idnits 2.17.1 draft-ietf-tls-iana-registry-updates-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 3 instances of too long lines in the document, the longest one being 279 characters in excess of 72. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 200: '...o". Future extensions MUST define the...' RFC 2119 keyword, line 273: '... MUST define the value of the Rec...' RFC 2119 keyword, line 395: '... exporters MUST define the value of ...' RFC 2119 keyword, line 401: '..."EXPORTER". IANA MUST also verify that...' RFC 2119 keyword, line 474: '...the mailing list for review SHOULD use...' (5 more instances...) -- The draft header indicates that this document updates RFC5077, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3749, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5878, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC4680, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3749, updated by this document, for RFC5378 checks: 2002-09-05) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 28, 2017) is 2526 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC4680' is defined on line 527, but no explicit reference was found in the text == Unused Reference: 'RFC5705' is defined on line 546, but no explicit reference was found in the text == Unused Reference: 'RFC5878' is defined on line 550, but no explicit reference was found in the text == Unused Reference: 'RFC6520' is defined on line 554, but no explicit reference was found in the text == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-19 ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Experimental RFC: RFC 5878 == Outdated reference: A later version (-17) exists of draft-ietf-tls-rfc4492bis-16 -- Obsolete informational reference (is this intentional?): RFC 2434 (Obsoleted by RFC 5226) -- Obsolete informational reference (is this intentional?): RFC 6961 (Obsoleted by RFC 8446) Summary: 6 errors (**), 0 flaws (~~), 7 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS WG J. Salowey 3 Internet-Draft Tableau Software 4 Updates: 3749, 5077, 4680, 5246, 5878, S. Turner 5 6520, 7301 (if approved) sn3rd 6 Intended status: Standards Track April 28, 2017 7 Expires: October 30, 2017 9 D/TLS IANA Registry Updates 10 draft-ietf-tls-iana-registry-updates-01 12 Abstract 14 This document changes the IANA registry policy for a number of 15 registries related to DTLS and TLS, renames some of the registries 16 for consistency, and adds notes to many of the registries. As a 17 result, this document updates many RFCs (see updates header). 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on October 30, 2017. 36 Copyright Notice 38 Copyright (c) 2017 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Process Note . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 3. Add "TLS" to Registry Names . . . . . . . . . . . . . . . . . 3 56 4. Aligning with RFC 5226 . . . . . . . . . . . . . . . . . . . 4 57 5. Session Ticket TLS Extension . . . . . . . . . . . . . . . . 4 58 6. TLS ExtensionType Values . . . . . . . . . . . . . . . . . . 4 59 7. TLS Cipher Suite Registry . . . . . . . . . . . . . . . . . . 6 60 8. TLS Supported Groups . . . . . . . . . . . . . . . . . . . . 8 61 9. TLS ClientCertificateType Identifiers . . . . . . . . . . . . 8 62 10. New Session Ticket TLS Handshake Message Type . . . . . . . . 8 63 11. TLS Exporter Label Registry . . . . . . . . . . . . . . . . . 9 64 12. Add Missing Item to TLS Alert Registry . . . . . . . . . . . 9 65 13. TLS Certificate Types . . . . . . . . . . . . . . . . . . . . 9 66 14. Orphaned Extensions . . . . . . . . . . . . . . . . . . . . . 10 67 15. Orphaned Registries . . . . . . . . . . . . . . . . . . . . . 10 68 16. Designated Expert Pool . . . . . . . . . . . . . . . . . . . 10 69 17. Security Considerations . . . . . . . . . . . . . . . . . . . 11 70 18. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 72 19.1. Normative References . . . . . . . . . . . . . . . . . . 11 73 19.2. Informative References . . . . . . . . . . . . . . . . . 12 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 13 76 1. Process Note 78 As the authors of this draft are also the WG chairs, the responsible 79 Area Director has agreed to judge consensus. 81 RFC EDITOR: Please delete section prior to publication. 83 2. Introduction 85 This document requests that IANA make changes to a number of DTLS- 86 and TLS-related IANA registries. 88 In this document, we use the term "(D)TLS" to refer to registries 89 that apply to both TLS and DTLS. 91 o Add "TLS" to registries' names for consistency amongst TLS-related 92 registries. 