Internet Engineering Task Force (IETF)                        A. Langley
Request for Comments: 7685                                    Google Inc
Updates: 5246                                               October 2015
Category: Standards Track
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                        A. Langley
Request for Comments: 7685                                    Google Inc
Updates: 5246                                               October 2015
Category: Standards Track
ISSN: 2070-1721
        

A Transport Layer Security (TLS) ClientHello Padding Extension

传输层安全性(TLS)ClientHello填充扩展

Abstract

摘要

This memo describes a Transport Layer Security (TLS) extension that can be used to pad ClientHello messages to a desired size.

此备忘录描述了传输层安全性(TLS)扩展,可用于将ClientHello消息填充到所需大小。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7685.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc7685.

Copyright Notice

版权公告

Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2015 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Requirements Notation . . . . . . . . . . . . . . . . . . . .   2
   3.  Padding Extension . . . . . . . . . . . . . . . . . . . . . .   2
   4.  Example Usage . . . . . . . . . . . . . . . . . . . . . . . .   3
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
   7.  Normative References  . . . . . . . . . . . . . . . . . . . .   4
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .   4
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   4
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Requirements Notation . . . . . . . . . . . . . . . . . . . .   2
   3.  Padding Extension . . . . . . . . . . . . . . . . . . . . . .   2
   4.  Example Usage . . . . . . . . . . . . . . . . . . . . . . . .   3
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
   7.  Normative References  . . . . . . . . . . . . . . . . . . . .   4
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .   4
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   4
        
1. Introduction
1. 介绍

Successive TLS [RFC5246] versions have added support for more cipher suites and, over time, more TLS extensions have been defined. This has caused the size of the TLS ClientHello to grow, and the additional size has caused some implementation bugs to come to light. At least one of these implementation bugs can be ameliorated by making the ClientHello even larger. This is desirable given that fully comprehensive patching of affected implementations is difficult to achieve.

连续的TLS[RFC5246]版本增加了对更多密码套件的支持,并且随着时间的推移,定义了更多的TLS扩展。这导致了TLS ClientHello的规模增长,而额外的规模也导致了一些实现缺陷的暴露。通过使ClientHello更大,至少可以改善其中一个实现错误。这是可取的,因为很难实现对受影响实现的全面修补。

This memo describes a TLS extension that can be used to pad a ClientHello to a desired size in order to avoid implementation bugs caused by certain ClientHello sizes.

本备忘录描述了一个TLS扩展,可用于将ClientHello填充到所需的大小,以避免由某些ClientHello大小引起的实现错误。

2. Requirements Notation
2. 需求符号

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[RFC2119]中所述进行解释。

3. Padding Extension
3. 填充扩展

A new extension type ("padding(21)") is defined and MAY be included by the client in its ClientHello message.

定义了一个新的扩展类型(“padding(21)”,客户机可以将其包含在ClientHello消息中。

   enum {
       padding(21), (65535)
   } ExtensionType;
        
   enum {
       padding(21), (65535)
   } ExtensionType;
        

The "extension_data" for the extension consists of an arbitrary number of zero bytes. For example, the smallest "padding" extension is four bytes long and is encoded as 0x00 0x15 0x00 0x00. A ten-byte extension would include six bytes of "extension_data" and would be encoded as:

扩展的“扩展_数据”由任意数量的零字节组成。例如,最小的“padding”扩展名为四个字节长,编码为0x00 0x15 0x00 0x00。10字节的扩展将包括6个字节的“扩展数据”,并将编码为:

   00 15 00 06 00 00 00 00 00 00
   |---| |---| |---------------|
     |     |           |
     |     |           \- extension_data: 6 zero bytes
     |     |
     |     \------------- 16-bit, extension_data length
     |
     \------------------- extension_type for padding extension
        
   00 15 00 06 00 00 00 00 00 00
   |---| |---| |---------------|
     |     |           |
     |     |           \- extension_data: 6 zero bytes
     |     |
     |     \------------- 16-bit, extension_data length
     |
     \------------------- extension_type for padding extension
        

The client MUST fill the padding extension completely with zero bytes, although the padding extension_data field may be empty.

尽管padding extension_数据字段可能为空,但客户端必须用零字节完全填充padding extension。

The server MUST NOT echo the extension.

服务器不能回显扩展名。

4. Example Usage
4. 示例用法

As an example, consider a client that wishes to avoid sending a ClientHello with a TLSCiphertext.length between 256 and 511 bytes (inclusive). This case is considered because at least one TLS implementation is known to hang the connection when such a ClientHello record is received.

作为一个例子,考虑一个希望避免发送具有256到511字节(包含)的TLSCIfTrimeT.Client的client的客户端。考虑这种情况是因为已知至少有一个TLS实现在收到这样的ClientHello记录时挂起连接。

After building a ClientHello as normal, the client can add four bytes to the length (to account for the "msg_type" and "length" fields of the handshake protocol) and test whether the resulting length falls into that range. If it does, a padding extension can be added in order to push the length to (at least) 512 bytes.

在正常构建ClientHello之后,客户端可以向长度中添加四个字节(以说明握手协议的“msg_type”和“length”字段),并测试生成的长度是否在该范围内。如果有,可以添加一个填充扩展,以便将长度推到(至少)512字节。

Note that if the original ClientHello size was between 505 and 507 bytes, then, with the handshake protocol overhead, the record payload would be between 509 and 511 bytes long. Since it's not possible for an extension to take less than four bytes of space, the additional padding would have to expand the ClientHello record payload beyond 512 bytes in these cases.

注意,如果原始ClientHello大小在505到507字节之间,那么,在握手协议开销下,记录有效负载的长度将在509到511字节之间。由于扩展不可能占用少于4字节的空间,因此在这些情况下,额外的填充必须将ClientHello记录负载扩展到512字节以上。

5. Security Considerations
5. 安全考虑

The contents of the padding extension could be used as a covert channel. In order to prevent this, the contents are required to be all zeros, although the length of the extension can still be used as a much smaller covert channel.

填充扩展的内容可以用作隐蔽通道。为了防止这种情况,内容必须全部为零,尽管扩展的长度仍然可以用作更小的隐蔽通道。

6. IANA Considerations
6. IANA考虑

IANA has permanently registered value 21 (padding) in the "ExtensionType Values" registry.

IANA在“ExtensionType值”注册表中永久注册了值21(填充)。

7. Normative References
7. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<http://www.rfc-editor.org/info/rfc5246>.

Acknowledgements

致谢

The author gratefully acknowledges the contributions of Wan-Teh Chang and the suggestions of Eric Rescorla.

作者感谢万德昌的贡献和Eric Rescorla的建议。

Author's Address

作者地址

Adam Langley Google Inc

亚当·兰利谷歌公司

   Email: agl@google.com
        
   Email: agl@google.com