idnits 2.17.1 draft-ietf-tls-oldversions-deprecate-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC5469, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document obsoletes RFC7507, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7568, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC8422, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7465, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7525, but the abstract doesn't seem to directly say this. It does mention RFC7525 though, so this could be OK. -- The draft header indicates that this document updates RFC8261, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7562, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 21, 2021) is 1185 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 3501 (Obsoleted by RFC 9051) ** Downref: Normative reference to an Informational RFC: RFC 3568 ** Downref: Normative reference to an Experimental RFC: RFC 3656 ** Downref: Normative reference to an Informational RFC: RFC 3871 ** Downref: Normative reference to an Informational RFC: RFC 3943 ** Downref: Normative reference to an Informational RFC: RFC 4097 ** Downref: Normative reference to an Informational RFC: RFC 4111 ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) ** Downref: Normative reference to an Experimental RFC: RFC 4531 ** Downref: Normative reference to an Experimental RFC: RFC 4540 ** Obsolete normative reference: RFC 4582 (Obsoleted by RFC 8855) ** Downref: Normative reference to an Informational RFC: RFC 4732 ** Downref: Normative reference to an Historic RFC: RFC 4743 ** Downref: Normative reference to an Historic RFC: RFC 4744 ** Downref: Normative reference to an Informational RFC: RFC 4823 ** Downref: Normative reference to an Informational RFC: RFC 4851 ** Downref: Normative reference to an Informational RFC: RFC 4964 ** Downref: Normative reference to an Informational RFC: RFC 5024 ** Downref: Normative reference to an Informational RFC: RFC 5054 ** Downref: Normative reference to an Informational RFC: RFC 5091 ** Downref: Normative reference to an Informational RFC: RFC 5158 ** Downref: Normative reference to an Informational RFC: RFC 5281 ** Downref: Normative reference to an Informational RFC: RFC 5422 ** Obsolete normative reference: RFC 5469 (Obsoleted by RFC 8996) ** Downref: Normative reference to an Experimental RFC: RFC 5878 ** Obsolete normative reference: RFC 5953 (Obsoleted by RFC 6353) ** Downref: Normative reference to an Informational RFC: RFC 6042 ** Downref: Normative reference to an Informational RFC: RFC 6367 ** Downref: Normative reference to an Experimental RFC: RFC 6739 ** Obsolete normative reference: RFC 7507 (Obsoleted by RFC 8996) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) ** Downref: Normative reference to an Informational RFC: RFC 7562 -- Obsolete informational reference (is this intentional?): RFC 3316 (Obsoleted by RFC 7066) -- Obsolete informational reference (is this intentional?): RFC 3489 (Obsoleted by RFC 5389) -- Obsolete informational reference (is this intentional?): RFC 3546 (Obsoleted by RFC 4366) -- Obsolete informational reference (is this intentional?): RFC 3588 (Obsoleted by RFC 6733) -- Obsolete informational reference (is this intentional?): RFC 3734 (Obsoleted by RFC 4934) -- Obsolete informational reference (is this intentional?): RFC 3920 (Obsoleted by RFC 6120) -- Obsolete informational reference (is this intentional?): RFC 4132 (Obsoleted by RFC 5932) -- Obsolete informational reference (is this intentional?): RFC 4244 (Obsoleted by RFC 7044) -- Obsolete informational reference (is this intentional?): RFC 4347 (Obsoleted by RFC 6347) -- Obsolete informational reference (is this intentional?): RFC 4366 (Obsoleted by RFC 5246, RFC 6066) -- Obsolete informational reference (is this intentional?): RFC 4492 (Obsoleted by RFC 8422) -- Obsolete informational reference (is this intentional?): RFC 4507 (Obsoleted by RFC 5077) -- Obsolete informational reference (is this intentional?): RFC 4572 (Obsoleted by RFC 8122) -- Obsolete informational reference (is this intentional?): RFC 4934 (Obsoleted by RFC 