idnits 2.17.1 draft-salowey-tls-rfc8447bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There is 1 instance of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC5705, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5077, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC3749, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5878, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC4680, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3749, updated by this document, for RFC5378 checks: 2002-09-05) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (2 December 2021) is 877 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Experimental RFC: RFC 5878 -- Obsolete informational reference (is this intentional?): RFC 4366 (Obsoleted by RFC 5246, RFC 6066) -- Obsolete informational reference (is this intentional?): RFC 6961 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS WG J. Salowey 3 Internet-Draft Salesforce 4 Obsoletes: 8447 (if approved) S. Turner 5 Updates: 3749, 5077, 4680, 5246, 5705, 5878, sn3rd 6 6520, 7301 (if approved) 2 December 2021 7 Intended status: Standards Track 8 Expires: 5 June 2022 10 IANA Registry Updates for TLS and DTLS 11 draft-salowey-tls-rfc8447bis-01 13 Abstract 15 This document describes a number of changes to TLS and DTLS IANA 16 registries that range from adding notes to the registry all the way 17 to changing the registration policy. These changes were mostly 18 motivated by WG review of the TLS- and DTLS-related registries 19 undertaken as part of the TLS 1.3 development process. 21 This document obsoletes RFC8447 and updates the following RFCs: 3749, 22 5077, 4680, 5246, 5705, 5878, 6520, 7301. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on 5 June 2022. 41 Copyright Notice 43 Copyright (c) 2021 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 48 license-info) in effect on the date of publication of this document. 49 Please review these documents carefully, as they describe your rights 50 and restrictions with respect to this document. Code Components 51 extracted from this document must include Revised BSD License text as 52 described in Section 4.e of the Trust Legal Provisions and are 53 provided without warranty as described in the Revised BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 3. Adding "TLS" to Registry Names . . . . . . . . . . . . . . . 3 60 4. Aligning with RFC 8126 . . . . . . . . . . . . . . . . . . . 3 61 5. Adding "Recommended" Column . . . . . . . . . . . . . . . . . 4 62 6. Session Ticket TLS Extension . . . . . . . . . . . . . . . . 4 63 7. TLS ExtensionType Values . . . . . . . . . . . . . . . . . . 5 64 8. TLS Cipher Suites Registry . . . . . . . . . . . . . . . . . 8 65 9. TLS Supported Groups . . . . . . . . . . . . . . . . . . . . 11 66 10. TLS ClientCertificateType Identifiers . . . . . . . . . . . . 12 67 11. New Session Ticket TLS Handshake Message Type . . . . . . . . 12 68 12. TLS Exporter Labels Registry . . . . . . . . . . . . . . . . 13 69 13. Adding Missing Item to TLS Alerts Registry . . . . . . . . . 14 70 14. TLS Certificate Types . . . . . . . . . . . . . . . . . . . . 14 71 15. Orphaned Registries . . . . . . . . . . . . . . . . . . . . . 15 72 16. Additional Notes . . . . . . . . . . . . . . . . . . . . . . 16 73 17. Designated Expert Pool . . . . . . . . . . . . . . . . . . . 17 74 18. Security Considerations . . . . . . . . . . . . . . . . . . . 17 75 19. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 76 20. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 77 20.1. Normative References . . . . . . . . . . . . . . . . . . 18 78 20.2. Informative References . . . . . . . . . . . . . . . . . 19 79 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 20 81 1. Introduction 83 This document instructs IANA to make changes to a number of the IANA 84 registries related to Transport Layer Security (TLS) and Datagram 85 Transport Layer Security (DTLS). These changes were almost entirely 86 motivated by the development of TLS 1.3 [I-D.ietf-tls-tls13]. 88 The changes introduced by this document range from simple, e.g., 89 adding notes, to complex, e.g., changing a registry's registration 90 policy. Instead of listing the changes and their rationale here in 91 the introduction, each section provides rationale for the proposed 92 change(s). 94 This document proposes no changes to the registration policies for 95 TLS Alerts [RFC8446], TLS ContentType [RFC8446], TLS HandshakeType 96 [RFC8446], and TLS Certificate Status Types [RFC6961] registries; the 97 existing policies (Standards Action for the first three; IETF Review 98 for the last), are appropriate for these one-byte code points because 99 of their scarcity. 101 2. Terminology 103 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 104 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 105 "OPTIONAL" in this document are to be interpreted as described in 106 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 107 capitals, as shown here. 109 3. Adding "TLS" to Registry Names 111 For consistency amongst TLS registries, IANA [SHALL prepend/has 112 prepended] "TLS" to the following registries: 114 * Application-Layer Protocol Negotiation (ALPN) Protocol IDs 115 [RFC7301], 117 * ExtensionType Values, 119 * Heartbeat Message Types [RFC6520], and 121 * Heartbeat Modes [RFC6520]. 