update IANA CSV files

This commit is contained in:
nervuri 2023-09-19 10:02:16 +00:00
parent c8f3395362
commit 097d0c99df
3 changed files with 14 additions and 10 deletions

View File

@ -6,26 +6,26 @@ Value,Description,DTLS-OK,Recommended,Reference
"0x00,0x04",TLS_RSA_WITH_RC4_128_MD5,N,N,[RFC5246][RFC6347]
"0x00,0x05",TLS_RSA_WITH_RC4_128_SHA,N,N,[RFC5246][RFC6347]
"0x00,0x06",TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,Y,N,[RFC4346]
"0x00,0x07",TLS_RSA_WITH_IDEA_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x07",TLS_RSA_WITH_IDEA_CBC_SHA,Y,N,[RFC8996]
"0x00,0x08",TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x09",TLS_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x09",TLS_RSA_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x0A",TLS_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x0B",TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x0C",TLS_DH_DSS_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x0C",TLS_DH_DSS_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x0D",TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x0E",TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x0F",TLS_DH_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x0F",TLS_DH_RSA_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x10",TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x11",TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x12",TLS_DHE_DSS_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x12",TLS_DHE_DSS_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x13",TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x14",TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x15",TLS_DHE_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x15",TLS_DHE_RSA_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x16",TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x17",TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,N,N,[RFC4346][RFC6347]
"0x00,0x18",TLS_DH_anon_WITH_RC4_128_MD5,N,N,[RFC5246][RFC6347]
"0x00,0x19",TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x1A",TLS_DH_anon_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x1A",TLS_DH_anon_WITH_DES_CBC_SHA,Y,N,[RFC8996]
"0x00,0x1B",TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x1C-1D",Reserved to avoid conflicts with SSLv3,,,[RFC5246]
"0x00,0x1E",TLS_KRB5_WITH_DES_CBC_SHA,Y,N,[RFC2712]

1 Value Description DTLS-OK Recommended Reference
6 0x00,0x04 TLS_RSA_WITH_RC4_128_MD5 N N [RFC5246][RFC6347]
7 0x00,0x05 TLS_RSA_WITH_RC4_128_SHA N N [RFC5246][RFC6347]
8 0x00,0x06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 Y N [RFC4346]
9 0x00,0x07 TLS_RSA_WITH_IDEA_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
10 0x00,0x08 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
11 0x00,0x09 TLS_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
12 0x00,0x0A TLS_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
13 0x00,0x0B TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
14 0x00,0x0C TLS_DH_DSS_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
15 0x00,0x0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
16 0x00,0x0E TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
17 0x00,0x0F TLS_DH_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
18 0x00,0x10 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
19 0x00,0x11 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
20 0x00,0x12 TLS_DHE_DSS_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
21 0x00,0x13 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
22 0x00,0x14 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
23 0x00,0x15 TLS_DHE_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
24 0x00,0x16 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
25 0x00,0x17 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 N N [RFC4346][RFC6347]
26 0x00,0x18 TLS_DH_anon_WITH_RC4_128_MD5 N N [RFC5246][RFC6347]
27 0x00,0x19 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
28 0x00,0x1A TLS_DH_anon_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic] [RFC8996]
29 0x00,0x1B TLS_DH_anon_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
30 0x00,0x1C-1D Reserved to avoid conflicts with SSLv3 [RFC5246]
31 0x00,0x1E TLS_KRB5_WITH_DES_CBC_SHA Y N [RFC2712]

