idnits 2.17.1 draft-ietf-tls-iana-registry-updates-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC5705, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5077, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3749, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC4680, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3749, updated by this document, for RFC5378 checks: 2002-09-05) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 24, 2018) is 2157 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Experimental RFC: RFC 5878 -- Obsolete informational reference (is this intentional?): RFC 4366 (Obsoleted by RFC 5246, RFC 6066) -- Obsolete informational reference (is this intentional?): RFC 6961 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS WG J. Salowey 3 Internet-Draft Tableau Software 4 Updates: 3749, 5077, 4680, 5246, 5705, S. Turner 5 5878, 6520, 7301 (if approved) sn3rd 6 Intended status: Standards Track May 24, 2018 7 Expires: November 25, 2018 9 IANA Registry Updates for Transport Layer Security (TLS) and Datagram 10 Transport Layer Security (DTLS) 11 draft-ietf-tls-iana-registry-updates-05 13 Abstract 15 This document describes a number of changes to (D)TLS IANA registries 16 that range from adding notes to the registry all the way to changing 17 the registration policy. These changes were mostly motivated by WG 18 review of the (D)TLS-related registries undertaken as part of the 19 TLS1.3 development process. 21 This document updates the following RFCs: 3749, 5077, 4680, 5246, 22 5705, 5878, 6520, 7301. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on November 25, 2018. 41 Copyright Notice 43 Copyright (c) 2018 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Process Note . . . . . . . . . . . . . . . . . . . . . . . . 2 59 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 61 4. Add "TLS" to Registry Names . . . . . . . . . . . . . . . . . 3 62 5. Aligning with RFC 8126 . . . . . . . . . . . . . . . . . . . 3 63 6. Adding Recommended Column . . . . . . . . . . . . . . . . . . 4 64 7. Session Ticket TLS Extension . . . . . . . . . . . . . . . . 4 65 8. TLS ExtensionType Values . . . . . . . . . . . . . . . . . . 4 66 9. TLS Cipher Suite Registry . . . . . . . . . . . . . . . . . . 7 67 10. TLS Supported Groups . . . . . . . . . . . . . . . . . . . . 10 68 11. TLS ClientCertificateType Identifiers . . . . . . . . . . . . 11 69 12. New Session Ticket TLS Handshake Message Type . . . . . . . . 12 70 13. TLS Exporter Label Registry . . . . . . . . . . . . . . . . . 12 71 14. Add Missing Item to TLS Alert Registry . . . . . . . . . . . 14 72 15. TLS Certificate Types . . . . . . . . . . . . . . . . . . . . 14 73 16. Orphaned Extensions . . . . . . . . . . . . . . . . . . . . . 15 74 17. Orphaned Registries . . . . . . . . . . . . . . . . . . . . . 15 75 18. Designated Expert Pool . . . . . . . . . . . . . . . . . . . 16 76 19. Security Considerations . . . . . . . . . . . . . . . . . . . 17 77 20. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 78 21. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 79 21.1. Normative References . . . . . . . . . . . . . . . . . . 17 80 21.2. Informative References . . . . . . . . . . . . . . . . . 19 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 83 1. Process Note 85 As the authors of this draft are also the WG chairs, the responsible 86 Area Director has agreed to judge consensus. 88 RFC EDITOR: Please delete section prior to publication. 90 2. Introduction 92 This document instructs IANA to make changes to a number of Transport 93 Layer Security and Datagram Transport Layer Security ((D)TLS) related 94 IANA registries. These changes were almost entirely motivated by the 95 development of TLS1.3 [I-D.ietf-tls-tls13]. 97 The changes introduced by this document range from simple, e.g., 98 adding notes, to complex, e.g., changing a registry's registration 99 policy. Instead of listing the changes and their rationale in this, 100 the introductory section, each section provides rationale for the 101 proposed change(s). 103 This document proposes no changes to the registration policies for 104 TLS Alert [I-D.ietf-tls-tls13], TLS ContentType [I-D.ietf-tls-tls13], 105 TLS HandshakeType [I-D.ietf-tls-tls13], and TLS Certificate Status 106 Types [RFC6961] registries; the existing policies (Standards Action 107 for the first three; IETF Review for the last), are appropriate for 108 these one-byte code points because of their scarcity. 