Internet-Draft (D)TLS IANA Registry Updates July 2022
Salowey & Turner Expires 9 January 2023 [Page]
Workgroup:
Transport Layer Security
Internet-Draft:
draft-ietf-tls-rfc8447bis-01
Obsoletes:
8447 (if approved)
Updates:
3749, 5077, 4680, 5246, 5705, 5878, 6520, 7301 (if approved)
Published:
Intended Status:
Standards Track
Expires:
Authors:
J. Salowey
Salesforce
S. Turner
sn3rd

IANA Registry Updates for TLS and DTLS

Abstract

This document describes a number of changes to TLS and DTLS IANA registries that range from adding notes to the registry all the way to changing the registration policy. These changes were mostly motivated by WG review of the TLS- and DTLS-related registries undertaken as part of the TLS 1.3 development process.

This document obsoletes RFC 8447 and updates the following RFCs: 3749, 5077, 4680, 5246, 5705, 5878, 6520, and 7301.

About This Document

This note is to be removed before publishing as an RFC.

Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/.

Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/.

Source for this draft and an issue tracker can be found at https://github.com/tlswg/rfc8447bis.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 9 January 2023.

Table of Contents

1. Introduction

This document instructs IANA to make changes to a number of the IANA registries related to Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS).

Most of the instructions included herein and previously included in [RFC8447], which this document obsoletes, were motivated by the development of TLS 1.3 [RFC8446]. The changes ranged from simple, e.g., adding notes, to complex, e.g., changing a registry's registration policy. Instead of listing the changes and their rationale here in the introduction, each section provides rationale for the proposed change(s). The instructions in this document revise the values of "Recommended" column, applies the new value to the registries, and adds this column as noted in Section 15. There are also instructions to update references, including replacing references to [RFC8446] with [I-D.ietf-tls-rfc8446bis] and [RFC8447] with [I-D.ietf-tls-rfc8447bis].

This document proposes no changes to the registration policies for TLS Alerts [I-D.ietf-tls-rfc8446bis], TLS ContentType [I-D.ietf-tls-rfc8446bis], TLS HandshakeType [I-D.ietf-tls-rfc8446bis], and TLS Certificate Status Types [RFC6961] registries; the existing policies (Standards Action for the first three; IETF Review for the last), are appropriate for these one-byte code points because of their scarcity.

2. Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. Adding "TLS" to Registry Names

For consistency amongst TLS registries, IANA has prepended "TLS" to the following registries:

IANA [SHALL update/has updated] the reference for these four registries to also refer to this document. The remainder of this document will use the registry names with the "TLS" prefix.

4. Aligning with RFC 8126

Many of the TLS-related IANA registries had the registration procedure "IETF Consensus", which was changed to "IETF Review" by [RFC8126]. To align with the new terminology, IANA has updated the following registries to "IETF Review":

This is not a universal change, as some registries originally defined with "IETF Consensus" are undergoing other changes either as a result of this document or [RFC8422].

IANA [SHALL update/has updated] the reference for these two registries to also refer to this document.

6. Session Ticket TLS Extension

The nomenclature for the registry entries in the TLS ExtensionType Values registry correspond to the presentation language field name except for entry 35. To ensure that the values in the registry are consistently identified in the registry, IANA:

7. TLS ExtensionType Values

Experience has shown that the IETF Review registry policy for TLS extensions was too strict. Based on WG consensus, the decision was taken to change the registration policy to Specification Required while reserving a small part of the code space for Private Use [RFC8126]. Therefore, IANA [SHALL update/has updated] the TLS ExtensionType Values registry as follows:

    Values with the first byte in the range 0-254 (decimal) are assigned
    via Specification Required [RFC8126].  Values with the first byte
    255 (decimal) are reserved for Private Use [RFC8126].

See Section 17 for additional information about the designated expert pool.

Despite wanting to "loosen" the registration policies for TLS extensions, it is still useful to indicate in the IANA registry which extensions the WG recommends be supported. Therefore, IANA [SHALL update/has updated] the TLS ExtensionType Values registry as follows:

Table 1
Extension Recommended
server_name Y
max_fragment_length N
client_certificate_url Y
trusted_ca_keys Y
truncated_hmac D
status_request Y
user_mapping Y
client_authz N
server_authz N
cert_type N
supported_groups Y
ec_point_formats Y
srp N
signature_algorithms Y
use_srtp Y
heartbeat Y
application_layer_protocol_negotiation Y
status_request_v2 Y
signed_certificate_timestamp N
client_certificate_type Y
server_certificate_type Y
padding Y
encrypt_then_mac Y
extended_master_secret Y
cached_info Y
session_ticket Y
renegotiation_info Y
connection_id (deprecated) D

IANA [SHALL update/has added] the following notes:

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the extension.

