idnits 2.17.1 draft-ietf-tls-iana-registry-updates-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 201: '...o". Future extensions MUST define the...' RFC 2119 keyword, line 286: '... MUST define the value of the Rec...' RFC 2119 keyword, line 385: '... groups MUST define the value of thi...' RFC 2119 keyword, line 467: '...others as "No". Future exporters MUST...' RFC 2119 keyword, line 491: '...EXPORTER". IANA MUST also verify that...' (7 more instances...) -- The draft header indicates that this document updates RFC5705, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5077, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3749, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC4680, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3749, updated by this document, for RFC5378 checks: 2002-09-05) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 30, 2017) is 2369 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-21 ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Experimental RFC: RFC 5878 -- Obsolete informational reference (is this intentional?): RFC 6961 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS WG J. Salowey 3 Internet-Draft Tableau Software 4 Updates: 3749, 5077, 4680, 5246, 5705, S. Turner 5 5878, 6520, 7301 (if approved) sn3rd 6 Intended status: Standards Track October 30, 2017 7 Expires: May 3, 2018 9 IANA Registry Updates for TLS and DTLS 10 draft-ietf-tls-iana-registry-updates-02 12 Abstract 14 This document describes a number of changes to (D)TLS IANA registries 15 that range from adding notes to the registry all the way to changing 16 the registration policy. These changes were mostly motivated by WG 17 review of the (D)TLS-related registries undertaken as part of the 18 TLS1.3 development process. This document updates many (D)TLS RFCs 19 (see updates header). 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on May 3, 2018. 38 Copyright Notice 40 Copyright (c) 2017 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Process Note . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 3. Add "TLS" to Registry Names . . . . . . . . . . . . . . . . . 3 58 4. Aligning with RFC 8126 . . . . . . . . . . . . . . . . . . . 3 59 5. Adding recommended Column . . . . . . . . . . . . . . . . . . 4 60 6. Session Ticket TLS Extension . . . . . . . . . . . . . . . . 4 61 7. TLS ExtensionType Values . . . . . . . . . . . . . . . . . . 4 62 8. TLS Cipher Suite Registry . . . . . . . . . . . . . . . . . . 6 63 9. TLS Supported Groups . . . . . . . . . . . . . . . . . . . . 8 64 10. TLS ClientCertificateType Identifiers . . . . . . . . . . . . 9 65 11. New Session Ticket TLS Handshake Message Type . . . . . . . . 10 66 12. TLS Exporter Label Registry . . . . . . . . . . . . . . . . . 10 67 13. Add Missing Item to TLS Alert Registry . . . . . . . . . . . 11 68 14. TLS Certificate Types . . . . . . . . . . . . . . . . . . . . 11 69 15. Orphaned Extensions . . . . . . . . . . . . . . . . . . . . . 12 70 16. Orphaned Registries . . . . . . . . . . . . . . . . . . . . . 12 71 17. Designated Expert Pool . . . . . . . . . . . . . . . . . . . 13 72 18. Security Considerations . . . . . . . . . . . . . . . . . . . 14 73 19. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 74 20. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 75 20.1. Normative References . . . . . . . . . . . . . . . . . . 14 76 20.2. Informative References . . . . . . . . . . . . . . . . . 15 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 79 1. Process Note 81 As the authors of this draft are also the WG chairs, the responsible 82 Area Director has agreed to judge consensus. 84 RFC EDITOR: Please delete section prior to publication. 86 2. Introduction 88 This document instructs IANA to make changes to a number of (D)TLS- 89 related IANA registries. These changes were almost entirely 90 motiviated by the development of TLS1.3 [I-D.ietf-tls-tls13]. 92 The changes introduced by this document range from simple, e.g., 93 adding notes, to commplex, e.g., changing a registry's registration 94 policy. Intsead of listing the changes and their rationale in this, 95 the introducotry, section each section provides rationale for the 96 proposed change(s). 