110 3. Terminology 112 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 113 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 114 "OPTIONAL" in this document are to be interpreted as described in BCP 115 14 [RFC2119] [RFC8174] when, and only when, they appear in all 116 capitals, as shown here. 118 4. Add "TLS" to Registry Names 120 For consistency amongst TLS registries, IANA [SHALL prepend/has 121 prepended] "TLS" to the following registries: 123 o Application-Layer Protocol Negotiation (ALPN) Protocol IDs 124 [RFC7301], 126 o ExtensionType Values, 128 o Heartbeat Message Types [RFC6520], and 130 o Heartbeat Modes [RFC6520]. 132 IANA [SHALL update/has updated] the reference for these four 133 registries to also refer to this document. The remainder of this 134 document will use the registry names with the "TLS" prefix. 136 5. Aligning with RFC 8126 138 Many of the TLS-related IANA registries were defined prior to 139 [RFC8126] where "IETF Consensus" was used instead of the 140 RFC8126-defined "IETF Review". To align with the new terminology, 141 IANA [SHALL update/has updated] the following registries to use "IETF 142 Review" in place of "IETF Consensus": 144 o TLS Authorization Data Formats [RFC4680] 145 o TLS Supplemental Data Formats (SupplementalDataType) [RFC5878] 147 This is not a universal change as some registries originally defined 148 with "IETF Consensus" are undergoing other changes either as a result 149 of this document or [I-D.ietf-tls-rfc4492bis]. 151 IANA [SHALL update/has updated] the reference for these two 152 registries to also refer to this document. 154 6. Adding Recommended Column 156 The instructions in this document add a Recommended column to many of 157 the TLS registries to indicate parameters that are generally 158 recommended for implementations to support. Adding a Recommended 159 parameter to a registry or updating a parameter to Recommended status 160 requires standards action. Not all parameters defined in standards 161 track documents need to be marked as Recommended. 163 If an item is not marked as Recommended it does not necessarily mean 164 that it is flawed, rather, it indicates that either the item has not 165 been through the IETF consensus process, has limited applicability, 166 or is intended only for specific use cases. 168 7. Session Ticket TLS Extension 170 The nomenclature for the registry entries in the TLS ExtensionType 171 Values registry correspond to the presentation language field name 172 except for entry 35. To ensure that the values in the registry are 173 consistently identified in the registry, IANA: 175 o [SHALL rename/has renamed] entry 35 to "session_ticket (renamed 176 from "SessionTicket TLS")" [RFC5077]. 178 o [SHALL add/has added] a reference to this document in the 179 Reference column for entry 35. 181 8. TLS ExtensionType Values 183 Experience has shown that the IETF Review registry policy for TLS 184 Extensions was too strict. Based on WG consensus, the decision was 185 taken to change the registration policy to Specification Required 186 [RFC8126] while reserving a small part of the code space for 187 experimental and private use. Therefore, IANA [SHALL update/has 188 updated] the TLS ExtensionType Values registry to: 190 o Change the registry policy to: 192 Values with the first byte in the range 0-254 (decimal) are 193 assigned via Specification Required [RFC8126]. Values with the 194 first byte 255 (decimal) are reserved for Private Use [RFC8126]. 196 o Update the "Reference" to also refer to this document. 198 See Section 18 for additional information about the designated expert 199 pool. 201 Despite wanting to "loosen" the registration policies for TLS 202 Extensions, it is still useful to indicate in the IANA registry which 203 extensions the WG recommends be supported. Therefore, IANA [SHALL 204 update/has updated] the TLS ExtensionType Values registry to: 206 o Add a "Recommended" column with the contents as listed below. 207 This table has been generated by marking Standards Track RFCs as 208 "Yes" and all others as "No". Future extensions MUST define the 209 value of the Recommended column. In order to register an 210 extension with the value "Yes", a Standards Track document 211 [RFC8126] is REQUIRED. IESG Approval is REQUIRED for a Yes->No 212 transition. 