Network Working Group                                         A. Langley
Internet-Draft                                                Google Inc
Expires: August 21, 2015                               February 17, 2015


                  A TLS ClientHello padding extension
                       draft-ietf-tls-padding-01

Abstract

   This memo describes a TLS extension that can be used to pad
   ClientHello messages to a desired size.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on August 21, 2015.

Copyright Notice

   Copyright (c) 2015 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.







Langley                  Expires August 21, 2015                [Page 1]


Internet-Draft      TLS ClientHello Padding Extension      February 2015


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Requirements Notation . . . . . . . . . . . . . . . . . . . .   2
   3.  Padding Extension . . . . . . . . . . . . . . . . . . . . . .   2
   4.  Example usage . . . . . . . . . . . . . . . . . . . . . . . .   3
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
   7.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   4
   8.  Normative References  . . . . . . . . . . . . . . . . . . . .   4
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   4

1.  Introduction

   Successive TLS [RFC5246] versions have added support for more cipher
   suites and, over time, more TLS extensions have been defined.  This
   has caused the size of the TLS ClientHello to grow and the additional
   size has caused some implementation bugs to come to light.  At least
   one of these implementation bugs can be ameliorated by making the
   ClientHello even larger.

   This memo describes a TLS extension that can be used to pad a
   ClientHello to a desired size in order to avoid implementation bugs
   caused by certain ClientHello sizes.

2.  Requirements Notation

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [RFC2119].

3.  Padding Extension

   A new extension type ("padding(21)") is defined and MAY be included
   by the client in its ClientHello message.

   enum {
           padding(21), (65535)
   } ExtensionType;

   The "extension_data" for the extension consists of an arbitary number
   of zero bytes.  For example, the smallest "padding" extension is four
   bytes long and is encoded as 0x00 0x15 0x00 0x00.  A ten byte
   extension would include 6 bytes of "extension_data" and would be
   encoded as:






Langley                  Expires August 21, 2015                [Page 2]


Internet-Draft      TLS ClientHello Padding Extension      February 2015


   00 15 00 06 00 00 00 00 00 00
   |---| |---| |---------------|
     |     |           |
     |     |           \- extension_data: 6 zero bytes
     |     |
     |     \------------- 16-bit, extension_data length
     |
     \------------------- extension_type for padding extension

   The client MUST fill the padding extension completely with zero
   bytes, although the padding extension may be empty.

   The server MUST NOT echo the extension.

4.  Example usage

   As an example, consider a client that wishes to avoid sending a
   ClientHello with a record size between 256 and 511 bytes (inclusive).
   This case is considered because at least one TLS implementation is
   known to hang the connection when such a ClientHello record is
   received.

   After building a ClientHello as normal, the client can add four to
   the length (to account for the "msg_type" and "length" fields of the
   handshake protocol) and test whether the resulting length falls into
   that range.  If it does, a padding extension can be added in order to
   push the length to (at least) 512 bytes.

   Note that if the original ClientHello size was between 505 and 507
   bytes then, with the handshake protocol overhead, the record would be
   between 509 and 511 bytes long.  Since it's not possible for an
   extension to take less than four bytes of space, the additional
   padding would have to expand the ClientHello record past 512 bytes in
   these cases.

5.  Security Considerations

   The contents of the padding extension could be used as a covert
   channel.  In order to prevent this, the contents are required to be
   all zeros, although the length of the extension can still be used as
   a much smaller covert channel.  Servers MAY verify that the extension
   is either empty or contains only zero bytes, in order to enforce
   this.








Langley                  Expires August 21, 2015                [Page 3]


Internet-Draft      TLS ClientHello Padding Extension      February 2015


6.  IANA Considerations

   IANA is requested to permanently assign the early code point for the
   padding extension in its ExtensionType registry.

7.  Acknowledgements

   The author gratefully acknowledges the contributions of Wan-Teh Chang
   and the suggestions of Eric Rescorla.

8.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

Author's Address

   Adam Langley
   Google Inc

   Email: agl@google.com



























Langley                  Expires August 21, 2015                [Page 4]