<?xml version="1.0" encoding="US-ASCII"?> version='1.0' encoding='UTF-8'?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
  <!ENTITY RFC2119 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml">
  <!ENTITY RFC5246 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5246.xml">
  <!ENTITY RFC6347 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.6347.xml">
  <!ENTITY RFC7301 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.7301.xml">
  <!ENTITY RFC8174 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8174.xml">
  <!ENTITY RFC8446 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8446.xml">
]>
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<?rfc strict="yes" ?>
<?rfc toc="yes"?>
<?rfc tocdepth="4"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes" ?>
<?rfc compact="yes" ?>
<?rfc subcompact="no" ?> "rfc2629-xhtml.ent">

<rfc number="8701" xmlns:xi="http://www.w3.org/2001/XInclude" category="info"
     consensus="true" docName="draft-ietf-tls-grease-04" ipr="trust200902"> ipr="trust200902" obsoletes="" updates="" submissionType="IETF" xml:lang="en" tocInclude="true" tocDepth="4" symRefs="true" sortRefs="true" version="3">

  <front>
    <title>Applying GREASE Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility</title>
    <seriesInfo name="RFC" value="8701"/>
    <author fullname="David Benjamin" initials="D." surname="Benjamin">
      <organization>Google LLC</organization>
      <address>
        <email>davidben@google.com</email>
      </address>
    </author>
    <date year="2019" /> year="2020" month="January"/>
    <area>General</area>

<keyword>TLS, GREASE</keyword>

    <abstract>
      <t>This document describes GREASE (Generate Random Extensions And Sustain
     Extensibility), a mechanism to prevent extensibility failures in the TLS
     ecosystem. It reserves a set of TLS protocol values that may be advertised
     to ensure peers correctly handle unknown values.</t>
    </abstract>
  </front>
  <middle>
    <section title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t>The TLS protocol <xref target="RFC8446" /> format="default"/> includes several points of
extensibility, including the list of cipher suites and several lists of extensions.
The values transmitted in these lists identify implementation capabilities. TLS follows
a model where one side, usually the client, advertises capabilities capabilities, and the
peer, usually the server, selects them. The responding side must ignore unknown
values so that new capabilities may be introduced to the ecosystem while
maintaining interoperability.</t>
      <t>However, bugs may cause an implementation to reject unknown
      values. It will interoperate with existing peers, so the mistake may
      spread through the ecosystem unnoticed. Later, when new values are
      defined, updated peers will discover that the metaphorical joint in the
      protocol has rusted shut and that the new values cannot be deployed without
      interoperability failures.</t>
      <t>To avoid this problem, this document reserves some currently unused values for
TLS implementations to advertise at random. Correctly implemented peers will ignore
these values and interoperate. Peers that do not tolerate unknown values will
fail to interoperate, revealing the mistake before it is
widespread.</t>
      <t>In keeping with the rusted joint metaphor, this technique is named GREASE called "GREASE"
(Generate Random Extensions And Sustain Extensibility).</t>
      <section title="Requirements Language">
       <t>The numbered="true" toc="default">
        <name>Requirements Language</name>

        <t>
    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
       "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
    NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and
       "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as
    described in
       BCP 14 BCP&nbsp;14 <xref target="RFC2119">RFC 2119</xref>[RFC2119] target="RFC2119"/> <xref
       target="RFC8174">RFC 8174</xref> target="RFC8174"/>
    when, and only when, they appear in all capitals, as shown here.</t> here.
        </t>

      </section>
    </section>
    <section title="GREASE Values"> numbered="true" toc="default">
      <name>GREASE Values</name>
      <t>This document reserves a number of TLS protocol values, referred to as
     GREASE values. These values were allocated sparsely to discourage server
     implementations from conditioning on them. For convenience, they were also
     chosen so all types share a number scheme with a consistent pattern while
     avoiding collisions with any existing applicable registries in TLS.</t>

     <t>RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The values prefaced
      with {TBD} are suggested values and subject to change prior to final
      allocation by IANA.</t>

      <t>The following values are reserved as GREASE values for cipher suites
     and ALPN Application-Layer Protocol Negotiation (ALPN) <xref target="RFC7301" /> format="default"/> identifiers:</t>

