| rfc9847.original | rfc9847.txt | |||
|---|---|---|---|---|
| Transport Layer Security J. Salowey | Internet Engineering Task Force (IETF) J. Salowey | |||
| Internet-Draft Venafi | Request for Comments: 9847 Venafi | |||
| Updates: 8447 (if approved) S. Turner | Updates: 8447 S. Turner | |||
| Intended status: Standards Track sn3rd | Category: Standards Track sn3rd | |||
| Expires: 22 January 2026 21 July 2025 | ISSN: 2070-1721 October 2025 | |||
| IANA Registry Updates for TLS and DTLS | IANA Registry Updates for TLS and DTLS | |||
| draft-ietf-tls-rfc8447bis-15 | ||||
| Abstract | Abstract | |||
| This document updates the changes to TLS and DTLS IANA registries | This document updates the changes to the TLS and DTLS IANA registries | |||
| made in RFC 8447. It adds a new value "D" for discouraged to the | made in RFC 8447. It adds a new value, "D" for discouraged, to the | |||
| Recommended column of the selected TLS registries and adds a | "Recommended" column of the selected TLS registries and adds a | |||
| "Comment" column to all active registries that do not already have a | "Comment" column to all active registries that do not already have a | |||
| "Comment" column. Finally, it updates the registration request | "Comment" column. Finally, it updates the registration request | |||
| instructions. | instructions. | |||
| This document updates RFC 8447. | This document updates RFC 8447. | |||
| About This Document | ||||
| This note is to be removed before publishing as an RFC. | ||||
| Status information for this document may be found at | ||||
| https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/. | ||||
| Discussion of this document takes place on the Transport Layer | ||||
| Security Working Group mailing list (mailto:tls@ietf.org), which is | ||||
| archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe | ||||
| at https://www.ietf.org/mailman/listinfo/tls/. | ||||
| Source for this draft and an issue tracker can be found at | ||||
| https://github.com/tlswg/rfc8447bis. | ||||
| Status of This Memo | Status of This Memo | |||
| This Internet-Draft is submitted in full conformance with the | This is an Internet Standards Track document. | |||
| provisions of BCP 78 and BCP 79. | ||||
| Internet-Drafts are working documents of the Internet Engineering | ||||
| Task Force (IETF). Note that other groups may also distribute | ||||
| working documents as Internet-Drafts. The list of current Internet- | ||||
| Drafts is at https://datatracker.ietf.org/drafts/current/. | ||||
| Internet-Drafts are draft documents valid for a maximum of six months | This document is a product of the Internet Engineering Task Force | |||
| and may be updated, replaced, or obsoleted by other documents at any | (IETF). It represents the consensus of the IETF community. It has | |||
| time. It is inappropriate to use Internet-Drafts as reference | received public review and has been approved for publication by the | |||
| material or to cite them other than as "work in progress." | Internet Engineering Steering Group (IESG). Further information on | |||
| Internet Standards is available in Section 2 of RFC 7841. | ||||
| This Internet-Draft will expire on 22 January 2026. | Information about the current status of this document, any errata, | |||
| and how to provide feedback on it may be obtained at | ||||
| https://www.rfc-editor.org/info/rfc9847. | ||||
| Copyright Notice | Copyright Notice | |||
| Copyright (c) 2025 IETF Trust and the persons identified as the | Copyright (c) 2025 IETF Trust and the persons identified as the | |||
| document authors. All rights reserved. | document authors. All rights reserved. | |||
| This document is subject to BCP 78 and the IETF Trust's Legal | This document is subject to BCP 78 and the IETF Trust's Legal | |||
| Provisions Relating to IETF Documents (https://trustee.ietf.org/ | Provisions Relating to IETF Documents | |||
| license-info) in effect on the date of publication of this document. | (https://trustee.ietf.org/license-info) in effect on the date of | |||
| Please review these documents carefully, as they describe your rights | publication of this document. Please review these documents | |||
| and restrictions with respect to this document. Code Components | carefully, as they describe your rights and restrictions with respect | |||
| extracted from this document must include Revised BSD License text as | to this document. Code Components extracted from this document must | |||
| described in Section 4.e of the Trust Legal Provisions and are | include Revised BSD License text as described in Section 4.e of the | |||
| provided without warranty as described in the Revised BSD License. | Trust Legal Provisions and are provided without warranty as described | |||
| in the Revised BSD License. | ||||
| Table of Contents | Table of Contents | |||
| 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 | 1. Introduction | |||
| 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 | 2. Terminology | |||
| 3. Updating "Recommended" Column's Values . . . . . . . . . . . 3 | 3. Updating "Recommended" Column's Values | |||
| 3.1. Recommended Note . . . . . . . . . . . . . . . . . . . . 4 | 3.1. Recommended Note | |||
| 4. TLS ExtensionType Values Registry . . . . . . . . . . . . . . 4 | 4. TLS ExtensionType Values Registry | |||
| 5. TLS Cipher Suites Registry . . . . . . . . . . . . . . . . . 5 | 5. TLS Cipher Suites Registry | |||
| 6. TLS Supported Groups Registry . . . . . . . . . . . . . . . . 7 | 6. TLS Supported Groups Registry | |||
| 7. TLS Exporter Labels Registry . . . . . . . . . . . . . . . . 9 | 7. TLS Exporter Labels Registry | |||
| 8. TLS Certificate Types Registry . . . . . . . . . . . . . . . 10 | 8. TLS Certificate Types Registry | |||
| 9. TLS HashAlgorithm Registry . . . . . . . . . . . . . . . . . 10 | 9. TLS HashAlgorithm Registry | |||
| 10. TLS SignatureAlgorithm Registry . . . . . . . . . . . . . . . 11 | 10. TLS SignatureAlgorithm Registry | |||
| 11. TLS ClientCertificateType Identifiers Registry . . . . . . . 12 | 11. TLS ClientCertificateType Identifiers Registry | |||