123 IANA [SHALL update/has updated] the reference for these four 124 registries to also refer to this document. The remainder of this 125 document will use the registry names with the "TLS" prefix. 127 4. Aligning with RFC 8126 129 Many of the TLS-related IANA registries had the registration 130 procedure "IETF Consensus", which was changed to "IETF Review" by 131 [RFC8126]. To align with the new terminology, IANA [SHALL update/has 132 updated] the following registries to "IETF Review": 134 * TLS Authorization Data Formats [RFC4680] 136 * TLS Supplemental Data Formats (SupplementalDataType) [RFC5878] 138 This is not a universal change, as some registries originally defined 139 with "IETF Consensus" are undergoing other changes either as a result 140 of this document or [RFC8422]. 142 IANA [SHALL update/has updated] the reference for these two 143 registries to also refer to this document. 145 5. Adding "Recommended" Column 147 The instructions in this document update the Recommended column, 148 originally added in [RFC8447] to add a third value, "D", indicating 149 that a value is "Discouraged". The permitted values are: 151 * Y: Indicates that the IETF has consensus that the item is 152 RECOMMENDED. This only means that the associated mechanism is fit 153 for the purpose for which it was defined. Careful reading of the 154 documentation for the mechanism is necessary to understand the 155 applicability of that mechanism. The IETF could recommend 156 mechanisms that have limited applicability, but will provide 157 applicability statements that describe any limitations of the 158 mechanism or necessary constraints on its use. 160 * N: Indicates that the item has not been evaluated by the IETF and 161 that the IETF has made no statement about the suitability of the 162 associated mechanism. This does not necessarily mean that the 163 mechanism is flawed, only that no consensus exists. The IETF 164 might have consensus to leave an items marked as "N" on the basis 165 of it having limited applicability or usage constraints. 167 * D: Indicates that the item is discouraged and SHOULD NOT or MUST 168 NOT be used. This marking could be used to identify mechanisms 169 that might result in problems if they are used, such as a weak 170 cryptographic algorithm or a mechanism that might cause 171 interoperability problems in deployment. 173 Setting the Recommended item to "Y" or "D" or changing a item whose 174 current value is "Y" or "D" requires standards action. Not all items 175 defined in standards track documents need to be marked as 176 Recommended. Changing the Recommended status of a standards track 177 item requires standards action. 179 [Note: the registries in the rest of the document will need to have 180 the recommended column updated appropriately, specifically to 181 deprecate MD5 and SHA-1, etc.] 183 6. Session Ticket TLS Extension 185 The nomenclature for the registry entries in the TLS ExtensionType 186 Values registry correspond to the presentation language field name 187 except for entry 35. To ensure that the values in the registry are 188 consistently identified in the registry, IANA: 190 * [SHALL rename/has renamed] entry 35 to "session_ticket (renamed 191 from "SessionTicket TLS")" [RFC5077]. 193 * [SHALL add/has added] a reference to this document in the 194 "Reference" column for entry 35. 196 7. TLS ExtensionType Values 198 Experience has shown that the IETF Review registry policy for TLS 199 extensions was too strict. Based on WG consensus, the decision was 200 taken to change the registration policy to Specification Required 201 [RFC8126] while reserving a small part of the code space for private 202 use. Therefore, IANA [SHALL update/has updated] the TLS 203 ExtensionType Values registry as follows: 205 * Changed the registry policy to: 207 Values with the first byte in the range 0-254 (decimal) are 208 assigned via Specification Required [RFC8126]. Values with the 209 first byte 255 (decimal) are reserved for Private Use [RFC8126]. 211 * Updated the "Reference" to also refer to this document. 213 See Section 17 for additional information about the designated expert 214 pool. 216 Despite wanting to "loosen" the registration policies for TLS 217 extensions, it is still useful to indicate in the IANA registry which 218 extensions the WG recommends be supported. Therefore, IANA [SHALL 219 update/has updated] the TLS ExtensionType Values registry as follows: 221 * Add a "Recommended" column with the contents as listed below. 222 This table has been generated by marking Standards Track RFCs as 223 "Y" and all others as "N". The "Recommended" column is assigned a 224 value of "N" unless explicitly requested, and adding a value with 225 a "Recommended" value of "Y" requires Standards Action [RFC8126]. 226 IESG Approval is REQUIRED for a Y->N transition. 