     <?rfc subcompact="yes" ?>
     <t><list>
         <t>{TBD} {0x0A,0x0A}</t>
         <t>{TBD} {0x1A,0x1A}</t>
         <t>{TBD} {0x2A,0x2A}</t>
         <t>{TBD} {0x3A,0x3A}</t>
         <t>{TBD} {0x4A,0x4A}</t>
         <t>{TBD} {0x5A,0x5A}</t>
         <t>{TBD} {0x6A,0x6A}</t>
         <t>{TBD} {0x7A,0x7A}</t>
         <t>{TBD} {0x8A,0x8A}</t>
         <t>{TBD} {0x9A,0x9A}</t>
         <t>{TBD} {0xAA,0xAA}</t>
         <t>{TBD} {0xBA,0xBA}</t>
         <t>{TBD} {0xCA,0xCA}</t>
         <t>{TBD} {0xDA,0xDA}</t>
         <t>{TBD} {0xEA,0xEA}</t>
         <t>{TBD} {0xFA,0xFA}</t>
       </list></t>
     <?rfc subcompact="no" ?>

<ul empty="true">
<li>{0x0A,0x0A}
</li>
<li>{0x1A,0x1A}
</li>
<li>{0x2A,0x2A}
</li>
<li>{0x3A,0x3A}
</li>
<li>{0x4A,0x4A}
</li>
<li>{0x5A,0x5A}
</li>
<li>{0x6A,0x6A}
</li>
<li>{0x7A,0x7A}
</li>
<li>{0x8A,0x8A}
</li>
<li>{0x9A,0x9A}
</li>
<li>{0xAA,0xAA}
</li>
<li>{0xBA,0xBA}
</li>
<li>{0xCA,0xCA}
</li>
<li>{0xDA,0xDA}
</li>
<li>{0xEA,0xEA}
</li>
<li>{0xFA,0xFA}
</li>
</ul>

      <t>The following values are reserved as GREASE values for extensions,
        named groups, signature algorithms, and versions:</t>

     <?rfc subcompact="yes" ?>
     <t><list>
         <t>{TBD} 0x0A0A</t>
         <t>{TBD} 0x1A1A</t>
         <t>{TBD} 0x2A2A</t>
         <t>{TBD} 0x3A3A</t>
         <t>{TBD} 0x4A4A</t>
         <t>{TBD} 0x5A5A</t>
         <t>{TBD} 0x6A6A</t>
         <t>{TBD} 0x7A7A</t>
         <t>{TBD} 0x8A8A</t>
         <t>{TBD} 0x9A9A</t>
         <t>{TBD} 0xAAAA</t>
         <t>{TBD} 0xBABA</t>
         <t>{TBD} 0xCACA</t>
         <t>{TBD} 0xDADA</t>
         <t>{TBD} 0xEAEA</t>
         <t>{TBD} 0xFAFA</t>
       </list></t>
     <?rfc subcompact="no" ?>

<ul empty="true">
<li>0x0A0A
</li>
<li>0x1A1A
</li>
<li>0x2A2A
</li>
<li>0x3A3A
</li>
<li>0x4A4A
</li>
<li>0x5A5A
</li>
<li>0x6A6A
</li>
<li>0x7A7A
</li>
<li>0x8A8A
</li>
<li>0x9A9A
</li>
<li>0xAAAA
</li>
<li>0xBABA
</li>
<li>0xCACA
</li>
<li>0xDADA
</li>
<li>0xEAEA
</li>
<li>0xFAFA
</li>
</ul>

      <t>The values allocated above are thus no longer available for use as TLS or
        DTLS <xref target="RFC6347" /> format="default"/> version numbers.</t>
      <t>The following values are reserved as GREASE values for PskKeyExchangeModes.</t>

     <?rfc subcompact="yes" ?>
     <t><list>
         <t>{TBD} 0x0B</t>
         <t>{TBD} 0x2A</t>
         <t>{TBD} 0x49</t>
         <t>{TBD} 0x68</t>
         <t>{TBD} 0x87</t>
         <t>{TBD} 0xA6</t>
         <t>{TBD} 0xC5</t>
         <t>{TBD} 0xE4</t>
       </list></t>
     <?rfc subcompact="no" ?> PskKeyExchangeModes:</t>