98 This document proposes no changes to the registration policies for 99 TLS Alert [I-D.ietf-tls-tls13], TLS ContentType [I-D.ietf-tls-tls13], 100 TLS HandshakeType [I-D.ietf-tls-tls13], and TLS Certificate Status 101 Types [RFC6961] registries; the existing policies (Standards Action 102 for the first three; IETF Review for the last), are appropriate for 103 these one-byte code points because of their scarcity. 105 3. Add "TLS" to Registry Names 107 For consistency amongst TLS reqgistries, IANA [SHALL prepend/has 108 prepended] "TLS" to the following registries: 110 o Application-Layer Protocol Negotiation (ALPN) Protocol IDs 111 [RFC7301], 113 o ExtensionType Values, 115 o Heartbeat Message Types [RFC6520], and 117 o Heartbeat Modes [RFC6520]. 119 IANA [SHALL update/has updated] the reference for these four 120 registires to also refer to this document. The remainder of this 121 document will use the registry names with the "TLS" prefix. 123 4. Aligning with RFC 8126 125 Many of the TLS-related IANA registries were defined prior to 126 [RFC8126] where "IETF Consensus" was used instead of the 127 RFC8126-defined "IETF Review". To align with the new terminology, 128 IANA [SHALL update/has updated] the following registries to use "IETF 129 Review" in place of "IETF Consensus": 131 o TLS Authorization Data Formats [RFC4680] 133 o TLS Supplemental Data Formats (SupplementalDataType) [RFC5878] 135 This is not a universal change as some registries originally defined 136 with "IETF Consensus" are undergoing other changes either as a result 137 of this document or [I-D.ietf-tls-rfc4492bis]. 139 IANA [SHALL update/has updated] the reference for these two 140 registries to also refer to this document. 142 5. Adding recommended Column 144 The instructions in this document add a recommended column to many of 145 the TLS registries to indicate parameters that are generally 146 recommended for implementations to support. Adding a recommended 147 parameter to a registry or updating a parameter to recommended status 148 requires standards action. Not all parameters defined in standards 149 track documents need to be marked as recommended. 151 If an item is marked as not recommended it does not necessarily mean 152 that it is flawed, rather, it indicates that either the item has not 153 been through the IETF consensus process, has limited applicability, 154 or is intended only for specific use cases. 156 6. Session Ticket TLS Extension 158 The nomenclature for the registry entries in the TLS ExtensionType 159 Values registry correspond to the presentation language field name 160 except for entry 35. To ensure that the values in the registry are 161 consistently identified in the registry, IANA: 163 o [SHALL rename/has renamed] entry 35 to "session_ticket (renamed 164 from "SessionTicket TLS")" [RFC5077]. 166 o [SHALL add/has added] a reference to this document in the 167 Reference column for entry 35. 169 7. TLS ExtensionType Values 171 Experience has shown that the IETF Review registry policy for TLS 172 Extensions was too strict. Based on WG consensus, the decision was 173 taken to change the registration policy to Specification Required 174 [RFC8126] while reserving a small part of the code space for 175 experimental and prviate use. Therefore, IANA [SHALL update/has 176 updated] the TLS ExtensionType Values registry to: 178 o Change the registry policy to: 180 Values with the first byte in the range 0-254 (decimal) are 181 assigned via Specification Required [RFC8126]. Values with the 182 first byte 255 (decimal) are reserved for Private Use [RFC8126]. 184 o Update the "Reference" to also refer to this document. 186 o Add the following note: 188 Note: Experts are to verify that there is in fact a publicly 189 available standard. 191 See Section 17 for additional information about the designated expert 192 pool. 194 Despite wanting to "loosen" the registration policies for TLS 195 Extensions, it is still useful to indicate in the IANA registry which 196 extensions the WG recommends be supported. Therefore, IANA [SHALL 197 update/has updated] the TLS ExtensionType Values registry to: 199 o Add a "Recommended" column with the contents as listed below. 