94 o Change the IANA registry policy [RFC5226] for the TLS 95 ExtensionType Values, TLS Cipher Suite, and TLS 96 ClientCertificateType Identifiers registries. These changes 97 register a small part of these code spaces for experimentation and 98 private use. 100 o Add designated expert instructions as notes in the TLS 101 ExtensionType Values, TLS Cipher Suite, TLS ClientCertificateType 102 Identifiers, and TLS Exporter Label registries to inform users 103 about what to expect from the designated expert. 105 o Add notes to indicate whether an extension, certain values of an 106 extension, or an entire registry is only applicable pre-(D)TLS 107 1.3. 109 o Rename the NewSessionTicket TLS HandshakeType message registry 110 entry [RFC5077] to new_session_ticket to match the naming 111 nomenclature for the other Handshake type names and to match with 112 existing implementations. 114 o Rename the SessionTicket TLS extension to session_ticket to match 115 the nomenclature for the other extensions' names. 117 o Add missing entry to the TLS Alert Registry for the 118 no_application_protocol alert defined in [RFC7301]. 120 o Added "Recommended" column to TLS ExtensionType Values, TLS Cipher 121 Suite, TLS Certificate Types, TLS Supported Groups, and TLS 122 Exporters Label registries. Initial values marked "Yes" are 123 specified in IETF Standards Track documents; all others are marked 124 "No". This new column is intended to alter the incorrect 125 perception that getting a code point somehow legitimizes the 126 extension, cipher suite/algorithm, or exporter. 128 o Establish Designated Expert pool rules for Specification Required 129 registries. 131 This document proposes no changes to the registration policies for 132 TLS Alert [I-D.ietf-tls-tls13], TLS ContentType [I-D.ietf-tls-tls13], 133 TLS HandshakeType, [I-D.ietf-tls-tls13] and TLS Certificate Status 134 Types [RFC6961]; the existing policies (Standards Action for the 135 first three; IETF Review for the last), are appropriate for these 136 one-byte code points because of their scarcity. 138 3. Add "TLS" to Registry Names 140 IANA is to update the names of the following registries to add "TLS" 141 to for consistency with the other TLS-related extensions: 143 o Application-Layer Protocol Negotiation (ALPN) Protocol IDs, 144 o ExtensionType Values, 146 o Heartbeat Message Types, 148 o Heartbeat Modes, and 150 o Supported Groups. 152 IANA is also to add a reference to this document for the registry 153 whose names have been updated as a result of the above change. The 154 remainder of this document will use the registry names with the "TLS" 155 prefix. 157 4. Aligning with RFC 5226 159 Many of the TLS-related IANA registries were defined prior to 160 [RFC5226] where "IETF Consensus" was used instead of the 161 RFC5226-defined "IETF Review". To align with the new terminology, 162 IANA is to update to use "IETF Review" in place of "IETF Consensus" 163 in the following registries: 165 o TLS Authorization Data Formats 167 o TLS Supplemental Data Formats (SupplementalDataType) 169 This is not a universal change as some registries originally defined 170 with "IETF Consensus" are undergoing other changes either as a result 171 of this document or [I-D.ietf-tls-rfc4492bis]. 173 5. Session Ticket TLS Extension 175 The nomenclature for the registry entries in the TLS ExtensionType 176 Values registry correspond to the presentation language field name 177 except for entry 35. To ensure that the values in the registry are 178 consistently identified in the registry, IANA is to rename entry 35 179 to "session_ticket (renamed from "SessionTicket TLS")". 181 6. TLS ExtensionType Values 183 IANA is to update the TLS ExtensionType Values registry as follows: 185 o Change the registry policy to: 187 Values with the first byte in the range 0-254 (decimal) are 188 assigned via Specification Required [RFC5226]. Values with the 189 first byte 255 (decimal) are reserved for Private Use [RFC5226]. 191 o Update the "References" to also refer to this document. 193 o Add the following note: 195 Note: Experts are to verify that there is in fact a publicly 196 available standard. 198 o Add a "Recommended" column with the contents as listed below. 199 This table has been generated by marking Standards Track RFCs as 200 "Yes" and all others as "No". Future extensions MUST define the 201 value of this column. A Standards Track document [RFC5226] is 202 required to register an extension with the value "Yes". 