| 12. TLS PskKeyExchangeMode Registry . . . . . . . . . . . . . . . 13 | 12. TLS PskKeyExchangeMode Registry | |||
| 13. TLS SignatureScheme Registry . . . . . . . . . . . . . . . . 14 | 13. TLS SignatureScheme Registry | |||
| 14. Adding "Comment" Column . . . . . . . . . . . . . . . . . . . 14 | 14. Adding "Comment" Column | |||
| 15. Expert Review of Current and Potential IETF and IRTF | 15. Expert Review of Current and Potential IETF and IRTF Documents | |||
| Documents . . . . . . . . . . . . . . . . . . . . . . . . 15 | 16. Registration Requests | |||
| 16. Registration Requests . . . . . . . . . . . . . . . . . . . . 15 | 17. Security Considerations | |||
| 17. Security Considerations . . . . . . . . . . . . . . . . . . . 16 | 18. IANA Considerations | |||
| 18. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 | 19. Normative References | |||
| 19. Normative References . . . . . . . . . . . . . . . . . . . . 16 | Authors' Addresses | |||
| Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 | ||||
| 1. Introduction | 1. Introduction | |||
| This document instructs IANA to make changes to a number of the IANA | This document instructs IANA to make changes to a number of the IANA | |||
| registries related to Transport Layer Security (TLS) and Datagram | registries related to Transport Layer Security (TLS) and Datagram | |||
| Transport Layer Security (DTLS). These changes update the changes | Transport Layer Security (DTLS). These changes update the changes | |||
| made in [RFC8447]. | made in [RFC8447]. | |||
| | RFC EDITOR NOTE: Please remove the note that follows. | This specification adds a new value, "D" for discouraged, to the | |||
| "Recommended" column of the selected TLS registries and adds a | ||||
| | NOTE for IANA: This document specifies changes to the registry | ||||
| | to update the changes made in [RFC8447]. | ||||
| This specification adds a new value "D" for discouraged to the | ||||
| Recommended column of the selected TLS registries and adds a | ||||
| "Comment" column to all active registries that do not already have a | "Comment" column to all active registries that do not already have a | |||
| "Comment" column. | "Comment" column. | |||
| This specication also updates the registration request instructions. | This specification also updates the registration request | |||
| instructions. | ||||
| 2. Terminology | 2. Terminology | |||
| The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", | The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", | |||
| "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and | "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and | |||
| "OPTIONAL" in this document are to be interpreted as described in | "OPTIONAL" in this document are to be interpreted as described in | |||
| BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all | BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all | |||
| capitals, as shown here. | capitals, as shown here. | |||
| 3. Updating "Recommended" Column's Values | 3. Updating "Recommended" Column's Values | |||
| The instructions in this document update the Recommended column, | The instructions in this document update the "Recommended" column, | |||
| originally added in [RFC8447] to add a third value, "D", indicating | originally added in [RFC8447] to add a third value, "D", indicating | |||
| that a value is "Discouraged". The permitted values of the | that a value is discouraged. The permitted values of the | |||
| "Recommended" column are: | "Recommended" column are: | |||
| Y: Indicates that the IETF has consensus that the item is | Y: Indicates that the IETF has consensus that the item is | |||
| RECOMMENDED. This only means that the associated mechanism is fit | RECOMMENDED. This only means that the associated mechanism is fit | |||
| for the purpose for which it was defined. Careful reading of the | for the purpose for which it was defined. Careful reading of the | |||
| documentation for the mechanism is necessary to understand the | documentation for the mechanism is necessary to understand the | |||
| applicability of that mechanism. The IETF could recommend | applicability of that mechanism. The IETF could recommend | |||
| mechanisms that have limited applicability, but will provide | mechanisms that have limited applicability but will provide | |||
| applicability statements that describe any limitations of the | applicability statements that describe any limitations of the | |||
| mechanism or necessary constraints on its use. | mechanism or necessary constraints on its use. | |||
| N: Indicates that the item has not been evaluated by the IETF and | N: Indicates that the item has not been evaluated by the IETF and | |||
| that the IETF has made no statement about the suitability of the | that the IETF has made no statement about the suitability of the | |||
| associated mechanism. This does not necessarily mean that the | associated mechanism. This does not necessarily mean that the | |||
| mechanism is flawed, only that no consensus exists. The IETF | mechanism is flawed, only that no consensus exists. The IETF | |||
| might have consensus to leave an items marked as "N" on the basis | might have consensus to leave an items marked as "N" on the basis | |||
| of its having limited applicability or usage constraints. | of its having limited applicability or usage constraints. | |||
| D: Indicates that the item is discouraged. This marking could be | D: Indicates that the item is discouraged. This marking could be | |||
| used to identify mechanisms that might result in problems if they | used to identify mechanisms that might result in problems if they | |||
| are used, such as a weak cryptographic algorithm or a mechanism | are used, such as a weak cryptographic algorithm or a mechanism | |||
| that might cause interoperability problems in deployment. When | that might cause interoperability problems in deployment. When | |||