200 This table has been generated by marking Standards Track RFCs as 201 "Yes" and all others as "No". Future extensions MUST define the 202 value of the Recommended column. A Standards Track document 203 [RFC8126] is required to register an extension with the value 204 "Yes". 206 +----------------------------------------+-------------+ 207 | Extension | Recommended | 208 +----------------------------------------+-------------+ 209 | server_name | Yes | 210 | | | 211 | max_fragment_length | Yes | 212 | | | 213 | client_certificate_url | Yes | 214 | | | 215 | trusted_ca_keys | Yes | 216 | | | 217 | truncated_hmac | Yes | 218 | | | 219 | status_request | Yes | 220 | | | 221 | user_mapping | Yes | 222 | | | 223 | client_authz | No | 224 | | | 225 | server_authz | No | 226 | | | 227 | cert_type | Yes | 228 | | | 229 | supported_groups | Yes | 230 | | | 231 | ec_point_formats | Yes | 232 | | | 233 | srp | No | 234 | | | 235 | signature_algorithms | Yes | 236 | | | 237 | use_srtp | Yes | 238 | | | 239 | heartbeat | Yes | 240 | | | 241 | application_layer_protocol_negotiation | Yes | 242 | | | 243 | status_request_v2 | Yes | 244 | | | 245 | signed_certificate_timestamp | No | 246 | | | 247 | client_certificate_type | Yes | 248 | | | 249 | server_certificate_type | Yes | 250 | | | 251 | padding | Yes | 252 | | | 253 | encrypt_then_mac | Yes | 254 | | | 255 | extended_master_secret | Yes | 256 | | | 257 | session_ticket | Yes | 258 | | | 259 | renegotiation_info | Yes | 260 +----------------------------------------+-------------+ 262 8. TLS Cipher Suite Registry 264 Experience has shown that the IETF Consensus registry policy for TLS 265 Cipher Suites was too strict. Based on WG consensus, the decision 266 was taken to change the TLS Cipher Suite registry's registration 267 policy to Specification Required [RFC8126] while reserving a small 268 part of the code space for experimental and prviate use. Therefore, 269 IANA [SHALL update/has updated] the TLS Cipher Suite registry's 270 policy as follows: 272 Values with the first byte in the range 0-254 (decimal) are assigned 273 via Specification Required {{RFC8126}}. Values with the first byte 274 255 (decimal) are reserved for Private Use {{RFC8126}}. 276 See Section 17 for additional information about the designated expert 277 pool. 279 The cipher suite registry has grown significantly and will continue 280 to do so. To better guide those not intimately involved in TLS, IANA 281 [shall update/has updated] the TLS Cipher Suite registry as follows: 283 o Add a "Recommended" column to the TLS Cipher Suite registry. The 284 cipher suites that follow in the two tables are marked as "Yes". 285 All other cipher suites are marked as "No". Future cipher suites 286 MUST define the value of the Recommended column. A Standards 287 Track document [RFC8126] is required to register a cipher suite 288 with the value "Yes". 290 The cipher suites that follow are standards track server- 291 authenticated (and optionally client-authenticated) cipher suites 292 which are currently available in TLS 1.2. 294 RFC EDITOR: The previous paragraph is for document reviewers and is 295 not meant for the registry. 297 Cipher Suite Name | Value 298 ----------------------------------------------+------------ 299 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | {0x00,0x9E} 300 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | {0x00,0x9F} 301 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2B} 302 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x2C} 303 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2F} 304 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x30} 305 TLS_DHE_RSA_WITH_AES_128_CCM | {0xC0,0x9E} 306 TLS_DHE_RSA_WITH_AES_256_CCM | {0xC0,0x9F} 307 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA8} 308 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA9} 309 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAA} 311 The cipher suites that follow are standards track ephemeral pre- 312 shared key cipher suites which are available in TLS 1.2. [RFC6655] 313 is inconsistent with respect to the ordering of components within PSK 314 AES CCM cipher suite names; those names are used here without 315 modification. 317 RFC EDITOR: The previous paragraph is for document reviewers and is 318 not meant for the registry. 