Note:

As specified in [RFC8126], assignments made in the Private Use space are not generally useful for broad interoperability. It is the responsibility of those making use of the Private Use range to ensure that no conflicts occur (within the intended scope of use). For widespread experiments, temporary reservations are available.

Note:

If an item is not marked as "Recommended", it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

The extensions added by [I-D.ietf-tls-rfc8446bis] are omitted from the above table. Likewise, extensions defined after [RFC8447] are also not listed in the table as those RFCs specify the value of the extension's "Recommended"; extensions points defined after [RFC8447] include token_binding, compress_certificate, record_size_limit, pwd_protect, pwd_clear, password_salt, ticket_pinning, tls_cert_with_extern_psk, delegated_credentials, supported_ekt_ciphers, connection_id, external_id_hash, external_session_id, quic_transport_parameters, ticket_request, and dnssec_chain.

[I-D.ietf-tls-rfc8446bis] also uses the TLS ExtensionType Values registry originally created in [RFC4366]. The following text is from [I-D.ietf-tls-rfc8446bis] and is included here to ensure alignment between these specifications.

8. TLS Cipher Suites Registry

Experience has shown that the IETF Consensus registry policy for TLS Cipher Suites was too strict. Based on WG consensus, the decision was taken to change the TLS Cipher Suites registry's registration policy to Specification Required while reserving a small part of the code space for Experimental and Private Use [RFC8126]. Therefore, IANA has updated the TLS Cipher Suites registry's policy as follows:

    Values with the first byte in the range 0-254 (decimal) are
    assigned via Specification Required [RFC8126].  Values with the
    first byte 255 (decimal) are reserved for Private Use [RFC8126].

See Section 17 for additional information about the designated expert pool.

The TLS Cipher Suites registry has grown significantly and will continue to do so. To better guide those not intimately involved in TLS, IANA [SHALL update/has updated] the TLS Cipher Suites registry as follows:

RFC EDITOR: The previous paragraph is for document reviewers and is not meant for the registry.

Cipher Suite Name                             | Value
----------------------------------------------+------------
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256           | {0x00,0x9E}
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384           | {0x00,0x9F}
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256       | {0xC0,0x2B}
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384       | {0xC0,0x2C}
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256         | {0xC0,0x2F}
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384         | {0xC0,0x30}
TLS_DHE_RSA_WITH_AES_128_CCM                  | {0xC0,0x9E}
TLS_DHE_RSA_WITH_AES_256_CCM                  | {0xC0,0x9F}
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   | {0xCC,0xA8}
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | {0xCC,0xA9}
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256     | {0xCC,0xAA}

The cipher suites that follow are Standards Track ephemeral pre-shared key cipher suites that are available in TLS 1.2.

RFC EDITOR: The previous paragraph is for document reviewers and is not meant for the registry.

Cipher Suite Name                             | Value
----------------------------------------------+------------
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256           | {0x00,0xAA}
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384           | {0x00,0xAB}
TLS_DHE_PSK_WITH_AES_128_CCM                  | {0xC0,0xA6}
TLS_DHE_PSK_WITH_AES_256_CCM                  | {0xC0,0xA7}
TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256         | {0xD0,0x01}
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384         | {0xD0,0x02}
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256         | {0xD0,0x05}
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256   | {0xCC,0xAC}
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256     | {0xCC,0xAD}

The TLS 1.3 cipher suites specified by [I-D.ietf-tls-rfc8446bis] are not listed here; that document provides for their "Recommended" status.

Despite the following behavior being misguided, experience has shown that some customers use the IANA registry as a checklist against which to measure an implementation's completeness, and some implementers blindly implement cipher suites. Therefore, IANA has added the following warning to the registry:

WARNING:

Cryptographic algorithms and parameters will be broken or weakened over time. Blindly implementing cipher suites listed here is not advised. Implementers and users need to check that the cryptographic algorithms listed continue to provide the expected level of security.

IANA has added the following note to ensure that those that focus on IANA registries are aware that TLS 1.3 [I-D.ietf-tls-rfc8446bis] uses the same registry but defines ciphers differently:

Note:

Although TLS 1.3 uses the same cipher suite space as previous versions of TLS, TLS 1.3 cipher suites are defined differently, only specifying the symmetric ciphers and hash functions, and cannot be used for TLS 1.2. Similarly, TLS 1.2 and lower cipher suite values cannot be used with TLS 1.3.