| marking a registry entry as “D”, either the References or the | marking a registry entry as "D", either the "Reference" or the | |||
| Comments Column MUST include sufficient information to determine | "Comment" column MUST include sufficient information to determine | |||
| why the marking has been applied. Implementers and users SHOULD | why the marking has been applied. Implementers and users SHOULD | |||
| consult the linked references associated with the item to | consult the linked references associated with the item to | |||
| determine the conditions under which the item SHOULD NOT or MUST | determine the conditions under which the item SHOULD NOT or MUST | |||
| NOT be used. | NOT be used. | |||
| Setting a value to "Y" or "D" or transitioning the value from "Y" or | Setting a value to "Y" or "D" or transitioning the value from "Y" or | |||
| "D" in the "Recommended" column requires IETF Standards Action with | "D" in the "Recommended" column requires IETF Standards Action with | |||
| Expert Review or IESG Approval [RFC8126]. Not all items defined in | Expert Review or IESG Approval [RFC8126]. Not all items defined in | |||
| Standards Track RFCs need to be set to "Y" or "D". Any item not | Standards Track RFCs need to be set to "Y" or "D". Any item not | |||
| otherwise specified is set to "N". The column is blank for values | otherwise specified is set to "N". The column is blank for values | |||
| that are unassigned or reserved unless specifically set. | that are unassigned or reserved unless specifically set. | |||
| 3.1. Recommended Note | 3.1. Recommended Note | |||
| Existing registries have a note on the meaning of the Recommended | Existing registries have a note on the meaning of the "Recommended" | |||
| column. For the registries discussed in the subsequent sections this | column. For the registries discussed in the subsequent sections, | |||
| note is updated with a sentence describing the "D" value as follows: | this note is updated with a sentence describing the "D" value as | |||
| follows: | ||||
| Note: If "Recommended" column is set to "N", it does not necessarily | | Note: If the "Recommended" column is set to "N", it does not | |||
| mean that it is flawed; rather, it indicates that the item either | | necessarily mean that it is flawed; rather, it indicates that the | |||
| has not been through the IETF consensus process, has limited | | item has not been through the IETF consensus process, has limited | |||
| applicability, or is intended only for specific use cases. If the | | applicability, or is intended only for specific use cases. If the | |||
| "Recommended" column is set to "D" the item is discouraged and | | "Recommended" column is set to "D", the item is discouraged and | |||
| SHOULD NOT or MUST NOT be used, depending upon the situation; | | SHOULD NOT or MUST NOT be used, depending upon the situation; | |||
| consult the item’s references for clarity. | | consult the item's references for clarity. | |||
| 4. TLS ExtensionType Values Registry | 4. TLS ExtensionType Values Registry | |||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS ExtensionType Values registry as | allocation, IANA has updated the "TLS ExtensionType Values" registry | |||
| follows: | as follows: | |||
| * Adjust the registration procedure related to setting the | * Adjusted the registration procedure related to setting the | |||
| “Recommended” column as follows: | "Recommended" column as follows: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the "Recommended" column with the changes as listed below. | * Updated the "Recommended" column with the changes listed below. | |||
| Entries keep their existing "Y" and "N" entries except for the | Entries keep their existing "Y" and "N" entries except for the | |||
| entries in following table. IANA is requested to add a reference | entries in the following table. IANA has added a reference to | |||
| to this document for these entries. | this document for these entries. | |||
| +=======+============================+=============+ | +=======+============================+=============+ | |||
| | Value | Extension | Recommended | | | Value | Extension Name | Recommended | | |||
| +=======+============================+=============+ | +=======+============================+=============+ | |||
| | 4 | truncated_hmac | D | | | 4 | truncated_hmac | D | | |||
| +-------+----------------------------+-------------+ | +-------+----------------------------+-------------+ | |||
| | 53 | connection_id (deprecated) | D | | ||||
| +-------+----------------------------+-------------+ | ||||
| | 40 | Reserved | D | | | 40 | Reserved | D | | |||
| +-------+----------------------------+-------------+ | +-------+----------------------------+-------------+ | |||
| | 46 | Reserved | D | | | 46 | Reserved | D | | |||
| +-------+----------------------------+-------------+ | +-------+----------------------------+-------------+ | |||
| | 53 | connection_id (deprecated) | D | | ||||
| +-------+----------------------------+-------------+ | ||||
| Table 1 | Table 1 | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated the note on the "Recommended" column with text in | |||
| Section 3.1. | ||||
| * For the truncated_hmac, add the following link to Reference | * For the truncated_hmac, added the following link to the | |||
| column: https://www.iacr.org/archive/ | "Reference" column: https://www.iacr.org/archive/ | |||
| asiacrypt2011/70730368/70730368.pdf | asiacrypt2011/70730368/70730368.pdf | |||
| * For the two Reserved values above, add the following link in the | * For the two Reserved values above, added the following link in the | |||
| Reference column: https://mailarchive.ietf.org/arch/msg/tls-reg- | "Reference" column: https://mailarchive.ietf.org/arch/msg/tls-reg- | |||
| review/5BD62HBFjo_AsW-Y8ohVuWEe1gI/ | review/5BD62HBFjo_AsW-Y8ohVuWEe1gI/ | |||
| 5. TLS Cipher Suites Registry | 5. TLS Cipher Suites Registry | |||
| Several categories of ciphersuites are discouraged for general use | Several categories of cipher suites are discouraged for general use | |||