320 Cipher Suite Name | Value 321 ----------------------------------------------+------------ 322 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | {0x00,0xAA} 323 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | {0x00,0xAB} 324 TLS_DHE_PSK_WITH_AES_128_CCM | {0xC0,0xA6} 325 TLS_DHE_PSK_WITH_AES_256_CCM | {0xC0,0xA7} 326 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | {TBD} 327 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | {TBD} 328 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | {TBD} 329 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 | {TBD} 330 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAC} 331 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAD} 333 Despite the following behavior being crazy, experience has shown that 334 some customers use the IANA registry as checklist against which to 335 measure an implemention's completeness and some implementers blindly 336 implement cipher suites. Therefore, IANA [SHALL add/has added] the 337 following warning to the registry: 339 WARNING: Cryptographic algorithms and parameters will be broken or 340 weakened over time. Blindly implementing cipher suites listed 341 here is not advised. Implementers and users need to check that 342 the cryptographic algorithms listed continue to provide the 343 expected level of security. 345 IANA [SHALL add/has added] the following note to ensure that those 346 that focus on IANA registries are aware that TLS 1.3 347 [I-D.ietf-tls-tls13] uses the same registry but defines ciphers 348 differently: 350 Note: Although TLS 1.3 uses the same cipher suite space as previous 351 versions of TLS, TLS 1.3 cipher suites are defined differently, 352 only specifying the symmetric ciphers, and cannot be used for TLS 353 1.2. Similarly, TLS 1.2 and lower cipher suite values cannot be 354 used with TLS 1.3. 356 IANA [SHALL add/has added] the following notes to document the rules 357 for populating the Recommended column: 359 Note: Cipher suites marked as "Yes" are those allocated via 360 Standards Track RFCs. Cipher suites marked as "No" are not; 361 cipher suites marked "No" range from "good" to "bad" from a 362 cryptographic standpoint. 364 Note: CCM_8 cipher suites are not marked as Recommended. These 365 cipher suites have a significantly truncated authentication tag 366 that represents a security trade-off that may not be appropriate 367 for general environments. 369 Note: The designated expert [RFC8126] only ensures that the 370 specification is publicly available. 372 IANA [SHALL uppdate/has updated] the reference for this registry to 373 also refer to this document. 375 9. TLS Supported Groups 377 Similar to cipher suites, supported groups have proliferated over 378 time and some use the registry to measure implementations. 379 Therefore, IANA [SHALL add/has added] a "Recommended" column with a 380 "Yes" for secp256r1, secp384r1, x25519, and x448 while all others are 381 "No". These "Yes" groups are taken from Standards Track RFCs. Not 382 all groups from [I-D.ietf-tls-rfc4492bis], which is standards track, 383 are marked as "Yes"; these groups apply to TLS 1.3 384 [I-D.ietf-tls-tls13] and previous versions of TLS. Future supported 385 groups MUST define the value of this column. A Standards Track 386 document [RFC8126] is required to register an entry with the value 387 "Yes". 389 IANA [SHALL add/has added] the following note: 391 Note: Supported Groups marked as "Yes" are those allocated via 392 Standards Track RFCs. Supported Groups marked as "No" are not; 393 supported groups marked "No" range from "good" to "bad" from a 394 cryptographic standpoint. 396 Note: The designated expert [RFC8126] only ensures that the 397 specification is publicly available. 399 Despite the following behavior being crazy, experience has shown that 400 some customers use the IANA registry as checklist against which to 401 measure an implemention's completeness and some implementers blindly 402 implement cipher supported. Therefore, IANA [SHALL add/has added] 403 the following warning to the registry: 405 WARNING: Cryptographic algorithms and parameters will be broken or 406 weakened over time. Blindly implementing cipher suites listed 407 here is not advised. Implementers and users need to check that 408 the cryptographic algorithms listed continue to provide the 409 expected level of security. 