228 +========================================+=============+ 229 | Extension | Recommended | 230 +========================================+=============+ 231 | server_name | Y | 232 +----------------------------------------+-------------+ 233 | max_fragment_length | N | 234 +----------------------------------------+-------------+ 235 | client_certificate_url | Y | 236 +----------------------------------------+-------------+ 237 | trusted_ca_keys | Y | 238 +----------------------------------------+-------------+ 239 | truncated_hmac | Y | 240 +----------------------------------------+-------------+ 241 | status_request | Y | 242 +----------------------------------------+-------------+ 243 | user_mapping | Y | 244 +----------------------------------------+-------------+ 245 | client_authz | N | 246 +----------------------------------------+-------------+ 247 | server_authz | N | 248 +----------------------------------------+-------------+ 249 | cert_type | N | 250 +----------------------------------------+-------------+ 251 | supported_groups | Y | 252 +----------------------------------------+-------------+ 253 | ec_point_formats | Y | 254 +----------------------------------------+-------------+ 255 | srp | N | 256 +----------------------------------------+-------------+ 257 | signature_algorithms | Y | 258 +----------------------------------------+-------------+ 259 | use_srtp | Y | 260 +----------------------------------------+-------------+ 261 | heartbeat | Y | 262 +----------------------------------------+-------------+ 263 | application_layer_protocol_negotiation | Y | 264 +----------------------------------------+-------------+ 265 | status_request_v2 | Y | 266 +----------------------------------------+-------------+ 267 | signed_certificate_timestamp | N | 268 +----------------------------------------+-------------+ 269 | client_certificate_type | Y | 270 +----------------------------------------+-------------+ 271 | server_certificate_type | Y | 272 +----------------------------------------+-------------+ 273 | padding | Y | 274 +----------------------------------------+-------------+ 275 | encrypt_then_mac | Y | 276 +----------------------------------------+-------------+ 277 | extended_master_secret | Y | 278 +----------------------------------------+-------------+ 279 | cached_info | Y | 280 +----------------------------------------+-------------+ 281 | session_ticket | Y | 282 +----------------------------------------+-------------+ 283 | renegotiation_info | Y | 284 +----------------------------------------+-------------+ 286 Table 1 288 IANA [SHALL update/has added] the following notes: 290 Note: The role of the designated expert is described in [RFC8447] 291 The designated expert [RFC8126] ensures that the specification is 292 publicly available. It is sufficient to have an Internet-Draft 293 (that is posted and never published as an RFC) or a document from 294 another standards body, industry consortium, university site, etc. 295 The expert may provide more in-depth reviews, but their approval 296 should not be taken as an endorsement of the extension. 298 Note: As specified in [RFC8126], assignments made in the Private Use 299 space are not generally useful for broad interoperability. It is 300 the responsibility of those making use of the Private Use range to 301 ensure that no conflicts occur (within the intended scope of use). 302 For widespread experiments, temporary reservations are available. 304 Note: If an item is not marked as "Recommended", it does not 305 necessarily mean that it is flawed; rather, it indicates that the 306 item either has not been through the IETF consensus process, has 307 limited applicability, or is intended only for specific use cases. 309 The extensions added by [RFC8446] are omitted from the above table; 310 additionally, token_binding is omitted, since 311 [I-D.ietf-tokbind-negotiation] specifies the value of the 312 "Recommended" column as for this extension. 314 [RFC8446] also uses the TLS ExtensionType Values registry originally 315 created in [RFC4366]. The following text is from [RFC8446] and is 316 included here to ensure alignment between these specifications. 318 * IANA [SHALL update/has updated] this registry to include the 319 "key_share", "pre_shared_key", "psk_key_exchange_modes", 320 "early_data", "cookie", "supported_versions", 321 "certificate_authorities", "oid_filters", "post_handshake_auth", 322 and "signature_algorithms_cert", extensions with the values 323 defined in [RFC8446] and the "Recommended" value of "Y". 325 * IANA [SHALL update/has updated] this registry to include a "TLS 326 1.3" column that lists the messages in which the extension may 327 appear. This column [SHALL be/has been] initially populated from 328 the table in Section 4.2 of [RFC8446] with any extension not 329 listed there marked as "-" to indicate that it is not used by TLS 330 1.3. 