idnits 2.17.1 draft-ietf-tls-tlsflags-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 3, 2020) is 1390 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Y. Nir 3 Internet-Draft Dell Technologies 4 Intended status: Standards Track July 3, 2020 5 Expires: January 4, 2021 7 A Flags Extension for TLS 1.3 8 draft-ietf-tls-tlsflags-03 10 Abstract 12 A number of extensions are proposed in the TLS working group that 13 carry no interesting information except the 1-bit indication that a 14 certain optional feature is supported. Such extensions take 4 octets 15 each. This document defines a flags extension that can provide such 16 indications at an average marginal cost of 1 bit each. More 17 precisely, it provides as many flag extensions as needed at 4 + the 18 order of the last set bit divided by 8. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on January 4, 2021. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements and Other Notation . . . . . . . . . . . . . 3 56 2. The tls_flags Extension . . . . . . . . . . . . . . . . . . . 3 57 3. Rules for The Flags Extension . . . . . . . . . . . . . . . . 4 58 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 59 4.1. Guidance for IANA Experts . . . . . . . . . . . . . . . . 5 60 5. Security Considerations . . . . . . . . . . . . . . . . . . . 6 61 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 62 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 63 7.1. Normative References . . . . . . . . . . . . . . . . . . 6 64 7.2. Informative References . . . . . . . . . . . . . . . . . 7 65 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 7 66 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 8 68 1. Introduction 70 Since the publication of TLS 1.3 ([RFC8446]) there have been several 71 proposals for extensions to this protocol, where the presence of the 72 content-free extension in both the ClientHello and either the 73 ServerHello or EncryptedExtensions indicates nothing except either 74 support for the optional feature or an intent to use the optional 75 feature. Examples: 77 o An extension that allows the server to tell the client that cross- 78 SNI resumption is allowed: [I-D.sy-tls-resumption-group]. 80 o An extension that is used to negotiate support for authentication 81 using both certificates and external PSKs: 82 [I-D.ietf-tls-tls13-cert-with-extern-psk]. 84 o The post_handshake_auth extension from the TLS 1.3 base document 85 indicates that the client is willing to perform post-handshake 86 authentication. 88 This document proposes a single extension called tls_flags that can 89 enumerate such flag extensions and allowing both client and server to 90 indicate support for optional features in a concise way. 92 None of the current proposed extensions are such that the server 93 indicates support without the client first indicating support. This 94 specification enforces this restriction by specifying in Section 3 95 that server bits may only reflect flags for which the client 96 extension has already indicated support. 98 1.1. Requirements and Other Notation 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 102 document are to be interpreted as described in BCP 14 [RFC2119] 103 [RFC8174] when, and only when, they appear in all capitals, as shown 104 here. 106 The term "flag extension" is used to denote an extension where the 107 extension_data field is always zero-length in a particular context, 108 and the presence of the extension denotes either support for some 109 feature or the intent to use that feature. 111 The term "flag-type feature" denotes an options TLS 1.3 feature the 112 support for which is negotiated using a flag extension, whether that 113 flag extension is its own extension or a value in the extension 114 defined in this document. 116 2. The tls_flags Extension 118 This document defines the following extension code point: 120 enum { 121 ... 122 tls_flags(TBD), 123 (65535) 124 } ExtensionType; 126 This document also defines the data for this extension as a variable- 127 length bit string, allowing for the encoding of up to 2040 features. 129 struct { 130 opaque flags<0..255>; 131 } FlagExtensions; 133 The FlagExtensions field 8 flags with each octet, and its length is 134 the minimal length that allows it to encode all of the present flags. 135 Within each octet, the bits are packed such that the first bit is the 136 LSB and the seventh bit is the MSB. The first octet holds flags 0-7, 137 the second octet holds bits 8-15 and so on. For example, if we want 138 to encode only flag number zero, the FlagExtension field will be 1 139 octet long, that is encoded as follows: 141 00000001 143 If we want to encode flags 1 and 5, the field will still be 1 octet 144 long: 146 00100010 148 If we want to encode flags 3, 5, and 23, the field will have to be 3 149 octets long: 151 00101000 00000000 10000000 153 An implementation that receives an all-zero value for this extension 154 or a value that contains trailing zero bytes MUST generate a fatal 155 illegal_parameter alert. 157 Note that this document does not define any particular bits for this 158 string. That is left to the protocol documents such as the ones in 159 the examples from the previous section. Such documents will have to 160 define which bit to set to show support, and the order of the bits 161 within the bit string shall be enumerated in network order: bit zero 162 is the high-order bit of the first octet as the flags field is 163 transmitted. 165 3. Rules for The Flags Extension 167 A client that supports this extension and at least one flag extension 168 SHALL send this extension with the flags field having bits set only 169 for those extensions that it intends to set. It MUST NOT send this 170 extension with a length of zero. 172 A server that supports this extension and also supports at least one 173 of the flag-type features that use this extension and that were 174 declared by the ClientHello extension SHALL send this extension with 175 the intersection of the flags it supports with the flags declared by 176 the client. The intersection operation MAY be implemented as a 177 bitwise AND. The server may need to send two tls_flags extensions, 178 one in the ServerHello and the other in the EncryptedExtensions 179 message. It is up to the document for the specific feature to 180 determine whether support should be acknowledged in the ServerHello 181 or the EncryptedExtensions message. 