5734) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5081 (Obsoleted by RFC 6091) -- Obsolete informational reference (is this intentional?): RFC 5101 (Obsoleted by RFC 7011) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 6347 (Obsoleted by RFC 9147) Summary: 33 errors (**), 0 flaws (~~), 1 warning (==), 28 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force K. Moriarty 3 Internet-Draft Dell EMC 4 Obsoletes: 5469 7507 (if approved) S. Farrell 5 Updates: 8422 8261 7568 7562 7525 7465 Trinity College Dublin 6 7030 6750 6749 6739 6460 6614 January 21, 2021 7 6367 6353 6347 6176 6084 6083 8 6042 6012 5953 5878 5734 5456 9 5422 5415 5364 5281 5263 5238 10 5216 5158 5091 5054 5049 5024 11 5023 5019 5018 4992 4976 4975 12 4964 4851 4823 4791 4785 4744 13 4743 4732 4712 4681 4680 4642 14 4616 4582 4540 4531 4513 4497 15 4279 4261 4235 4217 4168 4162 16 4111 4097 3983 3943 3903 3887 17 3871 3856 3767 3749 3656 3568 18 3552 3501 3470 3436 3329 3261 19 (if approved) 20 Intended status: Best Current Practice 21 Expires: July 25, 2021 23 Deprecating TLSv1.0 and TLSv1.1 24 draft-ietf-tls-oldversions-deprecate-12 26 Abstract 28 This document, if approved, formally deprecates Transport Layer 29 Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC 4346). 30 Accordingly, those documents (will be moved|have been moved) to 31 Historic status. These versions lack support for current and 32 recommended cryptographic algorithms and mechanisms, and various 33 government and industry profiles of applications using TLS now 34 mandate avoiding these old TLS versions. TLSv1.2 became the 35 recommended version for IETF protocols in 2008, (subsequently being 36 obsoleted by TLSv1.3 in 2018), providing sufficient time to 37 transition away from older versions. Removing support for older 38 versions from implementations reduces the attack surface, reduces 39 opportunity for misconfiguration, and streamlines library and product 40 maintenance. 42 This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC 43 4347), but not DTLS version 1.2, and there is no DTLS version 1.1. 45 This document updates many RFCs that normatively refer to TLSv1.0 or 46 TLSv1.1 as described herein. This document also updates the best 47 practices for TLS usage in RFC 7525 and hence is part of BCP 195. 49 Status of This Memo 51 This Internet-Draft is submitted in full conformance with the 52 provisions of BCP 78 and BCP 79. 54 Internet-Drafts are working documents of the Internet Engineering 55 Task Force (IETF). Note that other groups may also distribute 56 working documents as Internet-Drafts. The list of current Internet- 57 Drafts is at https://datatracker.ietf.org/drafts/current/. 59 Internet-Drafts are draft documents valid for a maximum of six months 60 and may be updated, replaced, or obsoleted by other documents at any 61 time. It is inappropriate to use Internet-Drafts as reference 62 material or to cite them other than as "work in progress." 64 This Internet-Draft will expire on July 25, 2021. 66 Copyright Notice 68 Copyright (c) 2021 IETF Trust and the persons identified as the 69 document authors. All rights reserved. 71 This document is subject to BCP 78 and the IETF Trust's Legal 72 Provisions Relating to IETF Documents 73 (https://trustee.ietf.org/license-info) in effect on the date of 74 publication of this document. Please review these documents 75 carefully, as they describe your rights and restrictions with respect 76 to this document. Code Components extracted from this document must 77 include Simplified BSD License text as described in Section 4.e of 78 the Trust Legal Provisions and are provided without warranty as 79 described in the Simplified BSD License. 81 Table of Contents 83 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 84 1.1. RFCs Updated . . . . . . . . . . . . . . . . . . . . . . 3 85 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 86 2. Support for Deprecation . . . . . . . . . . . . . . . . . . . 5 87 3. SHA-1 Usage Problematic in TLSv1.0 and TLSv1.1 . . . . . . . 6 88 4. Do Not Use TLSv1.0 . . . . . . . . . . . . . . . . . . . . . 