204 +----------------------------------------+-------------+ 205 | Extension | Recommended | 206 +----------------------------------------+-------------+ 207 | server_name | Yes | 208 | | | 209 | max_fragment_length | Yes | 210 | | | 211 | client_certificate_url | Yes | 212 | | | 213 | trusted_ca_keys | Yes | 214 | | | 215 | truncated_hmac | Yes | 216 | | | 217 | status_request | Yes | 218 | | | 219 | user_mapping | Yes | 220 | | | 221 | client_authz | No | 222 | | | 223 | server_authz | No | 224 | | | 225 | cert_type | Yes | 226 | | | 227 | supported_groups | Yes | 228 | | | 229 | ec_point_formats | Yes | 230 | | | 231 | srp | No | 232 | | | 233 | signature_algorithms | Yes | 234 | | | 235 | use_srtp | Yes | 236 | | | 237 | heartbeat | Yes | 238 | | | 239 | application_layer_protocol_negotiation | Yes | 240 | | | 241 | status_request_v2 | Yes | 242 | | | 243 | signed_certificate_timestamp | No | 244 | | | 245 | client_certificate_type | Yes | 246 | | | 247 | server_certificate_type | Yes | 248 | | | 249 | padding | Yes | 250 | | | 251 | encrypt_then_mac | Yes | 252 | | | 253 | extended_master_secret | Yes | 254 | | | 255 | session_ticket | Yes | 256 | | | 257 | renegotiation_info | Yes | 258 +----------------------------------------+-------------+ 260 7. TLS Cipher Suite Registry 262 IANA is to update the TLS Cipher Suite registry as follows: 264 o Change the registry policy to: 266 Values with the first byte in the range 0-254 (decimal) are 267 assigned via Specification Required [RFC5226]. Values with the 268 first byte 255 (decimal) are reserved for Private Use [RFC2434]. 270 o Add a "Recommended" column to the cipher suite registry. The 271 cipher suites that follow in the two tables are marked as "Yes". 272 All other cipher suites are marked as "No". Future cipher suites 273 MUST define the value of the Recommended column. A Standards 274 Track document [RFC5226] is required to register a cipher suite 275 with the value "Yes". 277 o Update the reference for this registry to also point to this 278 document. 280 The cipher suites that follow are standards track server- 281 authenticated (and optionally client-authenticated) cipher suites 282 which are currently available in TLS 1.2. The notable exception are 283 the ECDHE AES GCM cipher suites which are not yet standards track 284 prior to the publication of this specification, but this document 285 promotes those 4 cipher suites to standards track (see TO-DO insert 286 reference). 288 RFC EDITOR: Please delete the sentence beginning with "The notable 289 exception ..." after RFC 5289 has been promoted to Proposed Standard. 291 Cipher Suite Name | Value 292 ----------------------------------------------+------------ 293 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | {0x00,0x9E} 294 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | {0x00,0x9F} 295 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2B} 296 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x2C} 297 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2F} 298 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x30} 299 TLS_DHE_RSA_WITH_AES_128_CCM | {0xC0,0x9E} 300 TLS_DHE_RSA_WITH_AES_256_CCM | {0xC0,0x9F} 301 TLS_DHE_RSA_WITH_AES_128_CCM_8 | {0xC0,0xA2} 302 TLS_DHE_RSA_WITH_AES_256_CCM_8 | {0xC0,0xA3} 303 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA8} 304 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA9} 305 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAA} 307 The cipher suites that follow are standards track ephemeral pre- 308 shared key cipher suites which are available in TLS 1.2. [RFC6655] 309 is inconsistent with respect to the ordering of components within PSK 310 AES CCM cipher suite names; those names are used here without 311 modification. 313 Cipher Suite Name | Value 314 ----------------------------------------------+------------ 315 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | {0x00,0xAA} 316 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | {0x00,0xAB} 317 TLS_DHE_PSK_WITH_AES_128_CCM | {0xC0,0xA6} 318 TLS_DHE_PSK_WITH_AES_256_CCM | {0xC0,0xA7} 319 TLS_PSK_DHE_WITH_AES_128_CCM_8 | {0xC0,0xAA} 320 TLS_PSK_DHE_WITH_AES_256_CCM_8 | {0xC0,0xAB} 321 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | {TBD} 322 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | {TBD} 323 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 | {TBD} 324 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | {TBD} 325 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 | {TBD} 326 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAC} 327 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAD} 329 o Add the following: 331 WARNING: Cryptographic algorithms will be broken or weakened over 332 time. Blindly implementing cipher suites listed here is not 333 advised. Implementers and users need to check that the 334 cryptographic algorithms listed continue to provide the expected 335 level of security. 337 Note(1): Although TLS 1.3 uses the same cipher suite space as 338 previous versions of TLS, TLS 1.3 cipher suites are defined 339 differently, only specifying the symmetric ciphers, and cannot be 340 used for TLS 1.2. Similarly, TLS 1.2 and lower cipher suites 341 cannot be used with TLS 1.3. 343 Note(2): Cipher suites marked as "Yes" are those allocated via 344 Standards Track RFCs. Cipher suites marked as "No" are not; 345 cipher suites marked "No" range from "good" to "bad" from a 346 cryptographic standpoint. 