214 +----------------------------------------+-------------+ 215 | Extension | Recommended | 216 +----------------------------------------+-------------+ 217 | server_name | Yes | 218 | | | 219 | max_fragment_length | Yes | 220 | | | 221 | client_certificate_url | Yes | 222 | | | 223 | trusted_ca_keys | Yes | 224 | | | 225 | truncated_hmac | Yes | 226 | | | 227 | status_request | Yes | 228 | | | 229 | user_mapping | Yes | 230 | | | 231 | client_authz | No | 232 | | | 233 | server_authz | No | 234 | | | 235 | cert_type | Yes | 236 | | | 237 | supported_groups | Yes | 238 | | | 239 | ec_point_formats | Yes | 240 | | | 241 | srp | No | 242 | | | 243 | signature_algorithms | Yes | 244 | | | 245 | use_srtp | Yes | 246 | | | 247 | heartbeat | Yes | 248 | | | 249 | application_layer_protocol_negotiation | Yes | 250 | | | 251 | status_request_v2 | Yes | 252 | | | 253 | signed_certificate_timestamp | No | 254 | | | 255 | client_certificate_type | Yes | 256 | | | 257 | server_certificate_type | Yes | 258 | | | 259 | padding | Yes | 260 | | | 261 | encrypt_then_mac | Yes | 262 | | | 263 | extended_master_secret | Yes | 264 | | | 265 | cached_info | Yes | 266 | | | 267 | session_ticket | Yes | 268 | | | 269 | renegotiation_info | Yes | 270 +----------------------------------------+-------------+ 272 IANA [SHALL update/has added] the following notes: 274 Note: The role of the designature expert is described in [this-RFC]. 275 The designated expert [RFC8126] ensures that the specification is 276 publicly available. An Internet Draft that is posted and never 277 published or a standard in another standards body, industry 278 consortium, university site, etc. suffices. The expert may 279 provide more in depth reviews, but their approval should not be 280 taken as an endorsement of the extension. 282 Note: As specified in [RFC8126], assignments made in the Private Use 283 space are not generally useful for broad interoperability. It is 284 the responsibility of those making use of the Private Use range to 285 ensure that no conflicts occur (within the intended scope of use). 286 For widespread experiments, temporary reservations are available. 288 Note: Extensions marked as "Yes" are those allocated via Standards 289 Track RFCs. Extensions marked as "No" are not. 291 Note: If an item is not marked as Recommended it does not 292 necessarily mean that it is flawed; rather, it indicates that 293 either the item has not been through the IETF consensus process, 294 has limited applicability, or is intended only for specific use 295 cases. 297 NOTE: token_binding is omitted from the above table; 298 [I-D.ietf-tokbind-negotiation] specifies the Recommended column 299 for this extension. 301 NOTE: The following is from [I-D.ietf-tls-tls13] and is included 302 here to ensure alignment between these specifications. 304 [I-D.ietf-tls-tls13] also uses the TLS ExtensionType Registry 305 originally created in [RFC4366]. IANA has updated it to reference 306 this document. The registry and its allocation policy is listed 307 below: 309 o IANA [SHALL update/has updated] this registry to include the 310 "key_share", "pre_shared_key", "psk_key_exchange_modes", 311 "early_data", "cookie", "supported_versions", 312 "certificate_authorities", "oid_filters", "post_handshake_auth", 313 and "signature_algorithms_certs", extensions with the values 314 defined in this document and the Recommended value of "Yes". 316 o IANA [SHALL update/has updated] this registry to include a "TLS 317 1.3" column which lists the messages in which the extension may 318 appear. This column [SHALL be/has been] initially populated from 319 the table in Section 4.2 of [I-D.ietf-tls-tls13] with any 320 extension not listed there marked as "-" to indicate that it is 321 not used by TLS 1.3. 323 9. TLS Cipher Suite Registry 325 Experience has shown that the IETF Consensus registry policy for TLS 326 Cipher Suites was too strict. Based on WG consensus, the decision 327 was taken to change the TLS Cipher Suite registry's registration 328 policy to Specification Required [RFC8126] while reserving a small 329 part of the code space for experimental and private use. Therefore, 330 IANA [SHALL update/has updated] the TLS Cipher Suite registry's 331 policy as follows: 333 Values with the first byte in the range 0-254 (decimal) are 334 assigned via Specification Required {{RFC8126}}. Values with the 335 first byte 255 (decimal) are reserved for Private Use {{RFC8126}}. 337 See Section 18 for additional information about the designated expert 338 pool. 340 The cipher suite registry has grown significantly and will continue 341 to do so. To better guide those not intimately involved in TLS, IANA 342 [shall update/has updated] the TLS Cipher Suite registry as follows: 344 o Add a "Recommended" column to the TLS Cipher Suite registry. The 345 cipher suites that follow in the two tables are marked as "Yes". 346 All other cipher suites are marked as "No". Future cipher suites 347 MUST define the value of the Recommended column. In order to 348 register an extension with the value "Yes, a Standards Track 349 document [RFC8126] is REQUIRED. IESG Approval is REQUIRED for a 350 Yes->No transition. 352 The cipher suites that follow are standards track server- 353 authenticated (and optionally client-authenticated) cipher suites 354 which are currently available in TLS 1.2. 