Skip to main content

D/TLS IANA Registry Updates
draft-sandj-tls-iana-registry-updates-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Authors Joseph A. Salowey , Sean Turner
Last updated 2016-09-07
Replaced by draft-ietf-tls-iana-registry-updates, draft-ietf-tls-iana-registry-updates, draft-ietf-tls-iana-registry-updates, RFC 8447
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-sandj-tls-iana-registry-updates-00
TLS WG                                                        J. Salowey
Internet-Draft                                          Tableau Software
Updates: 3749, 5077, 4680, 5246, 5878,                         S. Turner
         6520, 7301 (if approved)                                  sn3rd
Intended status: Standards Track                      September 07, 2016
Expires: March 11, 2017

                      D/TLS IANA Registry Updates
              draft-sandj-tls-iana-registry-updates-00

Abstract

   This document changes the IANA registry policy for a number of D/TLS-
   related registries, renames some of the registries for consistency,
   and adds notes to many of the registries.  As a result, this document
   updates many RFCs (see updates header).

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on March 11, 2017.

Copyright Notice

   Copyright (c) 2016 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of

Salowey & Turner         Expires March 11, 2017                 [Page 1]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Process Note  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   3.  Add "TLS" to Registry Names . . . . . . . . . . . . . . . . .   3
   4.  Aligning with RFC 5226  . . . . . . . . . . . . . . . . . . .   4
   5.  TLS ExtensionType Values  . . . . . . . . . . . . . . . . . .   4
   6.  TLS Cipher Suite Registry . . . . . . . . . . . . . . . . . .   4
   7.  TLS ClientCertificateType Identifiers . . . . . . . . . . . .   5
   8.  New Session Ticket TLS Handshake Message Type . . . . . . . .   5
   9.  Session Ticket TLS Extension  . . . . . . . . . . . . . . . .   5
   10. TLS Exporter Label Registry . . . . . . . . . . . . . . . . .   6
   11. Add Missing Item to TLS Alert Registry  . . . . . . . . . . .   6
   12. Orphaned Extensions . . . . . . . . . . . . . . . . . . . . .   6
   13. Orphaned Registries . . . . . . . . . . . . . . . . . . . . .   6
   14. Security Considerations . . . . . . . . . . . . . . . . . . .   7
   15. IANA Considerations . . . . . . . . . . . . . . . . . . . . .   7
   16. References  . . . . . . . . . . . . . . . . . . . . . . . . .   7
     16.1.  Normative References . . . . . . . . . . . . . . . . . .   7
     16.2.  Informative References . . . . . . . . . . . . . . . . .   8
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   8

1.  Process Note

   As the authors of this draft are also the WG chairs, the responsible
   Area Director has agreed to judge consensus.

   RFC EDITOR: Please delete section prior to publication.

2.  Introduction

   This document requests that IANA make changes to a number of TLS-
   related IANA registries:

   o  Add "TLS" to registries' names for consistency with other TLS-
      related registries.

   o  Change the IANA registry policy [RFC5226] for the TLS
      ExtensionType Values, TLS Cipher Suite, and TLS
      ClientCertificateType Identifiers registries.  These more relaxes
      rules are more condusive to TBD.

   o  Add the designated expert intructions as a note to the TLS
      ExtensionType Values, TLS Cipher Suite, and TLS
      ClientCertificateType Identifiers registries to inform IANA-

Salowey & Turner         Expires March 11, 2017                 [Page 2]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

      registry-focused, non-RFC-reading what's expected from the
      registry.

   o  Add notes to indicate whether an extension, certain values of an
      extension, or an entire registry is only applicable pre-D/TLS 1.3.

   o  Rename the NewSessionTicket TLS HandshakeType message registry
      entry [RFC5077] to new_session_ticket to match the naming
      nomenclature for the other Handshake type names and to match with
      existing implementations.

   o  Rename the SessionTicket TLS to session_ticket to match the
      nomenclature for the other extensions' names.

   o  Add missing entry to the TLS Alert Registry for the
      no_application_protocol alert defined in [RFC7301]

   This document proposes no changes to the TLS Alert
   [I-D.ietf-tls-tls13], TLS ContentType [I-D.ietf-tls-tls13], TLS
   HandshakeType, [I-D.ietf-tls-tls13] and TLS Certificate Status Types
   [RFC6961]; Standards Action, for the 1st three, and IETF Review, for
   the last, are appropriate for these one-byte code points because of
   their scarcity.

   This document proposes no changes to the EC Curve Type, EC Point
   Format registries , and Supported Groups Registry (see
   [I-D.ietf-tls-rfc4492bis]).

