TLS WG J. Salowey
Internet-Draft Tableau Software
Updates: 3749, 5077, 4680, 5246, 5878, S. Turner
6520, 7301 (if approved) sn3rd
Intended status: Standards Track September 07, 2016
Expires: March 11, 2017

D/TLS IANA Registry Updates
draft-sandj-tls-iana-registry-updates-00

Abstract

This document changes the IANA registry policy for a number of D/TLS-related registries, renames some of the registries for consistency, and adds notes to many of the registries. As a result, this document updates many RFCs (see updates header).

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on March 11, 2017.

Copyright Notice

Copyright (c) 2016 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Process Note

As the authors of this draft are also the WG chairs, the responsible Area Director has agreed to judge consensus.

RFC EDITOR: Please delete section prior to publication.

2. Introduction

This document requests that IANA make changes to a number of TLS-related IANA registries:

This document proposes no changes to the TLS Alert [I-D.ietf-tls-tls13], TLS ContentType [I-D.ietf-tls-tls13], TLS HandshakeType, [I-D.ietf-tls-tls13] and TLS Certificate Status Types [RFC6961]; Standards Action, for the 1st three, and IETF Review, for the last, are appropriate for these one-byte code points because of their scarcity.

This document proposes no changes to the EC Curve Type, EC Point Format registries , and Supported Groups Registry (see [I-D.ietf-tls-rfc4492bis]).

The lengthy updates header is a result of requests for IANA to refer to this draft in addition to the original RFC that defined a particular registry.

3. Add “TLS” to Registry Names

IANA is to update the names of the following registries to add “TLS” to for consistency with the other TLS-related extensions:

IANA is also to add a reference to this document for the registry whose names have been updated as a result of the above change.

NOTE: Henceforth in this document the registries will be referred to using the “TLS” prefix.

4. Aligning with RFC 5226

Many of the TLS-related IANA registries were defined prior to [RFC5226] where “IETF Consensus” was used instead of the RFC5226-defined “IETF Review”. To align with the new terminology, IANA is to update to use “IETF Review” in place of “IETF Consensus” in the following registries:

NOTE: Not that this is not a universal change as some registries originally defined with “IETF Consensus” are undergoing other changes either as a result of this document or [I-D.ietf-tls-rfc4492bis].

5. TLS ExtensionType Values

IANA is to update the TLS ExtensionType Values registry as follows:

6. TLS Cipher Suite Registry

IANA is to update the TLS Cipher Suite registry as follows:

7. TLS ClientCertificateType Identifiers

IANA is to update the TLS ClientCertificateType Identifiers registry as follows:

8. New Session Ticket TLS Handshake Message Type

To align with TLS implementations and to align the naming nomenclature for other Handshake message types, IANA is to rename entry 4 in the TLS HandshakeType registry to “new_session_ticket (renamed from NewSessionTicket)”. IANA is to also add a reference to this document in the Reference column for entry 4 in the TLS HandshakeType registry.

9. Session Ticket TLS Extension

The nomenclature for the registry entries in the TLS ExtensionType Values registry correspond to the presentation language field name except for entry 35. To ensure that the values in the registry are consistently identified in the registry, IANA is to rename entry 35 to “session_ticket (renamed from “SessionTicket TLS”)”.

10. TLS Exporter Label Registry

IANA is to add the following note to the TLS Exporter Label Registry:

 {{RFC5705}} defines keying material exporters for TLS in terms of the TLS PRF. {{I-D.ietf-tls-tls13}} replaced the PRF with HKDF, thus requiring a new construction. The exporter interface remains the same, however the value is computed different.

11. Add Missing Item to TLS Alert Registry

IANA is to add the following entry to the TLS Alert Registry (the entry was omitted from the IANA instructions in [RFC7301]):

120   no_application_protocol  Y  [RFC7301]

12. Orphaned Extensions

To make it clear that D/TLS 1.3 has orphaned certain extensions (i.e., they are only applicable to version of D/TLS prior to 1.3), IANA is to add the following to the TLS ExtensionType Values registry:

Note:

The following extensions are only applicable to D/TLS protocol vesions prior to 1.3: truncated_hmac, srp, encrypt_then_mac, extended_master_secret, session_ticket, and renegotiation_info are not applicable to TLS 1.3.

13. Orphaned Registries

To make it clear that D/TLS 1.3 has orphaned certain registries (i.e., they are only applicable to version of D/TLS protocol versions prior to 1.3), IANA is to:

14. Security Considerations

TBSL

15. IANA Considerations

This document is entirely about changes to TLS-related IANA registries.

16. References

16.1. Normative References

[I-D.ietf-tls-tls13] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Internet-Draft draft-ietf-tls-tls13-14, July 2016.
[RFC3749] Hollenbeck, S., "Transport Layer Security Protocol Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 2004.
[RFC4680] Santesson, S., "TLS Handshake Message for Supplemental Data", RFC 4680, DOI 10.17487/RFC4680, October 2006.
[RFC5077] Salowey, J., Zhou, H., Eronen, P. and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 5077, DOI 10.17487/RFC5077, January 2008.
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, DOI 10.17487/RFC5226, May 2008.
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008.
[RFC5705] Rescorla, E., "Keying Material Exporters for Transport Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, March 2010.
[RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, May 2010.
[RFC6520] Seggelmann, R., Tuexen, M. and M. Williams, "Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension", RFC 6520, DOI 10.17487/RFC6520, February 2012.
[RFC7301] Friedl, S., Popov, A., Langley, A. and E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, July 2014.

16.2. Informative References

[I-D.ietf-tls-rfc4492bis] Nir, Y., Josefsson, S. and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", Internet-Draft draft-ietf-tls-rfc4492bis-08, July 2016.
[RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", RFC 2434, DOI 10.17487/RFC2434, October 1998.
[RFC6961] Pettersen, Y., "The Transport Layer Security (TLS) Multiple Certificate Status Request Extension", RFC 6961, DOI 10.17487/RFC6961, June 2013.

Authors' Addresses

Joe Salowey Tableau Software EMail: joe@salowey.net
Sean Turner sn3rd EMail: sean@sn3rd.com