<ul empty="true">
<li>0x0B
</li>
<li>0x2A
</li>
<li>0x49
</li>
<li>0x68
</li>
<li>0x87
</li>
<li>0xA6
</li>
<li>0xC5
</li>
<li>0xE4
</li>
</ul>

    </section>
    <section title="Client-Initiated numbered="true" toc="default">
      <name>Client-Initiated Extension Points"> Points</name>
      <t>Most extension points in TLS are offered by the client and selected by
the server. This section details client and server behavior around
GREASE values for these.</t>
      <section title="Client Behavior"> numbered="true" toc="default">
        <name>Client Behavior</name>
        <t>When sending a ClientHello, a client MAY <bcp14>MAY</bcp14> behave as follows:</t>

     <t><list style="symbols">
         <t>A
        <ul spacing="normal">
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE cipher suite values and advertise them in the "cipher_suites" field.</t>
         <t>A field.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE extension values and advertise them as extensions with varying length and contents.</t>
         <t>A contents.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE named group values and advertise them in the "supported_groups" extension, if sent. It MAY <bcp14>MAY</bcp14> also send KeyShareEntry values for a subset of those selected in the "key_share" extension. For each of these, the "key_exchange" field MAY <bcp14>MAY</bcp14> be any value.</t>
         <t>A value.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE signature algorithm values and advertise them in the "signature_algorithms" or "signature_algorithms_cert" extensions, if sent.</t>
         <t>A sent.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE version values and advertise them in the "supported_versions" extension, if sent.</t>
         <t>A sent.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE PskKeyExchangeMode values and advertise them in the "psk_key_exchange_modes" extension, if sent.</t>
         <t>A sent.</li>
          <li>A client MAY <bcp14>MAY</bcp14> select one or more GREASE ALPN identifiers and advertise them in the "application_layer_protocol_negotiation" extension, if sent.</t>
       </list></t> sent.</li>
        </ul>

        <t>Clients MUST <bcp14>MUST</bcp14> reject GREASE values when negotiated by
        the server.  In particular, the client MUST <bcp14>MUST</bcp14> fail the
        connection if a GREASE value appears any in any of the following:</t>

     <t><list style="symbols">
         <t>The
        <ul spacing="normal">
          <li>The "version" value in a ServerHello or HelloRetryRequest</t>
         <t>The HelloRetryRequest</li>
          <li>The "cipher_suite" value in a ServerHello</t>
         <t>Any ServerHello</li>
          <li>Any ServerHello extension</t>
         <t>Any extension</li>
          <li>Any HelloRetryRequest, EncryptedExtensions, or Certificate extension in TLS 1.3</t>
         <t>The 1.3</li>
          <li>The "namedcurve" value in a ServerKeyExchange for an ECDHE Ephemeral
	  Elliptic Curve Diffie-Hellman (ECDHE) cipher in TLS 1.2 <xref
	  target="RFC5246" /> format="default"/> or earlier</t>
         <t>The earlier</li>
          <li>The signature algorithm in a ServerKeyExchange signature in TLS 1.2 or earlier</t>
         <t>The earlier</li>
          <li>The signature algorithm in a server CertificateVerify signature in TLS 1.3</t>
       </list></t> 1.3</li>
        </ul>
        <t>Note that this can be implemented without special processing on the client. The client
     is already required to reject unknown server-selected values, so it
     may leave GREASE values as unknown and reuse the existing logic.</t>
      </section>
      <section title="Server Behavior"> numbered="true" toc="default">
        <name>Server Behavior</name>
        <t>
When processing a ClientHello, servers MUST NOT <bcp14>MUST NOT</bcp14> treat GREASE values differently from any unknown value.
Servers MUST NOT <bcp14>MUST NOT</bcp14> negotiate any GREASE value when offered in a ClientHello.
Servers MUST <bcp14>MUST</bcp14> correctly ignore unknown values in a ClientHello and attempt to negotiate with one of the remaining parameters.
(There may not be any known parameters remaining, in which case parameter negotiation will fail.)
        </t>
        <t>Note that these requirements are restatements or corollaries of
     existing server requirements in TLS.</t>
      </section>
    </section>
    <section title="Server-Initiated numbered="true" toc="default">
      <name>Server-Initiated Extension Points"> Points</name>
      <t>Some extension points are offered by the server and selected by the
client. This section details client and server behavior around GREASE
values for these.</t>
      <section title="Server Behavior"> numbered="true" toc="default">
        <name>Server Behavior</name>
        <t>When sending a CertificateRequest in TLS 1.3, a server MAY <bcp14>MAY</bcp14> behave as follows:</t>