411 IANA [SHALL update/has updated] the reference for this registry to 412 also refer to this document. 414 The value 0 (0x0000) is to be marked as reserved. 416 10. TLS ClientCertificateType Identifiers 418 Experience has shown that the IETF Consensus registry policy for TLS 419 ClientCertificateType Identifers is too strict. Based on WG 420 consensus, the decision was taken to change registration policy to 421 Specification Required [RFC8126] while reserving a small part of the 422 code space for experimental and prviate use. Therefore, IANA [SHALL 423 update/has updated] the TLS Cipher Suite registry's policy as 424 follows: 426 Values in the range 0-223 are assigned via Specification Required 427 {{RFC8126}}. Values 224-255 are reserved for Private Use. 429 See Section 17 for additional information about the designated expert 430 pool. 432 IANA [SHALL add/has added] the following notes: 434 Note: The designated expert [RFC8126] only ensures that the 435 specification is publicly available. 437 Note: ClientCertificateType Identifers marked as "Yes" are those 438 allocated via Standards Track RFCs. ClientCertificateTypes marked 439 as "No" are not. 441 11. New Session Ticket TLS Handshake Message Type 443 To align with TLS implementations and to align the naming 444 nomenclature with other Handshake message types, IANA: 446 o [SHALL rename/has renamed] entry 4 in the TLS HandshakeType 447 registry to "new_session_ticket (renamed from NewSessionTicket)" 448 [RFC5077]. 450 o [SHALL add/has added] a reference to this document in the 451 Reference column for entry 4 in the TLS HandshakeType registry. 453 12. TLS Exporter Label Registry 455 To aid those reviewers who start with the IANA registry, IANA [SHALL 456 add/has added]: 458 o The following note to the TLS Exporter Label Registry: 460 Note: [RFC5705] defines keying material exporters for TLS in terms 461 of the TLS PRF. [I-D.ietf-tls-tls13] replaced the PRF with HKDF, 462 thus requiring a new construction. The exporter interface remains 463 the same, however the value is computed different. 465 o A "Recommended" column to the TLS Exporter Label registry. The 466 table that follows has been generated by marking Standards Track 467 RFCs as "Yes" and all others as "No". Future exporters MUST 468 define the value of this column. A Standards Track document 469 [RFC8126] is required to register an extension with the value 470 "Yes". 472 Exporter Value 473 ------------------------------- 474 client finished 475 server finished 476 master secret 477 key expansion 478 client EAP encryption 479 ttls keying material 480 ttls challenge 481 EXTRACTOR-dtls_srtp 482 EXPORTER_DTLS_OVER_SCTP 483 EXPORTER: teap session key seed 485 To provide additional information for the designated experts, IANA 486 [SHALL add/has added] the following note: 488 Note: The designated expert [RFC8126] ensures that the specification 489 is publicly available. The expert also verifies that the label is 490 a string consisting of printable ASCII characters beginning with 491 "EXPORTER". IANA MUST also verify that one label is not a prefix 492 of any other label. For example, labels "key" or "master 493 secretary" are forbidden. 495 Note: Exporters Labels marked as "Yes" are those allocated via 496 Standards Track RFCs. Exporter Labels marked as "No" are not. 498 IANA [SHALL update/has updated] the reference for this registry to 499 also refer to this document. 501 13. Add Missing Item to TLS Alert Registry 503 IANA [SHALL add/has added] the following entry to the TLS Alert 504 Registry; the entry was omitted from the IANA instructions in 505 [RFC7301]): 507 120 no_application_protocol Y [RFC7301] 509 14. TLS Certificate Types 511 Experience has shown that the IETF Consensus registry policy for TLS 512 Certificate Types is too strict. Based on WG consensus, the decision 513 was taken to change registration policy to Specification Required 514 [RFC8126] while reserving a small part of the code space for 515 experimental and prviate use. Therefore, IANA [SHALL add/has added] 516 a "Recommended" column to the registry. X.509 and Raw Public Key are 517 "Yes". All others are "No". A Standards Track document [RFC8126] is 518 required to register a certificate type with the value "Yes". Future 519 Certificate Types MUST define the value of this column. A Standards 520 Track document [RFC8126] is required to register an entry with the 521 value "Yes". 