IANA [SHALL add/has added] the following notes to document the rules for populating the "Recommended" column:

Note:

CCM_8 cipher suites are not marked as "Recommended". These cipher suites have a significantly truncated authentication tag that represents a security trade-off that may not be appropriate for general environments.

Note:

If an item is not marked as "Recommended", it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

IANA [SHALL add/has added] the following notes for additional information:

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the cipher suite.

Note:

As specified in [RFC8126], assignments made in the Private Use space are not generally useful for broad interoperability. It is the responsibility of those making use of the Private Use range to ensure that no conflicts occur (within the intended scope of use). For widespread experiments, temporary reservations are available.

IANA [SHALL update/has updated] the reference for this registry to refer to this document instead of [RFC8447].

9. TLS Supported Groups

Similar to cipher suites, supported groups have proliferated over time, and some use the registry to measure implementations. Therefore, IANA [SHALL add/has added] a "Recommended" column with a "Y" for secp256r1, secp384r1, x25519, and x448, while all others are "N". These "Y" groups are taken from Standards Track RFCs; [RFC8422] elevates secp256r1 and secp384r1 to Standards Track. Not all groups from [RFC8422], which is Standards Track, are marked as "Y"; these groups apply to TLS 1.3 [I-D.ietf-tls-rfc8446bis] and previous versions of TLS. The "Recommended" column is assigned a value of "N" unless explicitly requested, and adding a value with a "Recommended" value of "Y" requires Standards Action [RFC8126]. IESG Approval is REQUIRED for a Y->N transition.

IANA [SHALL add/has added] the following notes:

Note:

If an item is not marked as "Recommended" it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the supported groups.

Despite the following behavior being misguided, experience has shown that some customers use the IANA registry as a checklist against which to measure an implementation's completeness, and some implementers blindly implement supported group. Therefore, IANA has added the following warning to the registry:

WARNING:

Cryptographic algorithms and parameters will be broken or weakened over time. Blindly implementing supported groups listed here is not advised. Implementers and users need to check that the cryptographic algorithms listed continue to provide the expected level of security.

IANA [SHALL update/has updated] the reference for this registry to refer to this document instead of [RFC8447].

The value 0 (0x0000) has been marked as reserved.

10. TLS ClientCertificateType Identifiers

Experience has shown that the IETF Consensus registry policy for TLS ClientCertificateType Identifiers is too strict. Based on WG consensus, the decision was taken to change the registration policy to Specification Required while reserving some of the code space for Standards Track usage and a small part of the code space for Private Use [RFC8126]. Therefore, IANA has updated the TLS ClientCertificateType Identifiers registry's policy as follows:

      Values in the range 0-63 are assigned via Standards Action [RFC8126].
      Values 64-223 are assigned via Specification Required [RFC8126].
      Values 224-255 are reserved for Private Use [RFC8126].

See Section 17 for additional information about the designated expert pool.

IANA [SHALL add/has added] the following notes:

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the identifier.

Note:

As specified in [RFC8126], assignments made in the Private Use space are not generally useful for broad interoperability. It is the responsibility of those making use of the Private Use range to ensure that no conflicts occur (within the intended scope of use). For widespread experiments, temporary reservations are available.

11. New Session Ticket TLS Handshake Message Type

To align with TLS implementations and to align the naming nomenclature with other Handshake message types, IANA:

12. TLS Exporter Labels Registry

To aid those reviewers who start with the IANA registry, IANA [SHALL add/has added]:

Table 2
Exporter Value Recommended
client finished Y
server finished Y
master secret Y
key expansion Y
client EAP encryption Y
ttls keying material N
ttls challenge N
EXTRACTOR-dtls_srtp Y
EXPORTER_DTLS_OVER_SCTP Y
EXPORTER: teap session key seed Y

To provide additional information for the designated experts, IANA [SHALL add/has added] the following notes:

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the exporter label. The expert also verifies that the label is a string consisting of printable ASCII characters beginning with "EXPORTER". IANA MUST also verify that one label is not a prefix of any other label. For example, labels "key" or "master secretary" are forbidden.

Note:

If an item is not marked as "Recommended", it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

IANA [SHALL update/has updated] the reference for this registry to refer to refer to this document instead of [RFC8447].

13. Adding Missing Item to TLS Alerts Registry

IANA has added the following entry to the TLS Alerts registry; the entry was omitted from the IANA instructions in [RFC7301]:

    120   no_application_protocol  Y  [RFC7301][This-document]

14. TLS Certificate Types

Experience has shown that the IETF Consensus registry policy for TLS Certificate Types is too strict. Based on WG consensus, the decision was taken to change registration policy to Specification Required while reserving a small part of the code space for Private Use [RFC8126]. Therefore, IANA has changed the TLS Certificate Types registry as follows:

    Values in the range 0-223 (decimal) are assigned via Specification
    Required [RFC8126]. Values in the range 224-255 (decimal) are
    reserved for Private Use [RFC8126].