     <t><list style="symbols">
         <t>A
        <ul spacing="normal">
          <li>A server MAY <bcp14>MAY</bcp14> select one or more GREASE extension values and advertise them as extensions with varying length and contents.</t>
         <t>A contents.</li>
          <li>A server MAY <bcp14>MAY</bcp14> select one or more GREASE signature algorithm values and advertise them in the "signature_algorithms" or "signature_algorithms_cert" extensions, if present.</t>
     </list></t> present.</li>
        </ul>
        <t>When sending a NewSessionTicket message in TLS 1.3, a server MAY <bcp14>MAY</bcp14> select one or more GREASE extension values and advertise them as extensions with varying length and contents.</t>
        <t>Servers MUST <bcp14>MUST</bcp14> reject GREASE values when negotiated by the client.
In particular, the server MUST <bcp14>MUST</bcp14> fail the connection if a GREASE
value appears any in any of the following:</t>

     <t><list style="symbols">
         <t>Any
        <ul spacing="normal">
          <li>Any Certificate extension in TLS 1.3</t>
         <t>The 1.3</li>
          <li>The signature algorithm in a client CertificateVerify signature</t>
       </list></t> signature</li>
        </ul>
        <t>Note that this can be implemented without special processing on the server. The server
     is already required to reject unknown client-selected values, so it
     may leave GREASE values as unknown and reuse the existing logic.</t>
      </section>
      <section title="Client Behavior"> numbered="true" toc="default">
        <name>Client Behavior</name>
        <t>
When processing a CertificateRequest or NewSessionTicket, clients MUST NOT <bcp14>MUST NOT</bcp14> treat GREASE values differently from any unknown value.
Clients MUST NOT <bcp14>MUST NOT</bcp14> negotiate any GREASE value when offered by the server.
Clients MUST <bcp14>MUST</bcp14> correctly ignore unknown values offered by the server and attempt to negotiate with one of the remaining parameters.
(There may not be any known parameters remaining, in which case parameter negotiation will fail.)
        </t>
        <t>Note that these requirements are restatements or corollaries of
     existing client requirements in TLS.</t>
      </section>
    </section>
    <section title="Sending numbered="true" toc="default">
      <name>Sending GREASE Values"> Values</name>
      <t>Implementations advertising GREASE values SHOULD <bcp14>SHOULD</bcp14> select them at random.
This is intended to encourage implementations to ignore all unknown values
rather than any individual value. Implementations MUST <bcp14>MUST</bcp14> honor protocol
specifications when sending GREASE values. For instance, section 4.2 of <xref target="RFC8446" />
sectionFormat="of" section="4.2"/> forbids duplicate extension types within a single
extension block. Implementations sending multiple GREASE extensions in a single
block thus must therefore ensure the same value is not selected twice.</t>
      <t>Implementations SHOULD <bcp14>SHOULD</bcp14> balance diversity in GREASE advertisements with determinism.
  For example, a client which that randomly varies GREASE value positions for each
  connection may only fail against a broken server with some probability. This
  risks the failure being masked by automatic retries. A client which that positions
  GREASE values deterministically over a period of time (such as a single
  software release) stresses fewer cases but is more likely to detect bugs from
  those cases.</t>
    </section>

   <section anchor="IANA" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>This document updates the TLS &quot;TLS Cipher Suite Registry, Suites&quot; registry, available from at
     <eref target="https://www.iana.org/assignments/tls-parameters"/>:</t>

     <texttable title="Additions target="https://www.iana.org/assignments/tls-parameters" brackets="angle"/>:</t>
      <table align="center">
        <name>Additions to the TLS Cipher Suite Registry">
       <ttcol align='center'>Value</ttcol>
       <ttcol align='center'>Description</ttcol>
       <ttcol align='center'>DTLS-OK</ttcol>
       <ttcol align='center'>Recommended</ttcol>
       <ttcol align='center'>Reference</ttcol>
       <c>{TBD} {0x0A,0x0A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x1A,0x1A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x2A,0x2A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x3A,0x3A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x4A,0x4A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x5A,0x5A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x6A,0x6A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x7A,0x7A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x8A,0x8A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0x9A,0x9A}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xAA,0xAA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xBA,0xBA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xCA,0xCA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xDA,0xDA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xEA,0xEA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} {0xFA,0xFA}</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
     </texttable>