   The lengthy updates header is a result of requests for IANA to refer
   to this draft in addition to the original RFC that defined a
   particular registry.

3.  Add "TLS" to Registry Names

   IANA is to update the names of the following registries to add "TLS"
   to for consistency with the other TLS-related extensions:

   o  Application-Layer Protocol Negotiation (ALPN) Protocol IDs,

   o  ExtensionType Values,

   o  Heartbeat Message Types,

   o  Heartbeat Modes, and

   o  Supported Groups.

Salowey & Turner         Expires March 11, 2017                 [Page 3]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   IANA is also to add a reference to this document for the registry
   whose names have been updated as a result of the above change.

   NOTE: Henceforth in this document the registries will be referred to
   using the "TLS" prefix.

4.  Aligning with RFC 5226

   Many of the TLS-related IANA registries were defined prior to
   [RFC5226] where "IETF Consensus" was used instead of the
   RFC5226-defined "IETF Review".  To align with the new terminology,
   IANA is to update to use "IETF Review" in place of "IETF Consensus"
   in the following registries:

   o  TLS Authorization Data Formats

   o  TLS Supplemental Data Formats (SupplementalDataType)

   NOTE: Not that this is not a universal change as some registries
   originally defined with "IETF Consensus" are undergoing other changes
   either as a result of this document or [I-D.ietf-tls-rfc4492bis].

5.  TLS ExtensionType Values

   IANA is to update the TLS ExtensionType Values registry as follows:

   o  Change the registry policy to:

      Values with the first byte in the range 0-254 (decimal) are
      assigned via Specification Required [RFC5226].  Values with the
      first byte 255 (decimal) are reserved for Private Use [RFC5226].

   o  Update the "References" to also refer to this document.

   o  Add the following note:

      Note: Experts are to verify that there is in fact a publicly
      available standard.

6.  TLS Cipher Suite Registry

   IANA is to update the TLS Cipher Suite registry as follows:

   o  Change the registry policy to:

      Values with the first byte in the range 0-254 (decimal) are
      assigned via Specification Required [RFC5226].  Values with the
      first byte 255 (decimal) are reserved for Private Use [RFC2434].

Salowey & Turner         Expires March 11, 2017                 [Page 4]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   o  Add a "Recommended" column to the cipher suite registry.  All
      ciphers listed in [I-D.ietf-tls-tls13] Appendix A.4 are marked as
      "Yes".  All other cipher suites are marked as "No".

   o  Add the following:

      Note:

      Cipher suites marked as "Yes" are those allocated via Standards
      Track RFCs.  Cipher suites marked as "No" are not; cipher suites
      marked "No" range from "good" to "bad" from a cryptographic
      standpoint.

      The designated expert [RFC5226] only ensures that the
      specification is publically available.

7.  TLS ClientCertificateType Identifiers

   IANA is to update the TLS ClientCertificateType Identifiers registry
   as follows:

   o  Change the registry policy to:

      Values in the range 0-223 are assigned via Specification Required
      [RFC5226].  Values 224-255 are are reserved for Private Use.

   o  Add the following:

      Note:

      The designated expert [RFC5226] only ensures that the
      specification is publically available.

8.  New Session Ticket TLS Handshake Message Type

   To align with TLS implementations and to align the naming
   nomenclature for other Handshake message types, IANA is to rename
   entry 4 in the TLS HandshakeType registry to "new_session_ticket
   (renamed from NewSessionTicket)".  IANA is to also add a reference to
   this document in the Reference column for entry 4 in the TLS
   HandshakeType registry.

9.  Session Ticket TLS Extension

   The nomenclature for the registry entries in the TLS ExtensionType
   Values registry correspond to the presentation language field name
   except for entry 35.  To ensure that the values in the registry are

Salowey & Turner         Expires March 11, 2017                 [Page 5]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   consistently identified in the registry, IANA is to rename entry 35
   to "session_ticket (renamed from "SessionTicket TLS")".

10.  TLS Exporter Label Registry

   IANA is to add the following note to the TLS Exporter Label Registry:

 {{RFC5705}} defines keying material exporters for TLS in terms of the TLS PRF. {{I-D.ietf-tls-tls13}} replaced the PRF with HKDF, thus requiring a new construction. The exporter interface remains the same, however the value is computed different.