356 RFC EDITOR: The previous paragraph is for document reviewers and is 357 not meant for the registry. 359 Cipher Suite Name | Value 360 ----------------------------------------------+------------ 361 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | {0x00,0x9E} 362 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | {0x00,0x9F} 363 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2B} 364 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x2C} 365 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2F} 366 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x30} 367 TLS_DHE_RSA_WITH_AES_128_CCM | {0xC0,0x9E} 368 TLS_DHE_RSA_WITH_AES_256_CCM | {0xC0,0x9F} 369 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA8} 370 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA9} 371 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAA} 373 The cipher suites that follow are standards track ephemeral pre- 374 shared key cipher suites which are available in TLS 1.2. [RFC6655] 375 is inconsistent with respect to the ordering of components within PSK 376 AES CCM cipher suite names; those names are used here without 377 modification. 379 RFC EDITOR: The previous paragraph is for document reviewers and is 380 not meant for the registry. 382 Cipher Suite Name | Value 383 ----------------------------------------------+------------ 384 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | {0x00,0xAA} 385 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | {0x00,0xAB} 386 TLS_DHE_PSK_WITH_AES_128_CCM | {0xC0,0xA6} 387 TLS_DHE_PSK_WITH_AES_256_CCM | {0xC0,0xA7} 388 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | {TBD} 389 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | {TBD} 390 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | {TBD} 391 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAC} 392 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAD} 394 Despite the following behavior being misguided, experience has shown 395 that some customers use the IANA registry as checklist against which 396 to measure an implementation's completeness and some implementers 397 blindly implement cipher suites. Therefore, IANA [SHALL add/has 398 added] the following warning to the registry: 400 WARNING: Cryptographic algorithms and parameters will be broken or 401 weakened over time. Blindly implementing cipher suites listed 402 here is not advised. Implementers and users need to check that 403 the cryptographic algorithms listed continue to provide the 404 expected level of security. 406 IANA [SHALL add/has added] the following note to ensure that those 407 that focus on IANA registries are aware that TLS 1.3 408 [I-D.ietf-tls-tls13] uses the same registry but defines ciphers 409 differently: 411 Note: Although TLS 1.3 uses the same cipher suite space as previous 412 versions of TLS, TLS 1.3 cipher suites are defined differently, 413 only specifying the symmetric ciphers, and cannot be used for TLS 414 1.2. Similarly, TLS 1.2 and lower cipher suite values cannot be 415 used with TLS 1.3. 417 IANA [SHALL add/has added] the following notes to document the rules 418 for populating the Recommended column: 420 Note: Cipher suites marked as "Yes" are those allocated via 421 Standards Track RFCs. Cipher suites marked as "No" are not; 422 cipher suites marked "No" range from "good" to "bad" from a 423 cryptographic standpoint. 425 Note: CCM_8 cipher suites are not marked as Recommended. These 426 cipher suites have a significantly truncated authentication tag 427 that represents a security trade-off that may not be appropriate 428 for general environments. 430 Note: If an item is not marked as Recommended it does not 431 necessarily mean that it is flawed; rather, it indicates that 432 either the item has not been through the IETF consensus process, 433 has limited applicability, or is intended only for specific use 434 cases. 436 IANA [SHALL add/has added] the following notes for additional 437 information: 439 Note: The role of the designature expert is described in [this-RFC]. 440 The designated expert [RFC8126] ensures that the specification is 441 publicly available. An Internet Draft that is posted and never 442 published or a standard in another standards body, industry 443 consortium, university site, etc. suffices. The expert may 444 provide more in depth reviews, but their approval should not be 445 taken as an endorsement of the cipher suite. 447 Note: As specified in [RFC8126], assignments made in the Private Use 448 space are not generally useful for broad interoperability. It is 449 the responsibility of those making use of the Private Use range to 450 ensure that no conflicts occur (within the intended scope of use). 451 For widespread experiments, temporary reservations are available. 