     <t>RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The cipher suite numbers listed in the first column are numbers used for interoperability testing and it's suggested that IANA use these values for assignment.</t> Suites Registry</name>
        <thead >
          <tr >
            <th align="center">Value</th>
            <th align="center">Description</th>
            <th align="center">DTLS-OK</th>
            <th align="center">Recommended</th>
            <th align="center">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">{0x0A,0x0A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x1A,0x1A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x2A,0x2A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x3A,0x3A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x4A,0x4A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x5A,0x5A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x6A,0x6A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x7A,0x7A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x8A,0x8A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0x9A,0x9A}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xAA,0xAA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xBA,0xBA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xCA,0xCA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xDA,0xDA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xEA,0xEA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">{0xFA,0xFA}</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
        </tbody>
      </table>

      <t>This document updates the &quot;TLS Supported Groups Registry, Groups&quot; registry, available from at
<eref target="https://www.iana.org/assignments/tls-parameters"/>:</t>

     <texttable title="Additions target="https://www.iana.org/assignments/tls-parameters" brackets="angle"/>:</t>
      <table align="center">
        <name>Additions to the TLS Supported Groups Registry">
       <ttcol align='center'>Value</ttcol>
       <ttcol align='center'>Description</ttcol>
       <ttcol align='center'>DTLS-OK</ttcol>
       <ttcol align='center'>Recommended</ttcol>
       <ttcol align='center'>Reference</ttcol>
       <c>{TBD} 2570</c>  <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 6682</c>  <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 10794</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 14906</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 19018</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 23130</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 27242</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 31354</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 35466</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 39578</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 43690</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 47802</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 51914</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 56026</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 60138</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 64250</c> <c>Reserved</c> <c>Y</c> <c>N</c> <c>(this document)</c>
     </texttable>

     <t>RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The named group numbers listed in the first column are numbers used for interoperability testing and it's suggested that IANA use these values for assignment.</t> Registry</name>
        <thead>
          <tr>
            <th align="center">Value</th>
            <th align="center">Description</th>
            <th align="center">DTLS-OK</th>
            <th align="center">Recommended</th>
            <th align="center">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">2570</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">6682</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">10794</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">14906</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">19018</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">23130</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">27242</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">31354</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">35466</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">39578</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">43690</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">47802</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">51914</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">56026</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">60138</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">64250</td>
            <td align="center">Reserved</td>
            <td align="center">Y</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
        </tbody>
      </table>

      <t>This document updates the &quot;TLS ExtensionType Values Values&quot; registry, available from at
<eref target="https://www.iana.org/assignments/tls-extensiontype-values"/>:</t>

     <texttable title="Additions
    target="https://www.iana.org/assignments/tls-extensiontype-values"
    brackets="angle"/>:</t>
      <table align="center">
        <name>Additions to the TLS ExtensionType Values registry">
       <ttcol align='center'>Value</ttcol>
       <ttcol align='center'>Extension name</ttcol>
       <ttcol align='center'>TLS 1.3</ttcol>
       <ttcol align='center'>Recommended</ttcol>
       <ttcol align='center'>Reference</ttcol>
       <c>{TBD} 2570</c>  <c>Reserved</c> <c>CH, Registry</name>
        <thead>
          <tr>
            <th align="center">Value</th>
            <th align="center">Extension Name</th>
            <th align="center">TLS 1.3</th>
            <th align="center">Recommended</th>
            <th align="center">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">2570</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 6682</c>  <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">6682</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 10794</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">10794</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 14906</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">14906</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 19018</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">19018</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 23130</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">23130</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 27242</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">27242</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 31354</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">31354</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 35466</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">35466</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 39578</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">39578</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 43690</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">43690</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 47802</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">47802</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 51914</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">51914</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 56026</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">56026</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 60138</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">60138</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
       <c>{TBD} 64250</c> <c>Reserved</c> <c>CH, NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">64250</td>
            <td align="center">Reserved</td>
            <td align="center">CH, CR, NST</c> <c>N</c> <c>(this document)</c>
     </texttable>