View File

@ -33,7 +33,7 @@ Value,Extension Name,TLS 1.3,DTLS-Only,Recommended,Reference
31,password_salt,"CH, SH, HRR",N,N,[RFC8492]
32,ticket_pinning,"CH, EE",N,N,[RFC8672]
33,tls_cert_with_extern_psk,"CH, SH",N,N,[RFC8773]
34,delegated_credential,"CH, CR, CT",N,Y,[RFC-ietf-tls-subcerts-15]
34,delegated_credential,"CH, CR, CT",N,Y,[RFC9345]
35,"session_ticket (renamed from ""SessionTicket TLS"")",-,N,Y,[RFC5077][RFC8447]
36,TLMSP,-,N,N,[ETSI TS 103 523-2]
37,TLMSP_proxying,-,N,N,[ETSI TS 103 523-2]
@ -59,7 +59,8 @@ Value,Extension Name,TLS 1.3,DTLS-Only,Recommended,Reference
57,quic_transport_parameters,"CH, EE",N,Y,[RFC9001]
58,ticket_request,"CH, EE",N,Y,[RFC9149]
59,dnssec_chain,"CH, CT",N,N,[RFC9102][RFC Errata 6860]
60-2569,Unassigned,,,,
60,sequence_number_encryption_algorithms,"CH, HRR, SH",Y,N,[draft-pismenny-tls-dtls-plaintext-sequence-number-01]
61-2569,Unassigned,,,,
2570,Reserved,"CH, CR, NST",N,N,[RFC8701]
2571-6681,Unassigned,,,,
6682,Reserved,"CH, CR, NST",N,N,[RFC8701]

1 Value Extension Name TLS 1.3 DTLS-Only Recommended Reference
33 31 password_salt CH, SH, HRR N N [RFC8492]
34 32 ticket_pinning CH, EE N N [RFC8672]
35 33 tls_cert_with_extern_psk CH, SH N N [RFC8773]
36 34 delegated_credential CH, CR, CT N Y [RFC-ietf-tls-subcerts-15] [RFC9345]
37 35 session_ticket (renamed from "SessionTicket TLS") - N Y [RFC5077][RFC8447]
38 36 TLMSP - N N [ETSI TS 103 523-2]
39 37 TLMSP_proxying - N N [ETSI TS 103 523-2]
59 57 quic_transport_parameters CH, EE N Y [RFC9001]
60 58 ticket_request CH, EE N Y [RFC9149]
61 59 dnssec_chain CH, CT N N [RFC9102][RFC Errata 6860]
62 60-2569 60 Unassigned sequence_number_encryption_algorithms CH, HRR, SH Y N [draft-pismenny-tls-dtls-plaintext-sequence-number-01]
63 61-2569 Unassigned
64 2570 Reserved CH, CR, NST N N [RFC8701]
65 2571-6681 Unassigned
66 6682 Reserved CH, CR, NST N N [RFC8701]

View File

@ -61,7 +61,10 @@ Value,Description,DTLS-OK,Recommended,Reference,Comment
19018,Reserved,Y,N,[RFC8701],
19019-23129,Unassigned,,,,
23130,Reserved,Y,N,[RFC8701],
23131-27241,Unassigned,,,,
23131-25496,Unassigned,,,,
25497,X25519Kyber768Draft00,Y,N,[draft-tls-westerbaan-xyber768d00-02],Pre-standards version of Kyber768
25498,SecP256r1Kyber768Draft00,Y,N,[draft-kwiatkowski-tls-ecdhe-kyber-01],Combining secp256r1 ECDH with pre-standards version of Kyber768
25499-27241,Unassigned,,,,
27242,Reserved,Y,N,[RFC8701],
27243-31353,Unassigned,,,,
31354,Reserved,Y,N,[RFC8701],

1 Value Description DTLS-OK Recommended Reference Comment
61 19018 Reserved Y N [RFC8701]
62 19019-23129 Unassigned
63 23130 Reserved Y N [RFC8701]
64 23131-27241 23131-25496 Unassigned
65 25497 X25519Kyber768Draft00 Y N [draft-tls-westerbaan-xyber768d00-02] Pre-standards version of Kyber768
66 25498 SecP256r1Kyber768Draft00 Y N [draft-kwiatkowski-tls-ecdhe-kyber-01] Combining secp256r1 ECDH with pre-standards version of Kyber768
67 25499-27241 Unassigned
68 27242 Reserved Y N [RFC8701]
69 27243-31353 Unassigned
70 31354 Reserved Y N [RFC8701]