523 See Section 17 for additional information about the designated expert 524 pool. 526 IANA [SHALL add/has added] the following note: 528 Note: Certificate Types marked as "Yes" are those allocated via 529 Standards Track RFCs. Certificate Types marked as "No" are not. 531 IANA [SHALL update/has updated] the reference for this registry to 532 also refer this document. 534 15. Orphaned Extensions 536 To make it clear that (D)TLS 1.3 has orphaned certain extensions 537 (i.e., some extensions are only applicable to version of (D)TLS prior 538 to 1.3), IANA [SHALL add/has added] the following note to the TLS 539 ExtensionType Values registry: 541 Note: The following extensions are only applicable to (D)TLS 542 protocol vesions prior to 1.3: trusted_ca_keys, truncated_hmac, 543 ec_point_formats, srp, status_request_v2, encrypt_then_mac, 544 extended_master_secret, session_ticket, and renegotiation_info. 545 These extensions are not applicable to (D)TLS 1.3. 547 16. Orphaned Registries 549 To make it clear that (D)TLS 1.3 has orphaned certain registries 550 (i.e., they are only applicable to version of (D)TLS protocol 551 versions prior to 1.3), IANA: 553 o [SHALL add/has added] the following to the TLS Compression Method 554 Identifiers registry [RFC3749]: 556 Note: Value 0 (NULL) is the only value in this registry applicable 557 to (D)TLS protocol version 1.3 or later. 559 o [SHALL add/has added] the following to the TLS HashAlgorithm 560 [RFC5246] and TLS SignatureAlgorithm registries [RFC5246]: 562 Note: The values in this registry are only applicable to (D)TLS 563 protocol versions prior to 1.3. 565 o [SHALL update/has updated] the "Reference" field in the TLS 566 Compression Method Identifiers, TLS HashAlgorithm and TLS 567 SignatureAlgorithm registries to also refer to this document. 569 o [SHALL update/has updated] the TLS HashAlgorithm Registry to list 570 values 7-223 as "Reserved" and the TLS SignatureAlgorithm registry 571 to list values 4-223 as "Reserved". 573 Despite the fact that the HashAlgorithm and SignarureAlgorithm 574 registries are orphaned, it is still import to warn implementers of 575 pre-TLS1.3 implmentations about the dangers of blinding implementing 576 cryptographic algorithms. Therefore, IANA [SHALL add/has added] the 577 following warning to the HashAlgorithm and SignatureAlgorithm: 579 WARNING: Cryptographic algorithms and parameters will be broken or 580 weakened over time. Blindly implementing cipher suites listed 581 here is not advised. Implementers and users need to check that 582 the cryptographic algorithms listed continue to provide the 583 expected level of security. 585 17. Designated Expert Pool 587 Specification Required [RFC8126] registry requests are registered 588 after a three-week review period on the (tbd but maybe tls-reg- 589 review@ietf.org) mailing list, on the advice of one or more 590 Designated Experts. However, to allow for the allocation of values 591 prior to publication, the Designated Experts may approve registration 592 once they are satisfied that such a specification will be published. 594 Registration requests sent to the mailing list for review SHOULD use 595 an appropriate subject (e.g., "Request to register value in TLS bar 596 registry"). 598 Within the review period, the Designated Experts will either approve 599 or deny the registration request, communicating this decision to the 600 review list and IANA. Denials SHOULD include an explanation and, if 601 applicable, suggestions as to how to make the request successful. 602 Registration requests that are undetermined for a period longer than 603 21 days can be brought to the IESG's attention (using the 604 iesg@ietf.org mailing list) for resolution. 606 Criteria that SHOULD be applied by the Designated Experts includes 607 determining whether the proposed registration duplicates existing 608 functionality, whether it is likely to be of general applicability or 609 useful only for a single application, and whether the registration 610 description is clear. 