6 89 5. Do Not Use TLSv1.1 . . . . . . . . . . . . . . . . . . . . . 7 90 6. Updates to RFC 7525 . . . . . . . . . . . . . . . . . . . . . 8 91 7. Operational Considerations . . . . . . . . . . . . . . . . . 8 92 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 93 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 9 94 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 95 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 96 11.1. Normative References . . . . . . . . . . . . . . . . . . 9 97 11.2. Informative References . . . . . . . . . . . . . . . . . 18 98 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 22 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 101 1. Introduction 103 Transport Layer Security (TLS) versions 1.0 [RFC2246] and 1.1 104 [RFC4346] were superseded by TLSv1.2 [RFC5246] in 2008, which has now 105 itself been superseded by TLSv1.3 [RFC8446]. Datagram Transport 106 Layer Security (DTLS) version 1.0 [RFC4347] was superseded by 107 DTLSv1.2 [RFC6347] in 2012. It is therefore timely to further 108 deprecate TLSv1.0, TLSv1.1 and DTLSv1.0. Accordingly, those 109 documents (will be moved|have been moved) to Historic status. 111 Technical reasons for deprecating these versions include: 113 o They require implementation of older cipher suites that are no 114 longer desirable for cryptographic reasons, e.g., TLSv1.0 makes 115 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA mandatory to implement 116 o Lack of support for current recommended cipher suites, especially 117 AEAD ciphers which are not supported prior to TLSv1.2. Note: 118 registry entries for no-longer-desirable ciphersuites remain in 119 the registries, but many TLS registries are being updated through 120 [RFC8447] which indicates that such entries are not recommended by 121 the IETF. 122 o Integrity of the handshake depends on SHA-1 hash. 123 o Authentication of the peers depends on SHA-1 signatures. 124 o Support for four TLS protocol versions increases the likelihood of 125 misconfiguration. 126 o At least one widely-used library has plans to drop TLSv1.1 and 127 TLSv1.0 support in upcoming releases; products using such 128 libraries would need to use older versions of the libraries to 129 support TLSv1.0 and TLSv1.1, which is clearly undesirable. 131 Deprecation of these versions is intended to assist developers as 132 additional justification to no longer support older (D)TLS versions 133 and to migrate to a minimum of (D)TLSv1.2. Deprecation also assists 134 product teams with phasing out support for the older versions, to 135 reduce the attack surface and the scope of maintenance for protocols 136 in their offerings. 138 1.1. RFCs Updated 140 This document updates the following RFCs that normatively reference 141 TLSv1.0 or TLSv1.1 or DTLS1.0. The update is to obsolete usage of 142 these older versions. Fallback to these versions is prohibited 143 through this update. Specific references to mandatory minimum 144 protocol versions of TLSv1.0 or TLSv1.1 are replaced by TLSv1.2, and 145 references to minimum protocol version DTLSv1.0 are replaced by 146 DTLSv1.2. Statements that "TLSv1.0 is the most widely deployed 147 version and will provide the broadest interoperability" are removed 148 without replacement. 150 [RFC8422] [RFC8261] [RFC7568] [RFC7562] [RFC7525] [RFC7465] [RFC7030] 151 [RFC6750] [RFC6749] [RFC6739] [RFC6084] [RFC6083] [RFC6367] [RFC6353] 152 [RFC6176] [RFC6042] [RFC6012] [RFC5878] [RFC5734] [RFC5456] [RFC5422] 153 [RFC5415] [RFC5364] [RFC5281] [RFC5263] [RFC5238] [RFC5216] [RFC5158] 154 [RFC5091] [RFC5054] [RFC5049] [RFC5024] [RFC5023] [RFC5019] [RFC5018] 155 [RFC4992] [RFC4976] [RFC4975] [RFC4964] [RFC4851] [RFC4823] [RFC4791] 156 [RFC4785] [RFC4732] [RFC4712] [RFC4681] [RFC4680] [RFC4642] [RFC4616] 157 [RFC4582] [RFC4540] [RFC4531] [RFC4513] [RFC4497] [RFC4279] [RFC4261] 158 [RFC4235] [RFC4217] [RFC4168] [RFC4162] [RFC4111] [RFC4097] [RFC3983] 159 [RFC3943] [RFC3903] [RFC3887] [RFC3871] [RFC3856] [RFC3767] [RFC3749] 160 [RFC3656] [RFC3568] [RFC3552] [RFC3501] [RFC3470] [RFC3436] [RFC3329] 161 [RFC3261] 163 The status of [RFC7562], [RFC6042], [RFC5456], [RFC5024], [RFC4540], 164 and [RFC3656] will be updated with permission of the Independent 165 Stream Editor. 