332 8. TLS Cipher Suites Registry 334 Experience has shown that the IETF Consensus registry policy for TLS 335 Cipher Suites was too strict. Based on WG consensus, the decision 336 was taken to change the TLS Cipher Suites registry's registration 337 policy to Specification Required [RFC8126] while reserving a small 338 part of the code space for experimental and private use. Therefore, 339 IANA [SHALL update/has updated] the TLS Cipher Suites registry's 340 policy as follows: 342 Values with the first byte in the range 0-254 (decimal) are 343 assigned via Specification Required {{RFC8126}} . Values with the 344 first byte 255 (decimal) are reserved for Private Use {{RFC8126}} . 346 See Section 17 for additional information about the designated expert 347 pool. 349 The TLS Cipher Suites registry has grown significantly and will 350 continue to do so. To better guide those not intimately involved in 351 TLS, IANA [shall update/has updated] the TLS Cipher Suites registry 352 as follows: 354 [The following text needs to be update to reflect the new recommended 355 policy] 357 * Added a "Recommended" column to the TLS Cipher Suites registry. 358 The cipher suites that follow in the two tables are marked as "Y". 359 All other cipher suites are marked as "N". The "Recommended" 360 column is assigned a value of "N" unless explicitly requested, and 361 adding a value with a "Recommended" value of "Y" requires 362 Standards Action [RFC8126]. IESG Approval is REQUIRED for a Y->N 363 transition. 365 The cipher suites that follow are Standards Track server- 366 authenticated (and optionally client-authenticated) cipher suites 367 that are currently available in TLS 1.2. 369 RFC EDITOR: The previous paragraph is for document reviewers and is 370 not meant for the registry. 372 Cipher Suite Name | Value 373 ----------------------------------------------+------------ 374 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | {0x00,0x9E} 375 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | {0x00,0x9F} 376 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2B} 377 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x2C} 378 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | {0xC0,0x2F} 379 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | {0xC0,0x30} 380 TLS_DHE_RSA_WITH_AES_128_CCM | {0xC0,0x9E} 381 TLS_DHE_RSA_WITH_AES_256_CCM | {0xC0,0x9F} 382 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA8} 383 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA9} 384 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAA} 386 The cipher suites that follow are Standards Track ephemeral pre- 387 shared key cipher suites that are available in TLS 1.2. 389 RFC EDITOR: The previous paragraph is for document reviewers and is 390 not meant for the registry. 392 Cipher Suite Name | Value 393 ----------------------------------------------+------------ 394 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | {0x00,0xAA} 395 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | {0x00,0xAB} 396 TLS_DHE_PSK_WITH_AES_128_CCM | {0xC0,0xA6} 397 TLS_DHE_PSK_WITH_AES_256_CCM | {0xC0,0xA7} 398 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 | {0xD0,0x01} 399 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 | {0xD0,0x02} 400 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 | {0xD0,0x05} 401 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAC} 402 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xAD} 404 The TLS 1.3 cipher suites specified by [RFC8446] are not listed here; 405 that document provides for their "Recommended" status. 407 Despite the following behavior being misguided, experience has shown 408 that some customers use the IANA registry as a checklist against 409 which to measure an implementation's completeness, and some 410 implementers blindly implement cipher suites. Therefore, IANA [SHALL 411 add/has added] the following warning to the registry: 413 WARNING: Cryptographic algorithms and parameters will be broken or 414 weakened over time. Blindly implementing cipher suites listed 415 here is not advised. Implementers and users need to check that 416 the cryptographic algorithms listed continue to provide the 417 expected level of security. 419 IANA [SHALL add/has added] the following note to ensure that those 420 that focus on IANA registries are aware that TLS 1.3 [RFC8446] uses 421 the same registry but defines ciphers differently: 423 Note: Although TLS 1.3 uses the same cipher suite space as previous 424 versions of TLS, TLS 1.3 cipher suites are defined differently, 425 only specifying the symmetric ciphers and hash functions, and 426 cannot be used for TLS 1.2. Similarly, TLS 1.2 and lower cipher 427 suite values cannot be used with TLS 1.3. 429 IANA [SHALL add/has added] the following notes to document the rules 430 for populating the "Recommended" column: 432 Note: CCM_8 cipher suites are not marked as "Recommended". These 433 cipher suites have a significantly truncated authentication tag 434 that represents a security trade-off that may not be appropriate 435 for general environments. 437 Note: If an item is not marked as "Recommended", it does not 438 necessarily mean that it is flawed; rather, it indicates that the 439 item either has not been through the IETF consensus process, has 440 limited applicability, or is intended only for specific use cases. 