     <t>RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH. The extension numbers listed in the first column are numbers used for interoperability testing and it's suggested that IANA use these values for assignment.</t> NST</td>
            <td align="center">N</td>
            <td align="center">[RFC8701]</td>
          </tr>
        </tbody>
      </table>
      <t>This document updates the TLS &quot;TLS Application-Layer Protocol Negotiation
       (ALPN) Protocol IDs IDs&quot; registry, available from at
       <eref target="https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values"/>:</t>

     <texttable title="Additions
	   target="https://www.iana.org/assignments/tls-extensiontype-values"
	   brackets="angle"/>:</t>
      <table align="center">
        <name>Additions to the ALPN TLS Application-Layer Protocol Negotiation
	(ALPN) Protocol IDs registry">
       <ttcol align='center'>Protocol</ttcol>
       <ttcol align='center'>Identification Sequence</ttcol>
       <ttcol align='center'>Reference</ttcol>
       <c>Reserved</c> <c>{TBD} 0x0A 0x0A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x1A 0x1A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x2A 0x2A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x3A 0x3A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x4A 0x4A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x5A 0x5A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x6A 0x6A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x7A 0x7A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x8A 0x8A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0x9A 0x9A</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xAA 0xAA</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xBA 0xBA</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xCA 0xCA</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xDA 0xDA</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xEA 0xEA</c> <c>(this document)</c>
       <c>Reserved</c> <c>{TBD} 0xFA 0xFA</c> <c>(this document)</c>
     </texttable> Registry</name>
        <thead>
          <tr>
            <th align="center">Protocol</th>
            <th align="center">Identification Sequence</th>
            <th align="center">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x0A 0x0A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x1A 0x1A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x2A 0x2A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x3A 0x3A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x4A 0x4A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x5A 0x5A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x6A 0x6A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x7A 0x7A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x8A 0x8A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0x9A 0x9A</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xAA 0xAA</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xBA 0xBA</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xCA 0xCA</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xDA 0xDA</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xEA 0xEA</td>
            <td align="center">[RFC8701]</td>
          </tr>
          <tr>
            <td align="center">Reserved</td>
            <td align="center">0xFA 0xFA</td>
            <td align="center">[RFC8701]</td>
          </tr>
        </tbody>
      </table>
    </section>
    <section anchor="Security" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>GREASE values cannot be negotiated, so they do not directly impact the
     security of TLS connections.</t>
      <t>Historically, when interoperability problems arise in deploying new TLS
     features, implementations have used a fallback retry on error with the
     feature disabled. This allows an active attacker to silently disable the
     new feature. By preventing a class of such interoperability problems,
     GREASE reduces the need for this kind of fallback. Implementations SHOULD
     NOT <bcp14>SHOULD
     NOT</bcp14> retry with GREASE disabled on connection failure. While allowing an
     attacker to disable GREASE is unlikely to have immediate security
     consequences, such a fallback would prevent GREASE from defending against
     extensibility failures.</t>
      <t>If an implementation does not select GREASE values at random random, it is
     possible it will allow for fingerprinting of the implementation or
     perhaps even of individual users. This can result in a negative impact to
     a user's privacy.</t>
    </section>

  </middle>
  <back>
    <references>
      <name>Normative References</name>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5246.xml"/>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6347.xml"/>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7301.xml"/>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
      <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>
    </references>

    <section anchor="Acknowledgments" title="Acknowledgments"> numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>
The author would like to thank Adam Langley, Nick Harper, and Steven Valdez <contact fullname="Adam Langley"/>, <contact
fullname="Nick Harper"/>, and <contact fullname="Steven Valdez"/> for their
feedback and suggestions. In addition, the rusted joint metaphor is originally
due to Adam Langley. <contact fullname="Adam Langley"/>.
</t>
    </section>
 </middle>

 <back>
   <references title="Normative References">
     &RFC2119;
     &RFC5246;
     &RFC6347;
     &RFC7301;
     &RFC8174;
     &RFC8446;
   </references>
  </back>
</rfc>