| and are marked as "D". | and are marked as "D". | |||
| Ciphersuites that use NULL encryption do not provide the | Cipher suites that use NULL encryption do not provide the | |||
| confidentiality normally expected of TLS. Protocols and applications | confidentiality normally expected of TLS. Protocols and applications | |||
| are often designed to require confidentiality as a security property. | are often designed to require confidentiality as a security property. | |||
| These ciphersuites MUST NOT be used in those cases. | These cipher suites MUST NOT be used in those cases. | |||
| Ciphersuites marked as EXPORT use weak ciphers and were deprecated in | Cipher suites marked as EXPORT use weak ciphers and were deprecated | |||
| TLS 1.1 [RFC4346]. | in TLS 1.1 [RFC4346]. | |||
| Cipher suites marked as anon do not provide any authentication and | Cipher suites marked as anon do not provide any authentication, are | |||
| are vulnerable to on-path attacks and are deprecated in TLS 1.1 | vulnerable to on-path attacks, and were deprecated in TLS 1.1 | |||
| [RFC4346]. | [RFC4346]. | |||
| RC4 is a weak cipher and is deprecated in [RFC7465]. | RC4 is a weak cipher and is deprecated in [RFC7465]. | |||
| DES and IDEA are not considered secure for general use and are | DES and the International Data Encryption Algorithm (IDEA) are not | |||
| deprecated in [RFC5469]. Nor is MD5 or SHA-1 and these are | considered secure for general use and were deprecated in [RFC5469]. | |||
| deprecated in [RFC9155]. | MD5 and SHA-1 are also not secure for general use and were deprecated | |||
| in [RFC9155]. | ||||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS ExtensionType Values registry as | allocation, IANA has updated the "TLS Cipher Suites" registry as | |||
| follows: | follows: | |||
| * Adjust the registration procedure related to setting the | * Adjusted the registration procedure related to setting the | |||
| “Recommended” column as follows: | "Recommended" column as follows: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the "Recommended" column with the changes as listed below. | * Updated the "Recommended" column with the changes listed below. | |||
| Entries keep their existing "Y" and "N" entries except for the | Entries keep their existing "Y" and "N" entries except for the | |||
| entries in following table. IANA is requested to add a reference | entries in following table. IANA has added a reference to this | |||
| to this document for these entries. This document does not make | document for these entries. This document does not make any | |||
| any changes to the DTLS-OK column. | changes to the "DTLS-OK" column. | |||
| +===========+=====================================+=============+ | +===========+=====================================+=============+ | |||
| | Value | Cipher Suite Name | Recommended | | | Value | Description | Recommended | | |||
| +===========+=====================================+=============+ | +===========+=====================================+=============+ | |||
| | 0x00,0x1E | TLS_KRB5_WITH_DES_CBC_SHA | D | | | 0x00,0x1E | TLS_KRB5_WITH_DES_CBC_SHA | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0x00,0x20 | TLS_KRB5_WITH_RC4_128_SHA | D | | | 0x00,0x20 | TLS_KRB5_WITH_RC4_128_SHA | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0x00,0x21 | TLS_KRB5_WITH_IDEA_CBC_SHA | D | | | 0x00,0x21 | TLS_KRB5_WITH_IDEA_CBC_SHA | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0x00,0x22 | TLS_KRB5_WITH_DES_CBC_MD5 | D | | | 0x00,0x22 | TLS_KRB5_WITH_DES_CBC_MD5 | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0x00,0x24 | TLS_KRB5_WITH_RC4_128_MD5 | D | | | 0x00,0x24 | TLS_KRB5_WITH_RC4_128_MD5 | D | | |||
| skipping to change at page 7, line 43 ¶ | skipping to change at line 299 ¶ | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0xC0,0x3B | TLS_ECDHE_PSK_WITH_NULL_SHA384 | D | | | 0xC0,0x3B | TLS_ECDHE_PSK_WITH_NULL_SHA384 | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0xC0,0xB4 | TLS_SHA256_SHA256 | D | | | 0xC0,0xB4 | TLS_SHA256_SHA256 | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| | 0xC0,0xB5 | TLS_SHA384_SHA384 | D | | | 0xC0,0xB5 | TLS_SHA384_SHA384 | D | | |||
| +-----------+-------------------------------------+-------------+ | +-----------+-------------------------------------+-------------+ | |||
| Table 2 | Table 2 | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated the note on the "Recommended" column with text in | |||
| Section 3.1. | ||||
| 6. TLS Supported Groups Registry | 6. TLS Supported Groups Registry | |||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS Supported Groups registry as | allocation, IANA has updated the "TLS Supported Groups" registry as | |||
| follows: | follows: | |||
| * Update the registration policy to include: | * Updated the registration policy to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the "Recommended" column with the changes as listed below. | * Updated the "Recommended" column with the changes listed below. | |||
| Entries keep their existing "Y" and "N" entries except for the | Entries keep their existing "Y" and "N" entries except for the | |||
| entries in following table. IANA is requested to add a reference | entries in following table. IANA has added a reference to this | |||
| to this document for these entries. | document for these entries. | |||
| +=======+===========+=============+ | +=======+=============+=============+ | |||
| | Value | Curve | Recommended | | | Value | Description | Recommended | | |||
| +=======+===========+=============+ | +=======+=============+=============+ | |||