348 Note(3): The designated expert [RFC5226] only ensures that the 349 specification is publicly available. 351 8. TLS Supported Groups 353 Add a "Recommended" column with a "Yes" for secp256r1, secp384r1, 354 x25519, and x448 while all others are "No". These "Yes" groups are 355 taken from Standards Track RFCs. Not all groups from 356 [I-D.ietf-tls-rfc4492bis], which is standards track, are not marked 357 as "Yes"; these groups apply to TLS 1.3 [I-D.ietf-tls-tls13] and 358 previous versions of TLS [I-D.ietf-tls-tls13]. A Standards Track 359 document [RFC5226] is required to register an entry with the value 360 "Yes". 362 9. TLS ClientCertificateType Identifiers 364 IANA is to update the TLS ClientCertificateType Identifiers registry 365 as follows: 367 o Change the registry policy to: 369 Values in the range 0-223 are assigned via Specification Required 370 [RFC5226]. Values 224-255 are reserved for Private Use. 372 o Add the following: 374 Note: The designated expert [RFC5226] only ensures that the 375 specification is publicly available. 377 10. New Session Ticket TLS Handshake Message Type 379 To align with TLS implementations and to align the naming 380 nomenclature for other Handshake message types, IANA is to rename 381 entry 4 in the TLS HandshakeType registry to "new_session_ticket 382 (renamed from NewSessionTicket)". IANA is to also add a reference to 383 this document in the Reference column for entry 4 in the TLS 384 HandshakeType registry. 386 11. TLS Exporter Label Registry 388 IANA is to add the following note to the TLS Exporter Label Registry: 390 Note: {{RFC5705}} defines keying material exporters for TLS in terms of the TLS PRF. {{I-D.ietf-tls-tls13}} replaced the PRF with HKDF, thus requiring a new construction. The exporter interface remains the same, however the value is computed different. 392 IANA is to also to add a "Recommended" column to the TLS Exporter 393 Label registry. The table that follows has been generated by marking 394 Standards Track RFCs as "Yes" and all others as "No". Future 395 exporters MUST define the value of this column. A Standards Track 396 document [RFC5226] is required to register an extension with the 397 value "Yes". 399 IANA is also to add the following note: 401 Note: The designated expert {{RFC5226}} ensures that the specification is publicly available. The expert also verifies that the label is a string consisting of printable ASCII characters beginning with "EXPORTER". IANA MUST also verify that one label is not a prefix of any other label. For example, labels "key" or "master secretary" are forbidden. 403 Exporter Value 404 ------------------------------- 405 client finished 406 server finished 407 master secret 408 key expansion 409 client EAP encryption 410 ttls keying material 411 ttls challenge 412 EXTRACTOR-dtls_srtp 413 EXPORTER_DTLS_OVER_SCTP 414 EXPORTER: teap session key seed 416 12. Add Missing Item to TLS Alert Registry 418 IANA is to add the following entry to the TLS Alert Registry (the 419 entry was omitted from the IANA instructions in [RFC7301]): 421 120 no_application_protocol Y [RFC7301] 423 13. TLS Certificate Types 425 Add a "Recommended" column to the registry. X.509 and Raw Public Key 426 are "Yes". All others are "No". A Standards Track document 427 [RFC5226] is required to register a certificate type with the value 428 "Yes". 430 14. Orphaned Extensions 432 To make it clear that (D)TLS 1.3 has orphaned certain extensions 433 (i.e., they are only applicable to version of (D)TLS prior to 1.3), 434 IANA is to add the following to the TLS ExtensionType Values 435 registry: 437 Note: The following extensions are only applicable to (D)TLS protocol vesions prior to 1.3: trusted_ca_keys, truncated_hmac, ec_point_formats, srp, status_request_v2, encrypt_then_mac, extended_master_secret, session_ticket, and renegotiation_info. These are not applicable to DTLS 1.3. 439 15. Orphaned Registries 441 To make it clear that (D)TLS 1.3 has orphaned certain registries 442 (i.e., they are only applicable to version of (D)TLS protocol 443 versions prior to 1.3), IANA is to: 445 o Add the following to the TLS Compression Method Identifiers 446 registry [RFC3749]: 448 Note: Value 0 (NULL) is the only value in this registry applicable 449 to (D)TLS protocol version 1.3 or later. 451 o Add the following to the TLS HashAlgorithm [RFC5246] and TLS 452 SignatureAlgorithm registries [RFC5246]: 454 Note: The values in this registry are only applicable to (D)TLS 455 protocol versions prior to 1.3. 457 o Update the "References" in the TLS Compression Method Identifiers, 458 TLS HashAlgorithm [RFC5246] and TLS SignatureAlgorithm registries 459 to also refer to this document. 461 IANA [SHALL update/has updated] the TLS HashAlgorithm Registry to 462 list values 7-223 as "Reserved" and the TLS SignatureAlgorithm 463 registry to list values 4-223 as "Reserved". 