612 IANA MUST only accept registry updates from the Designated Experts 613 and SHOULD direct all requests for registration to the review mailing 614 list. 616 It is suggested that multiple Designated Experts be appointed who are 617 able to represent the perspectives of different applications using 618 this specification, in order to enable broadly informed review of 619 registration decisions. In cases where a registration decision could 620 be perceived as creating a conflict of interest for a particular 621 Expert, that Expert SHOULD defer to the judgment of the other 622 Experts. 624 18. Security Considerations 626 The change to Specification Required from IETF Review lowers the 627 amount of review provided by the WG for cipher suites and supported 628 groups. This change reflects reality in that the WG essentially 629 provided no cryptographic review of the cipher suites or supported 630 groups. This was especially true of national cipher suites. 632 Recommended algorithms regarded as secure for general use at the time 633 of registration, however, cryptographic algorithms and parameters 634 will be broken or weakened over time. It is possible that the 635 recommended status in the registry lags behind the most recent 636 advances in cryptanalysis. Implementers and users need to check that 637 the cryptographic algorithms listed continue to provide the expected 638 level of security. 640 Designated experts ensure the specification is publicly available. 641 They may provide more in depth reviews. Their review should not be 642 taken as an endorsement of the cipher suite, extension, supported 643 group, etc. 645 19. IANA Considerations 647 This document is entirely about changes to TLS-related IANA 648 registries. 650 20. References 652 20.1. Normative References 654 [I-D.ietf-tls-tls13] 655 Rescorla, E., "The Transport Layer Security (TLS) Protocol 656 Version 1.3", draft-ietf-tls-tls13-21 (work in progress), 657 July 2017. 659 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 660 Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 661 2004, . 663 [RFC4680] Santesson, S., "TLS Handshake Message for Supplemental 664 Data", RFC 4680, DOI 10.17487/RFC4680, October 2006, 665 . 667 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 668 "Transport Layer Security (TLS) Session Resumption without 669 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 670 January 2008, . 672 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 673 (TLS) Protocol Version 1.2", RFC 5246, 674 DOI 10.17487/RFC5246, August 2008, . 677 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 678 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 679 March 2010, . 681 [RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) 682 Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, 683 May 2010, . 685 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 686 Layer Security (TLS) and Datagram Transport Layer Security 687 (DTLS) Heartbeat Extension", RFC 6520, 688 DOI 10.17487/RFC6520, February 2012, . 691 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 692 Transport Layer Security (TLS)", RFC 6655, 693 DOI 10.17487/RFC6655, July 2012, . 696 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 697 "Transport Layer Security (TLS) Application-Layer Protocol 698 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 699 July 2014, . 701 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 702 Writing an IANA Considerations Section in RFCs", BCP 26, 703 RFC 8126, DOI 10.17487/RFC8126, June 2017, 704 . 706 20.2. Informative References 708 [I-D.ietf-tls-rfc4492bis] 709 Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 710 Curve Cryptography (ECC) Cipher Suites for Transport Layer 711 Security (TLS) Versions 1.2 and Earlier", draft-ietf-tls- 712 rfc4492bis-17 (work in progress), May 2017. 714 [RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) 715 Multiple Certificate Status Request Extension", RFC 6961, 716 DOI 10.17487/RFC6961, June 2013, . 719 Authors' Addresses 721 Joe Salowey 722 Tableau Software 724 Email: joe@salowey.net 726 Sean Turner 727 sn3rd 729 Email: sean@sn3rd.com