| | 1 | sect163k1 | D | | | 1 | sect163k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 2 | sect163r1 | D | | | 2 | sect163r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 3 | sect163r2 | D | | | 3 | sect163r2 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 4 | sect193r1 | D | | | 4 | sect193r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 5 | sect193r2 | D | | | 5 | sect193r2 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 6 | sect233k1 | D | | | 6 | sect233k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 7 | sect233r1 | D | | | 7 | sect233r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 8 | sect239k1 | D | | | 8 | sect239k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 15 | secp160k1 | D | | | 15 | secp160k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 16 | secp160r1 | D | | | 16 | secp160r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 17 | secp160r2 | D | | | 17 | secp160r2 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 18 | secp192k1 | D | | | 18 | secp192k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 19 | secp192r1 | D | | | 19 | secp192r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 20 | secp224k1 | D | | | 20 | secp224k1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| | 21 | secp224r1 | D | | | 21 | secp224r1 | D | | |||
| +-------+-----------+-------------+ | +-------+-------------+-------------+ | |||
| Table 3 | Table 3 | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated the note on the "Recommended" column with text in | |||
| Section 3.1. | ||||
| * Remove the "Elliptic curve groups" note from the registration | * Removed the "Elliptic curve groups" note from the registration | |||
| procedures table. | procedures table. | |||
| * For each of the entries above, add the following link to the | * For each of the entries above, added the following link to the | |||
| Comment column: | "Comment" column: | |||
| https://datatracker.ietf.org/meeting/118/materials/slides-118-tls- | https://datatracker.ietf.org/meeting/118/materials/slides-118-tls- | |||
| rfc8447bis-00 | rfc8447bis-00 | |||
| 7. TLS Exporter Labels Registry | 7. TLS Exporter Labels Registry | |||
| This document updates the registration procedure for the TLS Exporter | This document updates the registration procedure for the "TLS | |||
| Labels registry and updates the Recommended column allocation. IANA | Exporter Labels" registry and updates the "Recommended" column | |||
| is requested to update the TLS Exporter Labels Registry as follows: | allocation. IANA has updated the "TLS Exporter Labels" registry as | |||
| follows: | ||||
| * Change the registration procedure from Specification Required to | * Changed the registration procedure from Specification Required to | |||
| Expert Review and update it to include: | Expert Review and updated it to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Entries keep their existing Recommended column "Y" and "N" entries | * Entries kept their existing "Recommended" column "Y" and "N" | |||
| entries. | ||||
| * Update note on the Recommended column with text in Section 3.1. | * Updated the note on the "Recommended" column with text in | |||
| Section 3.1. | ||||
| * Update the note on the role of the expert reviewer as follows. | * Updated the note on the role of the expert reviewer as follows. | |||
| Note: The role of the designated expert is described in [RFC8447], | | Note: The role of the designated expert is described in [RFC8447], | |||
| Section 17. Even though this registry does not require a | | Section 17. Even though this registry does not require a | |||
| specification, the designated expert [RFC8126] will strongly | | specification, the designated expert [RFC8126] will strongly | |||
| encourage registrants to provide a link to a publicly available | | encourage registrants to provide a link to a publicly available | |||
| specification. An Internet-Draft (that is posted and never | | specification. An Internet-Draft (that is posted and never | |||
| published as an RFC) or a document from another standards body, | | published as an RFC) or a document from another standards body, | |||
| industry consortium, university site, etc. are suitable for these | | industry consortium, university site, etc. is suitable for these | |||
| purposes. The expert may provide more in-depth reviews, but their | | purposes. The expert may provide more in-depth reviews, but their | |||
| approval should not be taken as an endorsement of the exporter | | approval should not be taken as an endorsement of the exporter | |||
| label. The expert also verifies that the label is a string | | label. The expert also verifies that the label is a string | |||
| consisting of printable ASCII characters beginning with | | consisting of printable ASCII characters beginning with | |||
| "EXPORTER". IANA MUST also verify that one label is not a prefix | | "EXPORTER". IANA MUST also verify that one label is not a prefix | |||
| of any other label. For example, labels "key" or "master | | of any other label. For example, labels "key" or "master | |||
| secretary" are forbidden. | | secretary" are forbidden. | |||
| * Rename the Note column to Comment column. | * Renamed the "Note" column to "Comment". | |||
| 8. TLS Certificate Types Registry | 8. TLS Certificate Types Registry | |||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS Certificate Types registry as | allocation, IANA has updated the "TLS Certificate Types" registry as | |||
| follows: | follows: | |||
| * Adjust the registration procedure related to setting the | * Adjusted the registration procedure related to setting the | |||
| “Recommended” column as follows: | "Recommended" column as follows: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Entries keep their existing Recommended column "Y" and "N" | * Entries kept their existing "Recommended" column "Y" and "N" | |||
| entries. | entries. | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated the note on the "Recommended" column with text in | |||
| Section 3.1. | ||||
| 9. TLS HashAlgorithm Registry | 9. TLS HashAlgorithm Registry | |||
| Though TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be | TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be in use | |||
| in use for some time. In order to reflect the changes in the | for some time. In order to reflect the changes in the "Recommended" | |||
| Recommended column allocation, IANA is requested to update the TLS | column allocation, IANA has updated the "TLS HashAlgorithm" registry | |||