442 IANA [SHALL add/has added] the following notes for additional 443 information: 445 Note: The role of the designated expert is described in [this-RFC]. 446 The designated expert [RFC8126] ensures that the specification is 447 publicly available. It is sufficient to have an Internet-Draft 448 (that is posted and never published as an RFC) or a document from 449 another standards body, industry consortium, university site, etc. 450 The expert may provide more in-depth reviews, but their approval 451 should not be taken as an endorsement of the cipher suite. 453 Note: As specified in [RFC8126], assignments made in the Private Use 454 space are not generally useful for broad interoperability. It is 455 the responsibility of those making use of the Private Use range to 456 ensure that no conflicts occur (within the intended scope of use). 457 For widespread experiments, temporary reservations are available. 459 IANA [SHALL update/has updated] the reference for this registry to 460 also refer to this document. 462 9. TLS Supported Groups 464 Similar to cipher suites, supported groups have proliferated over 465 time, and some use the registry to measure implementations. 466 Therefore, IANA [SHALL add/has added] a "Recommended" column with a 467 "Y" for secp256r1, secp384r1, x25519, and x448, while all others are 468 "N". These "Y" groups are taken from Standards Track RFCs; [RFC8422] 469 elevates secp256r1 and secp384r1 to Standards Track. Not all groups 470 from [RFC8422], which is Standards Track, are marked as "Y"; these 471 groups apply to TLS 1.3 [RFC8446] and previous versions of TLS. The 472 "Recommended" column is assigned a value of "N" unless explicitly 473 requested, and adding a value with a "Recommended" value of "Y" 474 requires Standards Action [RFC8126]. IESG Approval is REQUIRED for a 475 Y->N transition. 477 IANA [SHALL add/has added] the following notes: 479 Note: If an item is not marked as "Recommended" it does not 480 necessarily mean that it is flawed; rather, it indicates that the 481 item either has not been through the IETF consensus process, has 482 limited applicability, or is intended only for specific use cases. 484 Note: The role of the designated expert is described in [RFC8447] . 485 The designated expert [RFC8126] ensures that the specification is 486 publicly available. It is sufficient to have an Internet-Draft 487 (that is posted and never published as an RFC) or a document from 488 another standards body, industry consortium, university site, etc. 489 The expert may provide more in-depth reviews, but their approval 490 should not be taken as an endorsement of the supported groups. 492 Despite the following behavior being misguided, experience has shown 493 that some customers use the IANA registry as a checklist against 494 which to measure an implementation's completeness, and some 495 implementers blindly implement supported group. Therefore, IANA 496 [SHALL add/has added] the following warning to the registry: 498 WARNING: Cryptographic algorithms and parameters will be broken or 499 weakened over time. Blindly implementing supported groups listed 500 here is not advised. Implementers and users need to check that 501 the cryptographic algorithms listed continue to provide the 502 expected level of security. 504 IANA [SHALL update/has updated] the reference for this registry to 505 also refer to this document. 507 The value 0 (0x0000) has been marked as reserved. 509 10. TLS ClientCertificateType Identifiers 511 Experience has shown that the IETF Consensus registry policy for TLS 512 ClientCertificateType Identifiers is too strict. Based on WG 513 consensus, the decision was taken to change the registration policy 514 to Specification Required [RFC8126] while reserving some of the code 515 space for Standards Track usage and a small part of the code space 516 for private use. Therefore, IANA has updated the TLS 517 ClientCertificateType Identifiers registry's policy as follows: 519 Values in the range 0-63 are assigned via Standards Action. 520 Values 64-223 are assigned via Specification Required [RFC8126]. 521 Values 224-255 are reserved for Private Use. 523 See Section 17 for additional information about the designated expert 524 pool. 526 IANA [SHALL add/has added] the following notes: 528 Note: The role of the designated expert is described in [this-RFC]. 529 The designated expert [RFC8126] ensures that the specification is 530 publicly available. It is sufficient to have an Internet-Draft 531 (that is posted and never published as an RFC) or a document from 532 another standards body, industry consortium, university site, etc. 533 The expert may provide more in-depth reviews, but their approval 534 should not be taken as an endorsement of the identifier. 536 Note: As specified in [RFC8126], assignments made in the Private Use 537 space are not generally useful for broad interoperability. It is 538 the responsibility of those making use of the Private Use range to 539 ensure that no conflicts occur (within the intended scope of use). 