See Section 17 for additional information about the designated expert pool.

IANA [SHALL add/has added] the following note:

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in-depth reviews, but their approval should not be taken as an endorsement of the certificate type.

Note:

If an item is not marked as "Recommended", it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

IANA [SHALL update/has updated] the reference for this registry to refer this document instead of [RFC8447].

15. Orphaned Registries

To make it clear that (D)TLS 1.3 has orphaned certain registries (i.e., they are only applicable to version of (D)TLS protocol versions prior to 1.3), IANA:

Despite the fact that the TLS HashAlgorithm and SignatureAlgorithm registries are orphaned, it is still important to warn implementers of pre-TLS1.3 implementations about the dangers of blindly implementing cryptographic algorithms. Therefore, IANA has added the following warning to the TLS HashAlgorithm and SignatureAlgorithm registries:

WARNING:

Cryptographic algorithms and parameters will be broken or weakened over time. Blindly implementing the cryptographic algorithms listed here is not advised. Implementers and users need to check that the cryptographic algorithms listed continue to provide the expected level of security.

Though TLS 1.0 and TLS 1.1 were deprecated [RFC8996], TLS 1.2 will be in use for some time. IANA [SHALL update/has updated] the TLS HashAlgorithm, TLS SignatureAlgorithm, and TLS ClientCertificateTypes registries to add a "Recommended" column as follows:

TLS HashAlgorithm registry:

Table 3
Descsription Recommended
none Y
md5 D
sha1 D
sha224 D
sha256 Y
sha384 Y
sha512 Y
Intrinsic Y

TLS SignatureAlgorithm registry:

Table 4
Descsription Recommended
anonymous N
rsa Y
dsa N
ecdsa Y
ed25519 Y
ed448 Y
gostr34102012_256 N
gostr34102012_512 N

TLS ClientCertificateTypes registry:

Table 5
Descsription Recommended
rsa_sign Y
dss_sign N
rsa_fixed_dh N
dss_fixed_dh N
rsa_ephemeral_dh_RESERVED D
dss_ephemeral_dh_RESERVED D
fortezza_dms_RESERVED D
ecdsa_sign Y
rsa_fixed_ecdh N
ecdsa_fixed_ecdh N
gost_sign256 N
gost_sign512 N

In the TLS HashAlgorithm, TLS SignatureAlgorithm, and TLS ClientCertificateTypes registries, all unassigned and reserved values have a "Recommended" that is blank.

16. Additional Notes

IANA has added the following warning and note to the TLS SignatureScheme registry:

WARNING:

Cryptographic algorithms and parameters will be broken or weakened over time. Blindly implementing signature schemes listed here is not advised. Implementers and users need to check that the cryptographic algorithms listed continue to provide the expected level of security.

Note:

As specified in [RFC8126], assignments made in the Private Use space are not generally useful for broad interoperability. It is the responsibility of those making use of the Private Use range to ensure that no conflicts occur (within the intended scope of use). For widespread experiments, temporary reservations are available.

IANA [SHALL update/has updated] added the following notes to the TLS PskKeyExchangeMode registry:

Note:

If an item is not marked as "Recommended", it does not necessarily mean that it is flawed; rather, it indicates that the item either has not been through the IETF consensus process, has limited applicability, or is intended only for specific use cases.

Note:

The role of the designated expert is described in [I-D.ietf-tls-rfc8447bis]. The designated expert [RFC8126] ensures that the specification is publicly available. It is sufficient to have an Internet-Draft (that is posted and never published as an RFC) or a document from another standards body, industry consortium, university site, etc. The expert may provide more in depth reviews, but their approval should not be taken as an endorsement of the key exchange mode.

17. Designated Expert Pool

Specification Required [RFC8126] registry requests are registered after a three-week review period on the tls-reg-review@ietf.org mailing list, on the advice of one or more designated experts. However, to allow for the allocation of values prior to publication, the designated experts may approve registration once they are satisfied that such a specification will be published.

Registration requests sent to the mailing list for review SHOULD use an appropriate subject (e.g., "Request to register value in TLS bar registry").

Within the review period, the designated experts will either approve or deny the registration request, communicating this decision to the review list and IANA. Denials SHOULD include an explanation and, if applicable, suggestions as to how to make the request successful. Registration requests that are undetermined for a period longer than 21 days can be brought to the IESG's attention (using the iesg@ietf.org mailing list) for resolution.