| HashAlgorithm Registry as follows: | as follows: | |||
| * Update the registration procedure to include: | * Updated the registration procedure to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the TLS HashAlgorithm registry to add a "Recommended" | * Updated the "TLS HashAlgorithm" registry to add a "Recommended" | |||
| column as follows: | column as follows: | |||
| +=======+=============+=============+ | +=======+=============+=============+ | |||
| | Value | Description | Recommended | | | Value | Description | Recommended | | |||
| +=======+=============+=============+ | +=======+=============+=============+ | |||
| | 0 | none | Y | | | 0 | none | Y | | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| | 1 | md5 | D | | | 1 | md5 | D | | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| | 2 | sha1 | D | | | 2 | sha1 | D | | |||
| skipping to change at page 11, line 27 ¶ | skipping to change at line 470 ¶ | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| | 5 | sha384 | Y | | | 5 | sha384 | Y | | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| | 6 | sha512 | Y | | | 6 | sha512 | Y | | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| | 8 | Intrinsic | Y | | | 8 | Intrinsic | Y | | |||
| +-------+-------------+-------------+ | +-------+-------------+-------------+ | |||
| Table 4 | Table 4 | |||
| * Add note on the Recommended column with text in Section 3.1. | * Added a note on the "Recommended" column with text in Section 3.1. | |||
| 10. TLS SignatureAlgorithm Registry | 10. TLS SignatureAlgorithm Registry | |||
| Though TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be | TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be in use | |||
| in use for some time. In order to reflect the changes in the | for some time. In order to reflect the changes in the "Recommended" | |||
| Recommended column allocation, IANA is requested to update the TLS | column allocation, IANA has updated the "TLS SignatureAlgorithm" | |||
| SignatureAlgorithm registry as follows: | registry as follows: | |||
| * Update the registration procedure to include: | * Updated the registration procedure to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the TLS SignatureAlgorithm registry to add a "Recommended" | * Updated the "TLS SignatureAlgorithm" registry to add a | |||
| column as follows: | "Recommended" column as follows: | |||
| +=======+===================+=============+ | +=======+===================+=============+ | |||
| | Value | Description | Recommended | | | Value | Description | Recommended | | |||
| +=======+===================+=============+ | +=======+===================+=============+ | |||
| | 0 | anonymous | N | | | 0 | anonymous | N | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| | 1 | rsa | Y | | | 1 | rsa | Y | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| | 2 | dsa | N | | | 2 | dsa | N | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| skipping to change at page 12, line 27 ¶ | skipping to change at line 512 ¶ | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| | 8 | ed448 | Y | | | 8 | ed448 | Y | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| | 64 | gostr34102012_256 | N | | | 64 | gostr34102012_256 | N | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| | 65 | gostr34102012_512 | N | | | 65 | gostr34102012_512 | N | | |||
| +-------+-------------------+-------------+ | +-------+-------------------+-------------+ | |||
| Table 5 | Table 5 | |||
| * Add note on the Recommended column with text in Section 3.1. | * Added a note on the "Recommended" column with text in Section 3.1. | |||
| 11. TLS ClientCertificateType Identifiers Registry | 11. TLS ClientCertificateType Identifiers Registry | |||
| Though TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be | TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be in use | |||
| in use for some time. In order to refect the changes in the | for some time. In order to reflect the changes in the "Recommended" | |||
| Recommended column allocation, IANA is requested to update the TLS | column allocation, IANA has updated the "TLS ClientCertificateType | |||
| ClientCertificateType Identifiers registry as follows: | Identifiers" registry as follows: | |||
| * Update the registration procedure to include: | * Updated the registration procedure to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Update the TLS ClientCertificateType Identifiers registry to add a | * Updated the "TLS ClientCertificateType Identifiers" registry to | |||
| "Recommended" column as follows: | add a "Recommended" column as follows: | |||
| +=======+===========================+=============+ | +=======+===========================+=============+ | |||
| | Value | Description | Recommended | | | Value | Description | Recommended | | |||
| +=======+===========================+=============+ | +=======+===========================+=============+ | |||
| | 1 | rsa_sign | Y | | | 1 | rsa_sign | Y | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| | 2 | dss_sign | N | | | 2 | dss_sign | N | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| | 3 | rsa_fixed_dh | N | | | 3 | rsa_fixed_dh | N | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| skipping to change at page 13, line 35 ¶ | skipping to change at line 562 ¶ | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| | 66 | ecdsa_fixed_ecdh | N | | | 66 | ecdsa_fixed_ecdh | N | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| | 67 | gost_sign256 | N | | | 67 | gost_sign256 | N | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| | 68 | gost_sign512 | N | | | 68 | gost_sign512 | N | | |||
| +-------+---------------------------+-------------+ | +-------+---------------------------+-------------+ | |||
| Table 6 | Table 6 | |||
| * Add note on the Recommended column with text in Section 3.1. | * Added a note on the "Recommended" column with text in Section 3.1. | |||