540 For widespread experiments, temporary reservations are available. 542 11. New Session Ticket TLS Handshake Message Type 544 To align with TLS implementations and to align the naming 545 nomenclature with other Handshake message types, IANA: 547 * [SHALL rename/has renamed] entry 4 in the TLS HandshakeType 548 registry to "new_session_ticket (renamed from NewSessionTicket)" 549 [RFC5077]. 551 * [SHALL add/has added] a reference to this document in the 552 "Reference" column for entry 4 in the TLS HandshakeType registry. 554 12. TLS Exporter Labels Registry 556 To aid those reviewers who start with the IANA registry, IANA [SHALL 557 add/has added]: 559 * The following note to the TLS Exporter Labels registry: 561 Note: [RFC5705] defines keying material exporters for TLS in terms 562 of the TLS PRF. [RFC8446] replaced the PRF with HKDF, thus 563 requiring a new construction. The exporter interface remains the 564 same; however, the value is computed differently. 566 * A "Recommended" column to the TLS Exporter Labels registry. The 567 table that follows has been generated by marking Standards Track 568 RFCs as "Y" and all others as "N". The "Recommended" column is 569 assigned a value of "N" unless explicitly requested, and adding a 570 value with a "Recommended" value of "Y" requires Standards Action 571 [RFC8126]. IESG Approval is REQUIRED for a Y->N transition. 573 Exporter Value | Recommended | 574 --------------------------------|-------------| 575 client finished | Y | 576 server finished | Y | 577 master secret | Y | 578 key expansion | Y | 579 client EAP encryption | Y | 580 ttls keying material | N | 581 ttls challenge | N | 582 EXTRACTOR-dtls_srtp | Y | 583 EXPORTER_DTLS_OVER_SCTP | Y | 584 EXPORTER: teap session key seed | Y | 586 To provide additional information for the designated experts, IANA 587 [SHALL add/has added] the following notes: 589 Note: The role of the designated expert is described in [RFC8447] . 590 The designated expert [RFC8126] ensures that the specification is 591 publicly available. It is sufficient to have an Internet-Draft 592 (that is posted and never published as an RFC) or a document from 593 another standards body, industry consortium, university site, etc. 594 The expert may provide more in-depth reviews, but their approval 595 should not be taken as an endorsement of the exporter label. The 596 expert also verifies that the label is a string consisting of 597 printable ASCII characters beginning with "EXPORTER". IANA MUST 598 also verify that one label is not a prefix of any other label. 599 For example, labels "key" or "master secretary" are forbidden. 601 Note: If an item is not marked as "Recommended", it does not 602 necessarily mean that it is flawed; rather, it indicates that the 603 item either has not been through the IETF consensus process, has 604 limited applicability, or is intended only for specific use cases. 606 IANA [SHALL update/has updated] the reference for this registry to 607 also refer to this document. 609 13. Adding Missing Item to TLS Alerts Registry 611 IANA [SHALL add/has added] the following entry to the TLS Alerts 612 registry; the entry was omitted from the IANA instructions in 613 [RFC7301]: 615 120 no_application_protocol Y [RFC7301][RFC8447] 617 14. TLS Certificate Types 619 Experience has shown that the IETF Consensus registry policy for TLS 620 Certificate Types is too strict. Based on WG consensus, the decision 621 was taken to change registration policy to Specification Required 622 [RFC8126] while reserving a small part of the code space for private 623 use. Therefore, IANA [SHALL change/has changed] the TLS Certificate 624 Types registry as follows: 626 * Changed the registry policy to: 628 Values in the range 0-223 (decimal) are assigned via Specification 629 Required [RFC8126]. Values in the range 224-255 (decimal) are 630 reserved for Private Use [RFC8126]. 632 * Added a "Recommended" column to the registry. X.509 and Raw 633 Public Key are "Y". All others are "N". The "Recommended" column 634 is assigned a value of "N" unless explicitly requested, and adding 635 a value with a "Recommended" value of "Y" requires Standards 636 Action [RFC8126]. IESG Approval is REQUIRED for a Y->N 637 transition. 639 See Section 17 for additional information about the designated expert 640 pool. 642 IANA [SHALL add/has added] the following note: 644 Note: The role of the designated expert is described in [this-RFC]. 646 The designated expert [RFC8126] ensures that the specification is 647 publicly available. It is sufficient to have an Internet-Draft 648 (that is posted and never published as an RFC) or a document from 649 another standards body, industry consortium, university site, etc. 650 The expert may provide more in-depth reviews, but their approval 651 should not be taken as an endorsement of the certificate type. 653 Note: If an item is not marked as "Recommended", it does not 654 necessarily mean that it is flawed; rather, it indicates that the 655 item either has not been through the IETF consensus process, has 656 limited applicability, or is intended only for specific use cases. 