183 A server MUST NOT indicate support for any flag-type feature not 184 previously indicated by the client. It MUST NOT include this 185 extension in either message (ServerHello or EncryptedExtensions) if 186 it has no appropriate flag-type to indicate. This extension MUST NOT 187 be included empty. 189 4. IANA Considerations 191 IANA is requested to assign a new value from the TLS ExtensionType 192 Values registry: 194 o The Extension Name should be tls_flags 196 o The TLS 1.3 value should be CH,SH,EE 198 o The Recommended value should be Y 200 o The Reference should be this document 202 IANA is also requested to create a new registry under the TLS 203 namespace with name "TLS Flags" and the following fields: 205 o Value, which is a number between 0 and 2039. All potential values 206 are available for assignment. 208 o Flag Name, which is a string 210 o Message, which like the "TLS 1.3" field in the ExtensionType 211 registry contains the abbreviations of the messages that may 212 contain the flag: CH, SH, EE, etc. 214 o Recommended, which is a Y/N value determined in the document 215 defining the optional feature. 217 o Reference, which is a link to the document defining this flag. 219 The policy for this shall be "Specification Required" as described in 220 [RFC8126]. 222 4.1. Guidance for IANA Experts 224 This extension allows up to 2040 flags. However, they are not all 225 the same, because the length of the extension is determined by the 226 highest set bit. 228 We would like to allocate the flags in such a way that the typical 229 extension is as short as possible. The scenario we want to guard 230 against is that in a few years some extension is defined that all 231 implementations need to support and that is assigned a high number 232 because all of the lower numbers have already been allocated. An 233 example of such an extension is the Renegotiation Indication 234 Extension defined in [RFC5746]. 236 For this reason, the IANA experts should allocate the flags as 237 follows: 239 o Flags 0-7 are reserved for documents coming out of the TLS working 240 group with a specific request to assign a low number. 242 o Flags 8-31 are for standards-track documents that the experts 243 believe will see wide adoption among either all users of TLS or a 244 significant group of TLS users. For example, an extension that 245 will be used by all web clients or all smart objects. 247 o Flags 32-63 are for other documents, including experimental, that 248 are likely to see significant adoption. 250 o Flags 64-79 are not to be allocated. They are for reserved for 251 private use. 253 o Flags 80-2039 can be used for temporary allocation in experiments, 254 for flags that are likely to see use only in very specific 255 environments, for national and corporate extensions, and as 256 overflow, in case one of the previous categories has been 257 exhausted. 259 5. Security Considerations 261 The extension described in this document provides a more concise way 262 to express data that could otherwise be expressed in individual 263 extensions. It does not send in the clear any information that would 264 otherwise be sent encrypted, nor vice versa. For this reason this 265 extension is neutral as far as security is concerned. 267 6. Acknowledgements 269 The idea for writing this was expressed at the mic during the TLS 270 session at IETF 104 by Eric Rescorla. 272 The current bitwise formatting was suggested on the mailing list by 273 Nikos Mavrogiannopoulos. 275 Improvement to the encoding were suggested by Ilari Liusvaara, who 276 also asked for a better explanation of the semantics of missing 277 extensions. 279 Useful comments received from Martin Thomson, including the 280 suggestion to eliminate the option to have the server send 281 unsolicited flag types. 283 7. References 285 7.1. Normative References 287 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 288 Requirement Levels", BCP 14, RFC 2119, 289 DOI 10.17487/RFC2119, March 1997, 290 . 292 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 293 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 294 May 2017, . 296 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 297 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 298 . 300 7.2. Informative References 302 [I-D.ietf-tls-tls13-cert-with-extern-psk] 303 Housley, R., "TLS 1.3 Extension for Certificate-based 304 Authentication with an External Pre-Shared Key", draft- 305 ietf-tls-tls13-cert-with-extern-psk-07 (work in progress), 306 December 2019. 308 [I-D.sy-tls-resumption-group] 309 Sy, E., "TLS Resumption across Server Name Indications for 310 TLS 1.3", draft-sy-tls-resumption-group-00 (work in 311 progress), March 2019. 313 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 314 "Transport Layer Security (TLS) Renegotiation Indication 315 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 316 . 318 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 319 Writing an IANA Considerations Section in RFCs", BCP 26, 320 RFC 8126, DOI 10.17487/RFC8126, June 2017, 321 . 323 Appendix A. Change Log 325 RFC EDITOR: PLEASE REMOVE THIS SECTION AS IT IS ONLY MEANT TO AID THE 326 WORKING GROUP IN TRACKING CHANGES TO THIS DOCUMENT. 328 draft-ietf-tls-tlsflags-02 set the maximum number of flags to 2048, 329 and added guidance for the IANA experts. 331 draft-ietf-tls-tlsflags-01 allows server-only flags and allows the 332 client to send an empty extension. Also modified the packing order 333 of the bits. 335 draft-ietf-tls-tlsflags-00 had the same text as draft-nir-tls- 336 tlsflags-02, and was re-submitted as a working group document 337 following the adoption call. 339 Version -02 replaced the fixed 64-bit string with an unlimited 340 bitstring, where only the necessary octets are encoded. 342 Version -01 replaced the enumeration of 8-bit values with a 64-bit 343 bitstring. 345 Version -00 was a quickly-thrown-together draft with the list of 346 supported features encoded as an array of 8-bit values. 348 Author's Address 350 Yoav Nir 351 Dell Technologies 352 9 Andrei Sakharov St 353 Haifa 3190500 354 Israel 356 Email: ynir.ietf@gmail.com