Criteria that SHOULD be applied by the designated experts includes determining whether the proposed registration duplicates existing functionality, whether it is likely to be of general applicability or useful only for a single application, and whether the registration description is clear.

IANA MUST only accept registry updates from the designated experts and SHOULD direct all requests for registration to the review mailing list.

It is suggested that multiple designated experts be appointed who are able to represent the perspectives of different applications using this specification, in order to enable broadly informed review of registration decisions. In cases where a registration decision could be perceived as creating a conflict of interest for a particular Expert, that Expert SHOULD defer to the judgment of the other Experts.

18. Security Considerations

The change to Specification Required from IETF Review lowers the amount of review provided by the WG for cipher suites and supported groups. This change reflects reality in that the WG essentially provided no cryptographic review of the cipher suites or supported groups. This was especially true of national cipher suites.

Recommended algorithms are regarded as secure for general use at the time of registration; however, cryptographic algorithms and parameters will be broken or weakened over time. It is possible that the "Recommended" status in the registry lags behind the most recent advances in cryptanalysis. Implementers and users need to check that the cryptographic algorithms listed continue to provide the expected level of security.

Designated experts ensure the specification is publicly available. They may provide more in-depth reviews. Their review should not be taken as an endorsement of the cipher suite, extension, supported group, etc.

19. IANA Considerations

This document is entirely about changes to TLS-related IANA registries.

20. References

20.1. Normative References

[I-D.ietf-tls-deprecate-obsolete-kex]
Bartle, C. and N. Aviram, "Deprecating Obsolete Key Exchange Methods in TLS", Work in Progress, Internet-Draft, draft-ietf-tls-deprecate-obsolete-kex-00, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-deprecate-obsolete-kex-00>.
[I-D.ietf-tls-rfc8446bis]
Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-rfc8446bis-04, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-rfc8446bis-04>.
[I-D.ietf-tls-rfc8447bis]
Salowey, J. and S. Turner, "IANA Registry Updates for TLS and DTLS", Work in Progress, Internet-Draft, draft-ietf-tls-rfc8447bis-00, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-rfc8447bis-00>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[RFC3749]
Hollenbeck, S., "Transport Layer Security Protocol Compression Methods", RFC 3749, DOI 10.17487/RFC3749, , <https://www.rfc-editor.org/rfc/rfc3749>.
[RFC4680]
Santesson, S., "TLS Handshake Message for Supplemental Data", RFC 4680, DOI 10.17487/RFC4680, , <https://www.rfc-editor.org/rfc/rfc4680>.
[RFC5077]
Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 5077, DOI 10.17487/RFC5077, , <https://www.rfc-editor.org/rfc/rfc5077>.
[RFC5246]
Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, , <https://www.rfc-editor.org/rfc/rfc5246>.
[RFC5705]
Rescorla, E., "Keying Material Exporters for Transport Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, , <https://www.rfc-editor.org/rfc/rfc5705>.
[RFC5878]
Brown, M. and R. Housley, "Transport Layer Security (TLS) Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, , <https://www.rfc-editor.org/rfc/rfc5878>.
[RFC6520]
Seggelmann, R., Tuexen, M., and M. Williams, "Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension", RFC 6520, DOI 10.17487/RFC6520, , <https://www.rfc-editor.org/rfc/rfc6520>.
[RFC7301]
Friedl, S., Popov, A., Langley, A., and E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, , <https://www.rfc-editor.org/rfc/rfc7301>.
[RFC8126]
Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, , <https://www.rfc-editor.org/rfc/rfc8126>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.
[RFC8996]
Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS 1.1", BCP 195, RFC 8996, DOI 10.17487/RFC8996, , <https://www.rfc-editor.org/rfc/rfc8996>.

20.2. Informative References

[RFC4366]
Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, DOI 10.17487/RFC4366, , <https://www.rfc-editor.org/rfc/rfc4366>.
[RFC6961]
Pettersen, Y., "The Transport Layer Security (TLS) Multiple Certificate Status Request Extension", RFC 6961, DOI 10.17487/RFC6961, , <https://www.rfc-editor.org/rfc/rfc6961>.
[RFC8422]
Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, , <https://www.rfc-editor.org/rfc/rfc8422>.
[RFC8446]
Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, , <https://www.rfc-editor.org/rfc/rfc8446>.
[RFC8447]
Salowey, J. and S. Turner, "IANA Registry Updates for TLS and DTLS", RFC 8447, DOI 10.17487/RFC8447, , <https://www.rfc-editor.org/rfc/rfc8447>.

Authors' Addresses

Joe Salowey
Salesforce
Sean Turner
sn3rd