167 In addition these RFCs normatively refer to TLSv1.0 or TLSv1.1 and 168 have already been obsoleted; they are still listed here and marked as 169 updated by this document in order to reiterate that any usage of the 170 obsolete protocol should still use modern TLS: [RFC5953] [RFC5101] 171 [RFC5081] [RFC5077] [RFC4934] [RFC4572] [RFC4507] [RFC4492] [RFC4366] 172 [RFC4347] [RFC4244] [RFC4132] [RFC3920] [RFC3734] [RFC3588] [RFC3546] 173 [RFC3489] [RFC3316] 175 Note that [RFC4642] has already been updated by [RFC8143], which 176 makes an overlapping, but not quite identical, update as this 177 document. 179 [RFC6614] has a requirement for TLSv1.1 or later, although only makes 180 an informative reference to [RFC4346]. This requirement is updated 181 to be for TLSv1.2 or later. 183 [RFC6460], [RFC4744], and [RFC4743] are already Historic; they are 184 still listed here and marked as updated by this document in order to 185 reiterate that any usage of the obsolete protocol should still use 186 modern TLS. 188 This document updates DTLS [RFC6347]. [RFC6347] had allowed for 189 negotiating the use of DTLSv1.0, which is now forbidden. 191 The DES and IDEA cipher suites specified in [RFC5469] were 192 specifically removed from TLSv1.2 by [RFC5246]; since the only 193 versions of TLS for which their usage is defined are now Historic, 194 RFC 5469 (will be|has been) moved to Historic as well. 196 The version-fallback Signaling Cipher Suite Value specified in 197 [RFC7507] was defined to detect when a given client and server 198 negotiate a lower version of (D)TLS than their highest shared 199 version. TLSv1.3 ([RFC8446]) incorporates a different mechanism that 200 achieves this purpose, via sentinel values in the ServerHello.Random 201 field. With (D)TLS versions prior to 1.2 fully deprecated, the only 202 way for (D)TLS implementations to negotiate a lower version than 203 their highest shared version would be to negotiate (D)TLSv1.2 while 204 supporting (D)TLSv1.3; supporting (D)TLSv1.3 implies support for the 205 ServerHello.Random mechanism. Accordingly, the functionality from 206 [RFC7507] has been superseded, and this document marks it as 207 Obsolete. 209 1.2. Terminology 211 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 212 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 213 "OPTIONAL" in this document are to be interpreted as described in BCP 214 14 [RFC2119] [RFC8174] when, and only when, they appear in all 215 capitals, as shown here. 217 2. Support for Deprecation 219 Specific details on attacks against TLSv1.0 and TLSv1.1, as well as 220 their mitigations, are provided in [NIST800-52r2], RFC 7457 [RFC7457] 221 and other RFCs referenced therein. Although mitigations for the 222 current known vulnerabilities have been developed, any future issues 223 discovered in old protocol versions might not be mitigated in older 224 library versions when newer library versions do not support those old 225 protocols. 227 NIST for example has provided the following rationale, copied with 228 permission from [NIST800-52r2], section 1.2 "History of TLS" (with 229 references changed for RFC formatting). 231 TLS 1.1, specified in [RFC4346], was developed to address 232 weaknesses discovered in TLS 1.0, primarily in the areas of 233 initialization vector selection and padding error processing. 234 Initialization vectors were made explicit to prevent a certain 235 class of attacks on the Cipher Block Chaining (CBC) mode of 236 operation used by TLS. The handling of padding errors was altered 237 to treat a padding error as a bad message authentication code, 238 rather than a decryption failure. In addition, the TLS 1.1 RFC 239 acknowledges attacks on CBC mode that rely on the time to compute 240 the message authentication code (MAC). The TLS 1.1 specification 241 states that to defend against such attacks, an implementation must 242 process records in the same manner regardless of whether padding 243 errors exist. Further implementation considerations for CBC modes 244 (which were not included in RFC4346 [RFC4346]) are discussed in 245 Section 3.3.2. 