453 IANA [SHALL update/has updated] the reference for this registry to 454 also refer to this document. 456 10. TLS Supported Groups 458 Similar to cipher suites, supported groups have proliferated over 459 time and some use the registry to measure implementations. 460 Therefore, IANA [SHALL add/has added] a "Recommended" column with a 461 "Yes" for secp256r1, secp384r1, x25519, and x448 while all others are 462 "No". These "Yes" groups are taken from Standards Track RFCs; 463 [I-D.ietf-tls-rfc4492bis] elevates secp256r1 and secp384r1 to 464 Standards Track. Not all groups from [I-D.ietf-tls-rfc4492bis], 465 which is standards track, are marked as "Yes"; these groups apply to 466 TLS 1.3 [I-D.ietf-tls-tls13] and previous versions of TLS. Future 467 supported groups MUST define the value of this column. In order to 468 register an extension with the value "Yes", a Standards Track 469 document [RFC8126] is REQUIRED. IESG Approval is REQUIRED for a 470 Yes->No transition. 472 IANA [SHALL add/has added] the following note: 474 Note: Supported Groups marked as "Yes" are those allocated via 475 Standards Track RFCs. Supported Groups marked as "No" are not; 476 supported groups marked "No" range from "good" to "bad" from a 477 cryptographic standpoint. 479 Note: If an item is not marked as Recommended it does not 480 necessarily mean that it is flawed; rather, it indicates that 481 either the item has not been through the IETF consensus process, 482 has limited applicability, or is intended only for specific use 483 cases. 485 Note: The role of the designature expert is described in [this-RFC]. 486 The designated expert [RFC8126] ensures that the specification is 487 publicly available. An Internet Draft that is posted and never 488 published or a standard in another standards body, industry 489 consortium, university site, etc. suffices. The expert may 490 provide more in depth reviews, but their approval should not be 491 taken as an endorsement of the supported group. 493 Despite the following behavior being misguided, experience has shown 494 that some customers use the IANA registry as checklist against which 495 to measure an implementation's completeness and some implementers 496 blindly implement groups supported. Therefore, IANA [SHALL add/has 497 added] the following warning to the registry: 499 WARNING: Cryptographic algorithms and parameters will be broken or 500 weakened over time. Blindly implementing cipher suites listed 501 here is not advised. Implementers and users need to check that 502 the cryptographic algorithms listed continue to provide the 503 expected level of security. 505 IANA [SHALL update/has updated] the reference for this registry to 506 also refer to this document. 508 The value 0 (0x0000) is to be marked as reserved. 510 11. TLS ClientCertificateType Identifiers 512 Experience has shown that the IETF Consensus registry policy for TLS 513 ClientCertificateType Identifiers is too strict. Based on WG 514 consensus, the decision was taken to change registration policy to 515 Specification Required [RFC8126] while reserving a small part of the 516 code space for experimental and private use. Therefore, IANA [SHALL 517 update/has updated] the TLS Cipher Suite registry's policy as 518 follows: 520 Values in the range 0-223 are assigned via Specification Required 521 [RFC8126]. Values 224-255 are reserved for Private Use. 523 See Section 18 for additional information about the designated expert 524 pool. 526 IANA [SHALL add/has added] the following notes: 528 Note: The role of the designature expert is described in [this-RFC]. 529 The designated expert [RFC8126] ensures that the specification is 530 publicly available. An Internet Draft that is posted and never 531 published or a standard in another standards body, industry 532 consortium, university site, etc. suffices. The expert may 533 provide more in depth reviews, but their approval should not be 534 taken as an endorsement of the identifier. 536 Note: As specified in [RFC8126], assignments made in the Private Use 537 space are not generally useful for broad interoperability. It is 538 the responsibility of those making use of the Private Use range to 539 ensure that no conflicts occur (within the intended scope of use). 540 For widespread experiments, temporary reservations are available. 542 Note: ClientCertificateType Identifiers marked as "Yes" are those 543 allocated via Standards Track RFCs. ClientCertificateTypes marked 544 as "No" are not. 546 Note: If an item is not marked as Recommended it does not 547 necessarily mean that it is flawed; rather, it indicates that 548 either the item has not been through the IETF consensus process, 549 has limited applicability, or is intended only for specific use 550 cases. 