flags<0..255>; 130 } FlagExtensions; 132 The FlagExtensions field 8 flags with each octet, and its length is 133 the minimal length that allows it to encode all of the present flags. 134 Within each octet, the bits are packed such that the first bit is the 135 LSB and the seventh bit is the MSB. The first octet holds flags 0-7, 136 the second octet holds bits 8-15 and so on. For example, if we want 137 to encode only flag number zero, the FlagExtension field will be 1 138 octet long, that is encoded as follows: 140 00000001 142 If we want to encode flags 1 and 5, the field will still be 1 octet 143 long: 145 00100010 147 If we want to encode flags 3, 5, and 23, the field will have to be 3 148 octets long: 150 00101000 00000000 10000000 152 Note that this document does not define any particular bits for this 153 string. That is left to the protocol documents such as the ones in 154 the examples from the previous section. Such documents will have to 155 define which bit to set to show support, and the order of the bits 156 within the bit string shall be enumerated in network order: bit zero 157 is the high-order bit of the first octet as the flags field is 158 transmitted. 160 A client that supports this extension SHALL send this extension with 161 the flags field having bits set only for those extensions that it 162 intends to set. If it does not wish to set any such flags in the 163 ClientHello message, it MAY send the extension empty (with length of 164 zero), or it may omit the extension altogether. 166 A server that supports this extension and also supports at least one 167 of the flag-type features that use this extension and that were 168 declared by the ClientHello extension SHALL send this extension with 169 the intersection of the flags it supports with the flags declared by 170 the client. The intersection operation MAY be implemented as a 171 bitwise AND. The server may need to send two tls_flags extensions, 172 one in the ServerHello and the other in the EncryptedExtensions 173 message. It is up to the document for the specific feature to 174 determine whether support should be acknowledged in the ServerHello 175 or the EncryptedExtensions message. 177 3. IANA Considerations 179 IANA is requested to assign a new value from the TLS ExtensionType 180 Values registry: 182 o The Extension Name should be tls_flags 184 o The TLS 1.3 value should be CH,SH,EE 186 o The Recommended value should be Y 188 o The Reference should be this document 190 IANA is also requested to create a new registry under the TLS 191 namespace with name "TLS Flags" and the following fields: 193 o Value, which is a number between 0 and 2039. All potential values 194 are available for assignment. 196 o Flag Name, which is a string 198 o Message, which like the "TLS 1.3" field in the ExtensionType 199 registry contains the abbreviations of the messages that may 200 contain the flag: CH, SH, EE, etc. 202 o Recommended, which is a Y/N value determined in the document 203 defining the optional feature. 205 o Reference, which is a link to the document defining this flag. 207 The policy for this shall be "Specification Required" as described in 208 [RFC8126]. 210 3.1. Guidance for IANA Experts 212 This extension allows up to 2040 flags. However, they are not all 213 the same, because the length of the extension is determined by the 214 highest set bit. 216 We would like to allocate the flags in such a way that the typical 217 extension is as short as possible. The scenario we want to guard 218 against is that in a few years some extension is defined that all 219 implementations need to support and that is assigned a high number 220 because all of the lower numbers have already been allocated. An 221 example of such an extension is the Renegotiation Indication 222 Extension defined in [RFC5746]. 224 For this reason, the IANA experts should allocate the flags as 225 follows: 227 o Flags 0-7 are reserved for documents coming out of the TLS working 228 group with a specific request to assign a low number. 230 o Flags 8-31 are for standards-track documents that the experts 231 believe will see wide adoption among either all users of TLS or a 232 significant group of TLS users. For example, an extension that 233 will be used by all web clients or all smart objects. 235 o Flags 32-63 are for other documents, including experimental, that 236 are likely to see significant adoption. 238 o Flags 64-79 are not to be allocated. They are for reserved for 239 private use. 241 o Flags 80-2039 can be used for temporary allocation in experiments, 242 for flags that are likely to see use only in very specific 243 environments, for national and corporate extensions, and as 244 overflow, in case one of the previous categories has been 245 exhausted. 247 4. Security Considerations 249 The extension described in this document provides a more concise way 250 to express data that could otherwise be expressed in individual 251 extensions. It does not send in the clear any information that would 252 otherwise be sent encrypted, nor vice versa. For this reason this 253 extension is neutral as far as security is concerned. 255 5. Acknowledgements 257 The idea for writing this was expressed at the mic during the TLS 258 session at IETF 104 by Eric Rescorla. 260 The current bitwise formatting was suggested on the mailing list by 261 Nikos Mavrogiannopoulos. 263 Improvement to the encoding were suggested by Ilari Liusvaara, who 264 also asked for a better explanation of the semantics of missing 265 extensions. 267 Useful comments received from Martin Thomson. 269 6. References 271 6.1. Normative References 273 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 274 Requirement Levels", BCP 14, RFC 2119, 275 DOI 10.17487/RFC2119, March 1997, 276 . 278 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 279 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 280 May 2017, . 282 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 283 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 284 . 286 6.2. Informative References 288 [I-D.ietf-tls-tls13-cert-with-extern-psk] 289 Housley, R., "TLS 1.3 Extension for Certificate-based 290 Authentication with an External Pre-Shared Key", draft- 291 ietf-tls-tls13-cert-with-extern-psk-07 (work in progress), 292 December 2019. 294 [I-D.sy-tls-resumption-group] 295 Sy, E., "TLS Resumption across Server Name Indications for 296 TLS 1.3", draft-sy-tls-resumption-group-00 (work in 297 progress), March 2019. 299 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 300 "Transport Layer Security (TLS) Renegotiation Indication 301 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 302 . 304 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 305 Writing an IANA Considerations Section in RFCs", BCP 26, 306 RFC 8126, DOI 10.17487/RFC8126, June 2017, 307 . 309 Appendix A. Change Log 311 RFC EDITOR: PLEASE REMOVE THIS SECTION AS IT IS ONLY MEANT TO AID THE 312 WORKING GROUP IN TRACKING CHANGES TO THIS DOCUMENT. 314 draft-ietf-tls-tlsflags-02 set the maximum number of flags to 2048, 315 and added guidance for the IANA experts. 317 draft-ietf-tls-tlsflags-01 allows server-only flags and allows the 318 client to send an empty extension. Also modified the packing order 319 of the bits. 321 draft-ietf-tls-tlsflags-00 had the same text as draft-nir-tls- 322 tlsflags-02, and was re-submitted as a working group document 323 following the adoption call. 325 Version -02 replaced the fixed 64-bit string with an unlimited 326 bitstring, where only the necessary octets are encoded. 328 Version -01 replaced the enumeration of 8-bit values with a 64-bit 329 bitstring. 331 Version -00 was a quickly-thrown-together draft with the list of 332 supported features encoded as an array of 8-bit values. 334 Author's Address 336 Yoav Nir 337 Dell Technologies 338 9 Andrei Sakharov St 339 Haifa 3190500 340 Israel 342 Email: ynir.ietf@gmail.com