247 TLSv1.2, specified in RFC5246 [RFC5246], made several 248 cryptographic enhancements, particularly in the area of hash 249 functions, with the ability to use or specify the SHA-2 family 250 algorithms for hash, MAC, and Pseudorandom Function (PRF) 251 computations. TLSv1.2 also adds authenticated encryption with 252 associated data (AEAD) cipher suites. 254 TLSv1.3, specified in TLSv1.3 [RFC8446], represents a significant 255 change to TLS that aims to address threats that have arisen over 256 the years. Among the changes are a new handshake protocol, a new 257 key derivation process that uses the HMAC-based Extract-and-Expand 258 Key Derivation Function (HKDF), and the removal of cipher suites 259 that use static RSA or DH key exchanges, the CBC mode of 260 operation, or SHA-1. The list of extensions that can be used with 261 TLSv1.3 has been reduced considerably. 263 3. SHA-1 Usage Problematic in TLSv1.0 and TLSv1.1 265 The integrity of both TLSv1.0 and TLSv1.1 depends on a running SHA-1 266 hash of the exchanged messages. This makes it possible to perform a 267 downgrade attack on the handshake by an attacker able to perform 2^77 268 operations, well below the acceptable modern security margin. 270 Similarly, the authentication of the handshake depends on signatures 271 made using a SHA-1 hash or a not appreciably stronger concatenation 272 of MD-5 and SHA-1 hashes, allowing the attacker to impersonate a 273 server when it is able to break the severely weakened SHA-1 hash. 275 Neither TLSv1.0 nor TLSv1.1 allow the peers to select a stronger hash 276 for signatures in the ServerKeyExchange or CertificateVerify 277 messages, making the only upgrade path the use of a newer protocol 278 version. 280 See [Bhargavan2016] for additional detail. 282 4. Do Not Use TLSv1.0 284 TLSv1.0 MUST NOT be used. Negotiation of TLSv1.0 from any version of 285 TLS MUST NOT be permitted. 287 Any other version of TLS is more secure than TLSv1.0. While TLSv1.0 288 can be configured to prevent some types of interception, using the 289 highest version available is preferred. 291 Pragmatically, clients MUST NOT send a ClientHello with 292 ClientHello.client_version set to {03,01}. Similarly, servers MUST 293 NOT send a ServerHello with ServerHello.server_version set to 294 {03,01}. Any party receiving a Hello message with the protocol 295 version set to {03,01} MUST respond with a "protocol_version" alert 296 message and close the connection. 298 Historically, TLS specifications were not clear on what the record 299 layer version number (TLSPlaintext.version) could contain when 300 sending ClientHello. Appendix E of [RFC5246] notes that 301 TLSPlaintext.version could be selected to maximize interoperability, 302 though no definitive value is identified as ideal. That guidance is 303 still applicable; therefore, TLS servers MUST accept any value 304 {03,XX} (including {03,00}) as the record layer version number for 305 ClientHello, but they MUST NOT negotiate TLSv1.0. 307 5. Do Not Use TLSv1.1 309 TLSv1.1 MUST NOT be used. Negotiation of TLSv1.1 from any version of 310 TLS MUST NOT be permitted. 312 Pragmatically, clients MUST NOT send a ClientHello with 313 ClientHello.client_version set to {03,02}. Similarly, servers MUST 314 NOT send a ServerHello with ServerHello.server_version set to 315 {03,02}. Any party receiving a Hello message with the protocol 316 version set to {03,02} MUST respond with a "protocol_version" alert 317 message and close the connection. 319 Any newer version of TLS is more secure than TLSv1.1. While TLSv1.1 320 can be configured to prevent some types of interception, using the 321 highest version available is preferred. Support for TLSv1.1 is 322 dwindling in libraries and will impact security going forward if 323 mitigations for attacks cannot be easily addressed and supported in 324 older libraries. 