552 12. New Session Ticket TLS Handshake Message Type 554 To align with TLS implementations and to align the naming 555 nomenclature with other Handshake message types, IANA: 557 o [SHALL rename/has renamed] entry 4 in the TLS HandshakeType 558 registry to "new_session_ticket (renamed from NewSessionTicket)" 559 [RFC5077]. 561 o [SHALL add/has added] a reference to this document in the 562 Reference column for entry 4 in the TLS HandshakeType registry. 564 13. TLS Exporter Label Registry 566 To aid those reviewers who start with the IANA registry, IANA [SHALL 567 add/has added]: 569 o The following note to the TLS Exporter Label Registry: 571 Note: [RFC5705] defines keying material exporters for TLS in terms 572 of the TLS PRF. [I-D.ietf-tls-tls13] replaced the PRF with HKDF, 573 thus requiring a new construction. The exporter interface remains 574 the same, however the value is computed differently. 576 o A "Recommended" column to the TLS Exporter Label registry. The 577 table that follows has been generated by marking Standards Track 578 RFCs as "Yes" and all others as "No". Future exporters MUST 579 define the value of this column. In order to register an 580 extension with the value "Yes", a Standards Track document 581 [RFC8126] is REQUIRED. IESG Approval is REQUIRED for a Yes->No 582 transition. 584 Exporter Value | Recommended | 585 --------------------------------|-------------| 586 client finished | Yes | 587 server finished | Yes | 588 master secret | Yes | 589 key expansion | Yes | 590 client EAP encryption | Yes | 591 ttls keying material | Yes | 592 ttls challenge | Yes | 593 EXTRACTOR-dtls_srtp | Yes | 594 EXPORTER_DTLS_OVER_SCTP | Yes | 595 EXPORTER: teap session key seed | Yes | 597 To provide additional information for the designated experts, IANA 598 [SHALL add/has added] the following note: 600 Note: The role of the designature expert is described in [this-RFC]. 601 The designated expert [RFC8126] ensures that the specification is 602 publicly available. An Internet Draft that is posted and never 603 published or a standard in another standards body, industry 604 consortium, university site, etc. suffices. The expert may 605 provide more in depth reviews, but their approval should not be 606 taken as an endorsement of the exporter. The expert also verifies 607 that the label is a string consisting of printable ASCII 608 characters beginning with "EXPORTER". IANA MUST also verify that 609 one label is not a prefix of any other label. For example, labels 610 "key" or "master secretary" are forbidden. 612 Note: Exporters Labels marked as "Yes" are those allocated via 613 Standards Track RFCs. Exporter Labels marked as "No" are not. 615 Note: If an item is not marked as Recommended it does not 616 necessarily mean that it is flawed; rather, it indicates that 617 either the item has not been through the IETF consensus process, 618 has limited applicability, or is intended only for specific use 619 cases. 621 IANA [SHALL update/has updated] the reference for this registry to 622 also refer to this document. 624 14. Add Missing Item to TLS Alert Registry 626 IANA [SHALL add/has added] the following entry to the TLS Alert 627 Registry; the entry was omitted from the IANA instructions in 628 [RFC7301]: 630 120 no_application_protocol Y [RFC7301][this-RFC] 632 15. TLS Certificate Types 634 Experience has shown that the IETF Consensus registry policy for TLS 635 Certificate Types is too strict. Based on WG consensus, the decision 636 was taken to change registration policy to Specification Required 637 [RFC8126] while reserving a small part of the code space for 638 experimental and private use. Therefore, IANA [SHALL change/has 639 changed] the TLS Certificate Types regisry to: 641 o Change the registry policy to: 643 Values with the first byte in the range 0-223 (decimal) are 644 assigned via Specification Required [RFC8126]. Values with the 645 first byte 224-255 (decimal) are reserved for Private Use 646 [RFC8126]. 648 o Add a "Recommended" column to the registry. X.509 and Raw Public 649 Key are "Yes". All others are "No". In order to register an 650 extension with the value "Yes", a Standards Track document 651 [RFC8126] is REQUIRED. Future Certificate Types MUST define the 652 value of this column. A Standards Track document [RFC8126] is 653 REQUIRED to register an entry with the value "Yes". IESG Approval 654 is REQUIRED for a Yes->No transition. 656 See Section 18 for additional information about the designated expert 657 pool. 659 IANA [SHALL add/has added] the following note: 661 Note: The role of the designature expert is described in [this-RFC]. 