| 12. TLS PskKeyExchangeMode Registry | 12. TLS PskKeyExchangeMode Registry | |||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS PskKeyExchangeMode registry as | allocation, IANA has updated the "TLS PskKeyExchangeMode" registry as | |||
| follows: | follows: | |||
| * Update the registration procedure to include: | * Updated the registration procedure to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * Add a reference to this document under the reference heading. | * Added a reference to this document under the reference heading. | |||
| * Entries keep their existing Recommended column "Y" and "N" | * Entries kept their existing "Recommended" column "Y" and "N" | |||
| entries. | entries. | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated note on the "Recommended" column with text in Section 3.1. | |||
| 13. TLS SignatureScheme Registry | 13. TLS SignatureScheme Registry | |||
| In order to reflect the changes in the Recommended column allocation, | In order to reflect the changes in the "Recommended" column | |||
| IANA is requested to update the TLS SignatureScheme registry as | allocation, IANA has updated the "TLS SignatureScheme" registry as | |||
| follows: | follows: | |||
| * Update the registration procedure to include: | * Updated the registration procedure to include: | |||
| Setting a value to "Y" or "D" or transitioning the value from | Setting a value to "Y" or "D" or transitioning the value from "Y" | |||
| "Y" or "D" in the "Recommended" column requires | or "D" in the "Recommended" column requires IETF Standards Action | |||
| IETF Standards Action with Expert Review or IESG Approval [RFC8126]. | with Expert Review or IESG Approval [RFC8126]. | |||
| * IANA is requested to add a reference to this document under the | * Added a reference to this document under the reference heading. | |||
| reference heading. | ||||
| * Entries keep their existing Recommended column "Y" and "N" | * Entries kept their existing "Recommended" column "Y" and "N" | |||
| entries. | entries. | |||
| * Update note on the Recommended column with text in Section 3.1. | * Updated note on the "Recommended" column with text in Section 3.1. | |||
| 14. Adding "Comment" Column | 14. Adding "Comment" Column | |||
| IANA is requested to add a "Comment" column to the following | IANA has added a "Comment" column to the following registries: | |||
| registries: | ||||
| * TLS ExtensionType Values | * TLS ExtensionType Values | |||
| * TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs | * TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs | |||
| * TLS CachedInformationType Values | * TLS CachedInformationType Values | |||
| * TLS Certificate Compression Algorithm IDs | * TLS Certificate Compression Algorithm IDs | |||
| * TLS ClientCertificateType Identifiers | * TLS ClientCertificateType Identifiers | |||
| skipping to change at page 15, line 4 ¶ | skipping to change at line 627 ¶ | |||
| * TLS ContentType | * TLS ContentType | |||
| * TLS EC Point Formats | * TLS EC Point Formats | |||
| * TLS EC Curve Types | * TLS EC Curve Types | |||
| * TLS Supplemental Data Formats (SupplementalDataType) | * TLS Supplemental Data Formats (SupplementalDataType) | |||
| * TLS UserMappingType Values | * TLS UserMappingType Values | |||
| * TLS Signature Algorithm | ||||
| * TLS Hash Algorithm | * TLS SignatureAlgorithm | |||
| * TLS HashAlgorithm | ||||
| * TLS Authorization Data Formats | * TLS Authorization Data Formats | |||
| * TLS Heartbeat Message Types | * TLS Heartbeat Message Types | |||
| * TLS Heartbeat Modes | * TLS Heartbeat Modes | |||
| * TLS SignatureScheme | * TLS SignatureScheme | |||
| * TLS PskKeyExchangeMode | * TLS PskKeyExchangeMode | |||
| * TLS KDF Identifiers | * TLS KDF Identifiers | |||
| * TLS SSLKEYLOGFILE Labels | * TLS SSLKEYLOGFILE Labels | |||
| This list of registries is all registries that do not already have a | This list of registries is all registries that do not already have a | |||
| "Comment" or "Notes" column or that were not orphaned by TLS 1.3. | "Comment" or "Note" column or that were not orphaned by TLS 1.3. | |||
| IANA is requested to rename the "Note" column to "Comment" column in | IANA has renamed the "Note" column to "Comment" in the "TLS Exporter | |||
| TLS Exporter Labels registry. | Labels" registry. | |||
| 15. Expert Review of Current and Potential IETF and IRTF Documents | 15. Expert Review of Current and Potential IETF and IRTF Documents | |||
| The intent of the Specification Required choice for TLS code points | The intent of the Specification Required choice for TLS codepoints is | |||
| is to allow for easy registration for code points associated with | to allow for easy registration for codepoints associated with | |||
| protocols and algorithms that are not being actively developed inside | protocols and algorithms that are not being actively developed inside | |||
| IETF or IRTF. When TLS-based technologies are being developed inside | the IETF or IRTF. When TLS-based technologies are being developed | |||
| the IRTF/IETF they should be done in coordination with the TLS WG in | inside the IETF or IRTF, they should be done in coordination with the | |||
| order to provide appropriate review. For this reason, unless the TLS | TLS WG in order to provide appropriate review. For this reason, | |||
| WG chairs indicate otherwise via email, designated experts should | unless the TLS WG Chairs indicate otherwise via email, designated | |||
| decline code point registrations for documents which have already | experts should decline codepoint registrations for documents that | |||
| been adopted or are being proposed for adoption by IETF working | have already been adopted or are being proposed for adoption by IETF | |||
| groups or IRTF research groups. | working groups or IRTF research groups. | |||
| 16. Registration Requests | 16. Registration Requests | |||
| Registration requests MUST be submitted in one of two ways: | Registration requests MUST be submitted in one of two ways: | |||
| 1. By sending email to iana@iana.org; this email SHOULD use an | 1. By sending email to iana@iana.org; this email SHOULD use an | |||