658 IANA [SHALL update/has updated] the reference for this registry to 659 also refer this document. 661 15. Orphaned Registries 663 To make it clear that (D)TLS 1.3 has orphaned certain registries 664 (i.e., they are only applicable to version of (D)TLS protocol 665 versions prior to 1.3), IANA: 667 * [SHALL add/has added] the following to the TLS Compression Method 668 Identifiers registry [RFC3749]: 670 Note: Value 0 (NULL) is the only value in this registry applicable 671 to (D)TLS protocol version 1.3 or later. 673 * [SHALL add/has added] the following to the TLS HashAlgorithm 674 [RFC5246] and TLS SignatureAlgorithm registries [RFC5246]: 676 Note: The values in this registry are only applicable to (D)TLS 677 protocol versions prior to 1.3. (D)TLS 1.3 and later versions' 678 values are registered in the TLS SignatureScheme registry. 680 * [SHALL update/has updated] the "Reference" field in the TLS 681 Compression Method Identifiers, TLS HashAlgorithm and TLS 682 SignatureAlgorithm registries to also refer to this document. 684 * [SHALL update/has updated] the TLS HashAlgorithm registry to list 685 values 7 and 9-223 as "Reserved" and the TLS SignatureAlgorithm 686 registry to list values 4-6 and 9-223 as "Reserved". 688 * has added the following to the TLS ClientCertificateType 689 Identifiers registry [RFC5246]: 691 Note: The values in this registry are only applicable to (D)TLS 692 protocol versions prior to 1.3. 694 Despite the fact that the TLS HashAlgorithm and SignatureAlgorithm 695 registries are orphaned, it is still important to warn implementers 696 of pre-TLS1.3 implementations about the dangers of blindly 697 implementing cryptographic algorithms. Therefore, IANA has added the 698 following warning to the TLS HashAlgorithm and SignatureAlgorithm 699 registries: 701 WARNING: Cryptographic algorithms and parameters will be broken or 702 weakened over time. Blindly implementing the cryptographic 703 algorithms listed here is not advised. Implementers and users 704 need to check that the cryptographic algorithms listed continue to 705 provide the expected level of security. 707 16. Additional Notes 709 IANA has added the following warning and note to the TLS 710 SignatureScheme registry: 712 WARNING: Cryptographic algorithms and parameters will be broken or 713 weakened over time. Blindly implementing signature schemes listed 714 here is not advised. Implementers and users need to check that 715 the cryptographic algorithms listed continue to provide the 716 expected level of security. 718 Note: As specified in [RFC8126], assignments made in the Private Use 719 space are not generally useful for broad interoperability. It is 720 the responsibility of those making use of the Private Use range to 721 ensure that no conflicts occur (within the intended scope of use). 722 For widespread experiments, temporary reservations are available. 724 IANA has added the following notes to the TLS PskKeyExchangeMode 725 registry: 727 Note: If an item is not marked as "Recommended", it does not 728 necessarily mean that it is flawed; rather, it indicates that the 729 item either has not been through the IETF consensus process, has 730 limited applicability, or is intended only for specific use cases. 732 Note: The role of the designated expert is described in RFC 8447. 733 The designated expert [RFC8126] ensures that the specification is 734 publicly available. It is sufficient to have an Internet-Draft 735 (that is posted and never published as an RFC) or a document from 736 another standards body, industry consortium, university site, etc. 737 The expert may provide more in depth reviews, but their approval 738 should not be taken as an endorsement of the key exchange mode. 740 17. Designated Expert Pool 742 Specification Required [RFC8126] registry requests are registered 743 after a three-week review period on the tls-reg-review@ietf.org 744 (mailto:tls-reg-review@ietf.org) mailing list, on the advice of one 745 or more designated experts. However, to allow for the allocation of 746 values prior to publication, the designated experts may approve 747 registration once they are satisfied that such a specification will 748 be published. 750 Registration requests sent to the mailing list for review SHOULD use 751 an appropriate subject (e.g., "Request to register value in TLS bar 752 registry"). 754 Within the review period, the designated experts will either approve 755 or deny the registration request, communicating this decision to the 756 review list and IANA. Denials SHOULD include an explanation and, if 757 applicable, suggestions as to how to make the request successful. 758 Registration requests that are undetermined for a period longer than 759 21 days can be brought to the IESG's attention (using the 760 iesg@ietf.org (mailto:iesg@ietf.org) mailing list) for resolution. 762 Criteria that SHOULD be applied by the designated experts includes 763 determining whether the proposed registration duplicates existing 764 functionality, whether it is likely to be of general applicability or 765 useful only for a single application, and whether the registration 766 description is clear. 