662 The designated expert [RFC8126] ensures that the specification is 663 publicly available. An Internet Draft that is posted and never 664 published or a standard in another standards body, industry 665 consortium, university site, etc. suffices. The expert may 666 provide more in depth reviews, but their approval should not be 667 taken as an endorsement of the certificate type. 669 Note: Certificate Types marked as "Yes" are those allocated via 670 Standards Track RFCs. Certificate Types marked as "No" are not. 672 Note: If an item is not marked as Recommended it does not 673 necessarily mean that it is flawed; rather, it indicates that 674 either the item has not been through the IETF consensus process, 675 has limited applicability, or is intended only for specific use 676 cases. 678 IANA [SHALL update/has updated] the reference for this registry to 679 also refer this document. 681 16. Orphaned Extensions 683 To make it clear that (D)TLS 1.3 has orphaned certain extensions 684 (i.e., some extensions are only applicable to version of (D)TLS prior 685 to 1.3), IANA [SHALL add/has added] the following note to the TLS 686 ExtensionType Values registry: 688 Note: The following extensions are only applicable to (D)TLS 689 protocol versions prior to 1.3: trusted_ca_keys, truncated_hmac, 690 user_mapping, cert_type, ec_point_formats, srp, status_request_v2, 691 encrypt_then_mac, extended_master_secret, session_ticket, and 692 renegotiation_info. These extensions are not applicable to (D)TLS 693 1.3. 695 17. Orphaned Registries 697 To make it clear that (D)TLS 1.3 has orphaned certain registries 698 (i.e., they are only applicable to version of (D)TLS protocol 699 versions prior to 1.3), IANA: 701 o [SHALL add/has added] the following to the TLS Compression Method 702 Identifiers registry [RFC3749]: 704 Note: Value 0 (NULL) is the only value in this registry applicable 705 to (D)TLS protocol version 1.3 or later. 707 o [SHALL add/has added] the following to the TLS HashAlgorithm 708 [RFC5246] and TLS SignatureAlgorithm registries [RFC5246]: 710 Note: The values in this registry are only applicable to (D)TLS 711 protocol versions prior to 1.3. (D)TLS 1.3 and later versions' 712 values are registered in the TLS SignatureScheme registry. 714 o [SHALL update/has updated] the "Reference" field in the TLS 715 Compression Method Identifiers, TLS HashAlgorithm and TLS 716 SignatureAlgorithm registries to also refer to this document. 718 o [SHALL update/has updated] the TLS HashAlgorithm Registry to list 719 values 7 and 9-223 as "Reserved" and the TLS SignatureAlgorithm 720 registry to list values 4-6 and 9-223 as "Reserved". 722 Despite the fact that the HashAlgorithm and SignatureAlgorithm 723 registries are orphaned, it is still important to warn implementers 724 of pre-TLS1.3 implementations about the dangers of blindly 725 implementing cryptographic algorithms. Therefore, IANA [SHALL add/ 726 has added] the following warning to the HashAlgorithm and 727 SignatureAlgorithm: 729 WARNING: Cryptographic algorithms and parameters will be broken or 730 weakened over time. Blindly implementing the cryptographic 731 algorithms listed here is not advised. Implementers and users 732 need to check that the cryptographic algorithms listed continue to 733 provide the expected level of security. 735 18. Designated Expert Pool 737 Specification Required [RFC8126] registry requests are registered 738 after a three-week review period on the tls-reg-review@ietf.org 739 mailing list, on the advice of one or more Designated Experts. 740 However, to allow for the allocation of values prior to publication, 741 the Designated Experts may approve registration once they are 742 satisfied that such a specification will be published. 744 Registration requests sent to the mailing list for review SHOULD use 745 an appropriate subject (e.g., "Request to register value in TLS bar 746 registry"). 748 Within the review period, the Designated Experts will either approve 749 or deny the registration request, communicating this decision to the 750 review list and IANA. Denials SHOULD include an explanation and, if 751 applicable, suggestions as to how to make the request successful. 752 Registration requests that are undetermined for a period longer than 753 21 days can be brought to the IESG's attention (using the 754 iesg@ietf.org mailing list) for resolution. 756 Criteria that SHOULD be applied by the Designated Experts includes 757 determining whether the proposed registration duplicates existing 758 functionality, whether it is likely to be of general applicability or 759 useful only for a single application, and whether the registration 760 description is clear. 