465 16. Designated Expert Pool 467 Specification Required [RFC5226] registry requests are registered 468 after a three-week review period on the (tbd but maybe tls-reg- 469 review@ietf.org) mailing list, on the advice of one or more 470 Designated Experts. However, to allow for the allocation of values 471 prior to publication, the Designated Experts may approve registration 472 once they are satisfied that such a specification will be published. 474 Registration requests sent to the mailing list for review SHOULD use 475 an appropriate subject (e.g., "Request to register value in TLS bar 476 registry"). 478 Within the review period, the Designated Experts will either approve 479 or deny the registration request, communicating this decision to the 480 review list and IANA. Denials SHOULD include an explanation and, if 481 applicable, suggestions as to how to make the request successful. 482 Registration requests that are undetermined for a period longer than 483 21 days can be brought to the IESG's attention (using the 484 iesg@ietf.org mailing list) for resolution. 486 Criteria that SHOULD be applied by the Designated Experts includes 487 determining whether the proposed registration duplicates existing 488 functionality, whether it is likely to be of general applicability or 489 useful only for a single application, and whether the registration 490 description is clear. 492 IANA MUST only accept registry updates from the Designated Experts 493 and SHOULD direct all requests for registration to the review mailing 494 list. 496 It is suggested that multiple Designated Experts be appointed who are 497 able to represent the perspectives of different applications using 498 this specification, in order to enable broadly informed review of 499 registration decisions. In cases where a registration decision could 500 be perceived as creating a conflict of interest for a particular 501 Expert, that Expert SHOULD defer to the judgment of the other 502 Experts. 504 17. Security Considerations 506 The authors are fairly certain that there are no security 507 considerations for this document. 509 18. IANA Considerations 511 This document is entirely about changes to TLS-related IANA 512 registries. 514 19. References 516 19.1. Normative References 518 [I-D.ietf-tls-tls13] 519 Rescorla, E., "The Transport Layer Security (TLS) Protocol 520 Version 1.3", draft-ietf-tls-tls13-19 (work in progress), 521 March 2017. 523 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 524 Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 525 2004, . 527 [RFC4680] Santesson, S., "TLS Handshake Message for Supplemental 528 Data", RFC 4680, DOI 10.17487/RFC4680, October 2006, 529 . 531 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 532 "Transport Layer Security (TLS) Session Resumption without 533 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 534 January 2008, . 536 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 537 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 538 DOI 10.17487/RFC5226, May 2008, 539 . 541 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 542 (TLS) Protocol Version 1.2", RFC 5246, 543 DOI 10.17487/RFC5246, August 2008, 544 . 546 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 547 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 548 March 2010, . 550 [RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) 551 Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, 552 May 2010, . 554 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 555 Layer Security (TLS) and Datagram Transport Layer Security 556 (DTLS) Heartbeat Extension", RFC 6520, 557 DOI 10.17487/RFC6520, February 2012, 558 . 560 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 561 Transport Layer Security (TLS)", RFC 6655, 562 DOI 10.17487/RFC6655, July 2012, 563 . 565 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 566 "Transport Layer Security (TLS) Application-Layer Protocol 567 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 568 July 2014, . 570 19.2. Informative References 572 [I-D.ietf-tls-rfc4492bis] 573 Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 574 Curve Cryptography (ECC) Cipher Suites for Transport Layer 575 Security (TLS) Versions 1.2 and Earlier", draft-ietf-tls- 576 rfc4492bis-16 (work in progress), March 2017. 578 [RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an 579 IANA Considerations Section in RFCs", RFC 2434, 580 DOI 10.17487/RFC2434, October 1998, 581 . 583 [RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) 584 Multiple Certificate Status Request Extension", RFC 6961, 585 DOI 10.17487/RFC6961, June 2013, 586 . 588 Authors' Addresses 590 Joe Salowey 591 Tableau Software 593 Email: joe@salowey.net 595 Sean Turner 596 sn3rd 598 Email: sean@sn3rd.com