| appropriate subject (e.g., "Request to register value in TLS bar | appropriate subject (e.g., "Request to register value in TLS bar | |||
| registry"). | registry"). | |||
| 2. Using the online form at https://www.iana.org/form/protocol- | 2. Using the online form at https://www.iana.org/form/protocol- | |||
| skipping to change at page 16, line 31 ¶ | skipping to change at line 702 ¶ | |||
| Designated experts ensure the specification is publicly available. | Designated experts ensure the specification is publicly available. | |||
| They may provide more in-depth reviews. Their review should not be | They may provide more in-depth reviews. Their review should not be | |||
| taken as an endorsement of the cipher suite, extension, supported | taken as an endorsement of the cipher suite, extension, supported | |||
| group, etc. | group, etc. | |||
| 18. IANA Considerations | 18. IANA Considerations | |||
| This document is entirely about changes to TLS-related IANA | This document is entirely about changes to TLS-related IANA | |||
| registries. | registries. | |||
| IANA is requested to modify the note applied to all TLS Specification | IANA has modified the note applied to all TLS Specification Required | |||
| Required registries instructing where to send registration requests | registries instructing where to send registration requests as | |||
| as follows: | follows: | |||
| | RFC EDITOR: Please replace "This RFC" in the following with the | ||||
| | RFC number assigned to this specification. | ||||
| Requests for assignments from the registry's Specification Required | | Note: Requests for registration in the "Specification Required" | |||
| range should be sent to the mailing list described in [This RFC, | | [RFC8126] range should be sent to iana@iana.org or submitted via | |||
| Section 16]. If approved, designated experts should notify IANA | | IANA's application form, per [RFC 9847]. IANA will forward the | |||
| within three weeks. For assistance, please contact iana@iana.org. | | request to the expert mailing list described in [RFC8447], | |||
| | Section 17 and track its progress. See the registration procedure | ||||
| | table below for more information. | ||||
| 19. Normative References | 19. Normative References | |||
| [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | |||
| Requirement Levels", BCP 14, RFC 2119, | Requirement Levels", BCP 14, RFC 2119, | |||
| DOI 10.17487/RFC2119, March 1997, | DOI 10.17487/RFC2119, March 1997, | |||
| <https://www.rfc-editor.org/rfc/rfc2119>. | <https://www.rfc-editor.org/info/rfc2119>. | |||
| [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security | [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security | |||
| (TLS) Protocol Version 1.1", RFC 4346, | (TLS) Protocol Version 1.1", RFC 4346, | |||
| DOI 10.17487/RFC4346, April 2006, | DOI 10.17487/RFC4346, April 2006, | |||
| <https://www.rfc-editor.org/rfc/rfc4346>. | <https://www.rfc-editor.org/info/rfc4346>. | |||
| [RFC5469] Eronen, P., Ed., "DES and IDEA Cipher Suites for Transport | [RFC5469] Eronen, P., Ed., "DES and IDEA Cipher Suites for Transport | |||
| Layer Security (TLS)", RFC 5469, DOI 10.17487/RFC5469, | Layer Security (TLS)", RFC 5469, DOI 10.17487/RFC5469, | |||
| February 2009, <https://www.rfc-editor.org/rfc/rfc5469>. | February 2009, <https://www.rfc-editor.org/info/rfc5469>. | |||
| [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, | [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, | |||
| DOI 10.17487/RFC7465, February 2015, | DOI 10.17487/RFC7465, February 2015, | |||
| <https://www.rfc-editor.org/rfc/rfc7465>. | <https://www.rfc-editor.org/info/rfc7465>. | |||
| [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for | [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for | |||
| Writing an IANA Considerations Section in RFCs", BCP 26, | Writing an IANA Considerations Section in RFCs", BCP 26, | |||
| RFC 8126, DOI 10.17487/RFC8126, June 2017, | RFC 8126, DOI 10.17487/RFC8126, June 2017, | |||
| <https://www.rfc-editor.org/rfc/rfc8126>. | <https://www.rfc-editor.org/info/rfc8126>. | |||
| [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC | [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC | |||
| 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, | 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, | |||
| May 2017, <https://www.rfc-editor.org/rfc/rfc8174>. | May 2017, <https://www.rfc-editor.org/info/rfc8174>. | |||
| [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS | [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS | |||
| and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, | and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, | |||
| <https://www.rfc-editor.org/rfc/rfc8447>. | <https://www.rfc-editor.org/info/rfc8447>. | |||
| [RFC8996] Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS | [RFC8996] Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS | |||
| 1.1", BCP 195, RFC 8996, DOI 10.17487/RFC8996, March 2021, | 1.1", BCP 195, RFC 8996, DOI 10.17487/RFC8996, March 2021, | |||
| <https://www.rfc-editor.org/rfc/rfc8996>. | <https://www.rfc-editor.org/info/rfc8996>. | |||
| [RFC9155] Velvindron, L., Moriarty, K., and A. Ghedini, "Deprecating | [RFC9155] Velvindron, L., Moriarty, K., and A. Ghedini, "Deprecating | |||
| MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2", | MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2", | |||
| RFC 9155, DOI 10.17487/RFC9155, December 2021, | RFC 9155, DOI 10.17487/RFC9155, December 2021, | |||
| <https://www.rfc-editor.org/rfc/rfc9155>. | <https://www.rfc-editor.org/info/rfc9155>. | |||
| Authors' Addresses | Authors' Addresses | |||
| Joe Salowey | Joe Salowey | |||
| Venafi | Venafi | |||
| Email: joe@salowey.net | Email: joe@salowey.net | |||
| Sean Turner | Sean Turner | |||
| sn3rd | sn3rd | |||
| Email: sean@sn3rd.com | Email: sean@sn3rd.com | |||
| End of changes. 116 change blocks. | ||||
| 305 lines changed or deleted | 289 lines changed or added | |||
| This html diff was produced by rfcdiff 1.48. | ||||