762 IANA MUST only accept registry updates from the Designated Experts 763 and SHOULD direct all requests for registration to the review mailing 764 list. 766 It is suggested that multiple Designated Experts be appointed who are 767 able to represent the perspectives of different applications using 768 this specification, in order to enable broadly informed review of 769 registration decisions. In cases where a registration decision could 770 be perceived as creating a conflict of interest for a particular 771 Expert, that Expert SHOULD defer to the judgment of the other 772 Experts. 774 19. Security Considerations 776 The change to Specification Required from IETF Review lowers the 777 amount of review provided by the WG for cipher suites and supported 778 groups. This change reflects reality in that the WG essentially 779 provided no cryptographic review of the cipher suites or supported 780 groups. This was especially true of national cipher suites. 782 Recommended algorithms are regarded as secure for general use at the 783 time of registration, however, cryptographic algorithms and 784 parameters will be broken or weakened over time. It is possible that 785 the Recommended status in the registry lags behind the most recent 786 advances in cryptanalysis. Implementers and users need to check that 787 the cryptographic algorithms listed continue to provide the expected 788 level of security. 790 Designated experts ensure the specification is publicly available. 791 They may provide more in depth reviews. Their review should not be 792 taken as an endorsement of the cipher suite, extension, supported 793 group, etc. 795 20. IANA Considerations 797 This document is entirely about changes to TLS-related IANA 798 registries. 800 21. References 802 21.1. Normative References 804 [I-D.ietf-tls-tls13] 805 Rescorla, E., "The Transport Layer Security (TLS) Protocol 806 Version 1.3", draft-ietf-tls-tls13-28 (work in progress), 807 March 2018. 809 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 810 Requirement Levels", BCP 14, RFC 2119, 811 DOI 10.17487/RFC2119, March 1997, . 814 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 815 Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 816 2004, . 818 [RFC4680] Santesson, S., "TLS Handshake Message for Supplemental 819 Data", RFC 4680, DOI 10.17487/RFC4680, October 2006, 820 . 822 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 823 "Transport Layer Security (TLS) Session Resumption without 824 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 825 January 2008, . 827 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 828 (TLS) Protocol Version 1.2", RFC 5246, 829 DOI 10.17487/RFC5246, August 2008, . 832 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 833 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 834 March 2010, . 836 [RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) 837 Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, 838 May 2010, . 840 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 841 Layer Security (TLS) and Datagram Transport Layer Security 842 (DTLS) Heartbeat Extension", RFC 6520, 843 DOI 10.17487/RFC6520, February 2012, . 846 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 847 Transport Layer Security (TLS)", RFC 6655, 848 DOI 10.17487/RFC6655, July 2012, . 851 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 852 "Transport Layer Security (TLS) Application-Layer Protocol 853 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 854 July 2014, . 856 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 857 Writing an IANA Considerations Section in RFCs", BCP 26, 858 RFC 8126, DOI 10.17487/RFC8126, June 2017, 859 . 861 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 862 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 863 May 2017, . 865 21.2. Informative References 867 [I-D.ietf-tls-rfc4492bis] 868 Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 869 Curve Cryptography (ECC) Cipher Suites for Transport Layer 870 Security (TLS) Versions 1.2 and Earlier", draft-ietf-tls- 871 rfc4492bis-17 (work in progress), May 2017. 873 [I-D.ietf-tokbind-negotiation] 874 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 875 "Transport Layer Security (TLS) Extension for Token 876 Binding Protocol Negotiation", draft-ietf-tokbind- 877 negotiation-14 (work in progress), May 2018. 879 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 880 and T. Wright, "Transport Layer Security (TLS) 881 Extensions", RFC 4366, DOI 10.17487/RFC4366, April 2006, 882 . 884 [RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) 885 Multiple Certificate Status Request Extension", RFC 6961, 886 DOI 10.17487/RFC6961, June 2013, . 889 Authors' Addresses 891 Joe Salowey 892 Tableau Software 894 Email: joe@salowey.net 896 Sean Turner 897 sn3rd 899 Email: sean@sn3rd.com