11.  Add Missing Item to TLS Alert Registry

   IANA is to add the following entry to the TLS Alert Registry (the
   entry was omitted from the IANA instructions in [RFC7301]):

   120   no_application_protocol  Y  [RFC7301]

12.  Orphaned Extensions

   To make it clear that D/TLS 1.3 has orphaned certain extensions
   (i.e., they are only applicable to version of D/TLS prior to 1.3),
   IANA is to add the following to the TLS ExtensionType Values
   registry:

Note:

The following extensions are only applicable to D/TLS protocol vesions prior to 1.3: truncated_hmac, srp, encrypt_then_mac, extended_master_secret, session_ticket, and renegotiation_info are not applicable to TLS 1.3.

13.  Orphaned Registries

   To make it clear that D/TLS 1.3 has orphaned certain registries
   (i.e., they are only applicable to version of D/TLS protocol versions
   prior to 1.3), IANA is to:

   o  Add the following to the TLS Compression Method Identifiers
      registry [RFC3749]:

      Note:

      Value 0 (NULL) is the only value in this registry applicable to D/
      TLS protocol versions prior to 1.3.

   o  Add the following to the TLS Hash Algorithm [RFC5246] and TLS
      SignatureAlgorithm registries [RFC5246]:

      Note:

      The values in this registry are only applicable to D/TLS protocol
      versions prior to 1.3.

Salowey & Turner         Expires March 11, 2017                 [Page 6]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   o  Update the "References" in the TLS Compression Method Identifiers,
      TLS Hash Algorithm [RFC5246] and TLS SignatureAlgorithm registries
      to also refer to this document.

14.  Security Considerations

   TBSL

15.  IANA Considerations

   This document is entirely about changes to TLS-related IANA
   registries.

16.  References

16.1.  Normative References

   [I-D.ietf-tls-tls13]
              Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", draft-ietf-tls-tls13-14 (work in progress),
              July 2016.

   [RFC3749]  Hollenbeck, S., "Transport Layer Security Protocol
              Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May
              2004, <http://www.rfc-editor.org/info/rfc3749>.

   [RFC4680]  Santesson, S., "TLS Handshake Message for Supplemental
              Data", RFC 4680, DOI 10.17487/RFC4680, October 2006,
              <http://www.rfc-editor.org/info/rfc4680>.

   [RFC5077]  Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig,
              "Transport Layer Security (TLS) Session Resumption without
              Server-Side State", RFC 5077, DOI 10.17487/RFC5077,
              January 2008, <http://www.rfc-editor.org/info/rfc5077>.

   [RFC5226]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 5226,
              DOI 10.17487/RFC5226, May 2008,
              <http://www.rfc-editor.org/info/rfc5226>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <http://www.rfc-editor.org/info/rfc5246>.

   [RFC5705]  Rescorla, E., "Keying Material Exporters for Transport
              Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705,
              March 2010, <http://www.rfc-editor.org/info/rfc5705>.

Salowey & Turner         Expires March 11, 2017                 [Page 7]
Internet-Draft         D/TLS IANA Registry Updates        September 2016

   [RFC5878]  Brown, M. and R. Housley, "Transport Layer Security (TLS)
              Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878,
              May 2010, <http://www.rfc-editor.org/info/rfc5878>.

   [RFC6520]  Seggelmann, R., Tuexen, M., and M. Williams, "Transport
              Layer Security (TLS) and Datagram Transport Layer Security
              (DTLS) Heartbeat Extension", RFC 6520,
              DOI 10.17487/RFC6520, February 2012,
              <http://www.rfc-editor.org/info/rfc6520>.

   [RFC7301]  Friedl, S., Popov, A., Langley, A., and E. Stephan,
              "Transport Layer Security (TLS) Application-Layer Protocol
              Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301,
              July 2014, <http://www.rfc-editor.org/info/rfc7301>.

16.2.  Informative References

   [I-D.ietf-tls-rfc4492bis]
              Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic
              Curve Cryptography (ECC) Cipher Suites for Transport Layer
              Security (TLS) Versions 1.2 and Earlier", draft-ietf-tls-
              rfc4492bis-08 (work in progress), July 2016.

   [RFC2434]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", RFC 2434,
              DOI 10.17487/RFC2434, October 1998,
              <http://www.rfc-editor.org/info/rfc2434>.

   [RFC6961]  Pettersen, Y., "The Transport Layer Security (TLS)
              Multiple Certificate Status Request Extension", RFC 6961,
              DOI 10.17487/RFC6961, June 2013,
              <http://www.rfc-editor.org/info/rfc6961>.

Authors' Addresses

   Joe Salowey
   Tableau Software

   Email: joe@salowey.net

   Sean Turner
   sn3rd

   Email: sean@sn3rd.com

Salowey & Turner         Expires March 11, 2017                 [Page 8]