768 IANA MUST only accept registry updates from the designated experts 769 and SHOULD direct all requests for registration to the review mailing 770 list. 772 It is suggested that multiple designated experts be appointed who are 773 able to represent the perspectives of different applications using 774 this specification, in order to enable broadly informed review of 775 registration decisions. In cases where a registration decision could 776 be perceived as creating a conflict of interest for a particular 777 Expert, that Expert SHOULD defer to the judgment of the other 778 Experts. 780 18. Security Considerations 782 The change to Specification Required from IETF Review lowers the 783 amount of review provided by the WG for cipher suites and supported 784 groups. This change reflects reality in that the WG essentially 785 provided no cryptographic review of the cipher suites or supported 786 groups. This was especially true of national cipher suites. 788 Recommended algorithms are regarded as secure for general use at the 789 time of registration; however, cryptographic algorithms and 790 parameters will be broken or weakened over time. It is possible that 791 the "Recommended" status in the registry lags behind the most recent 792 advances in cryptanalysis. Implementers and users need to check that 793 the cryptographic algorithms listed continue to provide the expected 794 level of security. 796 Designated experts ensure the specification is publicly available. 797 They may provide more in-depth reviews. Their review should not be 798 taken as an endorsement of the cipher suite, extension, supported 799 group, etc. 801 19. IANA Considerations 803 This document is entirely about changes to TLS-related IANA 804 registries. 806 20. References 808 20.1. Normative References 810 [I-D.ietf-tls-tls13] 811 Rescorla, E., "The Transport Layer Security (TLS) Protocol 812 Version 1.3", Work in Progress, Internet-Draft, draft- 813 ietf-tls-tls13-28, 20 March 2018, 814 . 817 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 818 Requirement Levels", BCP 14, RFC 2119, 819 DOI 10.17487/RFC2119, March 1997, 820 . 822 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 823 Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 824 2004, . 826 [RFC4680] Santesson, S., "TLS Handshake Message for Supplemental 827 Data", RFC 4680, DOI 10.17487/RFC4680, October 2006, 828 . 830 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 831 "Transport Layer Security (TLS) Session Resumption without 832 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 833 January 2008, . 835 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 836 (TLS) Protocol Version 1.2", RFC 5246, 837 DOI 10.17487/RFC5246, August 2008, 838 . 840 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 841 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 842 March 2010, . 844 [RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) 845 Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, 846 May 2010, . 848 [RFC6520] Seggelmann, R., Tuexen, M., and M. Williams, "Transport 849 Layer Security (TLS) and Datagram Transport Layer Security 850 (DTLS) Heartbeat Extension", RFC 6520, 851 DOI 10.17487/RFC6520, February 2012, 852 . 854 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 855 "Transport Layer Security (TLS) Application-Layer Protocol 856 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 857 July 2014, . 859 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 860 Writing an IANA Considerations Section in RFCs", BCP 26, 861 RFC 8126, DOI 10.17487/RFC8126, June 2017, 862 . 864 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 865 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 866 May 2017, . 868 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 869 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 870 . 872 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 873 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 874 . 876 20.2. Informative References 878 [I-D.ietf-tokbind-negotiation] 879 Popov, A., Nyström, M., Balfanz, D., and A. Langley, 880 "Transport Layer Security (TLS) Extension for Token 881 Binding Protocol Negotiation", Work in Progress, Internet- 882 Draft, draft-ietf-tokbind-negotiation-14, 23 May 2018, 883 . 886 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 887 and T. Wright, "Transport Layer Security (TLS) 888 Extensions", RFC 4366, DOI 10.17487/RFC4366, April 2006, 889 . 891 [RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) 892 Multiple Certificate Status Request Extension", RFC 6961, 893 DOI 10.17487/RFC6961, June 2013, 894 . 896 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 897 Curve Cryptography (ECC) Cipher Suites for Transport Layer 898 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 899 DOI 10.17487/RFC8422, August 2018, 900 . 902 Authors' Addresses 904 Joe Salowey 905 Salesforce 907 Email: joe@salowey.net 909 Sean Turner 910 sn3rd 912 Email: sean@sn3rd.com