326 Historically, TLS specifications were not clear on what the record 327 layer version number (TLSPlaintext.version) could contain when 328 sending ClientHello. Appendix E of [RFC5246] notes that 329 TLSPlaintext.version could be selected to maximize interoperability, 330 though no definitive value is identified as ideal. That guidance is 331 still applicable; therefore, TLS servers MUST accept any value 332 {03,XX} (including {03,00}) as the record layer version number for 333 ClientHello, but they MUST NOT negotiate TLSv1.1. 335 6. Updates to RFC 7525 337 RFC7525 is BCP 195, "Recommendations for Secure Use of Transport 338 Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", 339 which is the most recent best practice document for implementing TLS 340 and was based on TLSv1.2. At the time of publication, TLSv1.0 and 341 TLSv1.1 had not yet been deprecated. As such, BCP 195 is called out 342 specifically to update text implementing the deprecation 343 recommendations of this document. 345 This document updates [RFC7525] Section 3.1.1 changing SHOULD NOT to 346 MUST NOT as follows: 348 o Implementations MUST NOT negotiate TLS version 1.0 [RFC2246]. 350 Rationale: TLSv1.0 (published in 1999) does not support many 351 modern, strong cipher suites. In addition, TLSv1.0 lacks a per- 352 record Initialization Vector (IV) for CBC-based cipher suites and 353 does not warn against common padding errors. 355 o Implementations MUST NOT negotiate TLS version 1.1 [RFC4346]. 357 Rationale: TLSv1.1 (published in 2006) is a security improvement 358 over TLSv1.0 but still does not support certain stronger cipher 359 suites. 361 This documents updates [RFC7525] Section 3.1.2 changing SHOULD NOT to 362 MUST NOT as follows: 364 o Implementations MUST NOT negotiate DTLS version 1.0 [RFC4347], 365 [RFC6347]. 367 Version 1.0 of DTLS correlates to version 1.1 of TLS (see above). 369 7. Operational Considerations 371 This document is part of BCP 195, and as such reflects the 372 understanding of the IETF (at the time of its publication) as to the 373 best practices for TLS and DTLS usage. 375 Though TLSv1.1 has been obsolete since the publication of RFC 5246 in 376 2008, and DTLSv1.0 has been obsolete since the publication of RFC 377 6347 in 2012, there may remain some systems in operation that do not 378 support (D)TLSv1.2 or higher. Adopting the practices recommended by 379 this document for any systems that need to communicate with the 380 aforementioned class of systems will cause failure to interoperate. 381 However, disregarding the recommendations of this document in order 382 to continue to interoperate with the aforementioned class of systems 383 incurs some amount of risk. The nature of the risks incurred by 384 operating in contravention to the recommendations of this document 385 are discussed in Sections 2 and 3, and knowledge of those risks 386 should be used along with any potential mitigating factors and the 387 risks inherent to updating the systems in question when deciding how 388 quickly to adopt the recommendations specified in this document. 390 8. Security Considerations 392 This document deprecates two older TLS protocol versions and one 393 older DTLS protocol version for security reasons already described. 394 The attack surface is reduced when there are a smaller number of 395 supported protocols and fallback options are removed. 397 9. Acknowledgements 399 Thanks to those that provided usage data, reviewed and/or improved 400 this document, including: Michael Ackermann, David Benjamin, David 401 Black, Deborah Brungard, Alan DeKok, Viktor Dukhovni, Julien Elie, 402 Adrian Farrelll, Gary Gapinski, Alessandro Ghedini, Peter Gutmann, 403 Jeremy Harris, Nick Hilliard, James Hodgkinson, Russ Housley, Hubert 404 Kario, Benjamin Kaduk, John Klensin, Watson Ladd, Eliot Lear, Ted 405 Lemon, John Mattsson, Keith Moore, Tom Petch, Eric Mill, Yoav Nir, 406 Andrei Popov, Michael Richardson, Eric Rescorla, Rich Salz, Mohit 407 Sethi, Yaron Sheffer, Rob Sayre, Robert Sparks, Barbara Stark, Martin 408 Thomson, Sean Turner, Loganaden Velvindron, and Jakub Wilk. 410 [[Note to RFC editor: At least Julien Elie's name above should have 411 an accent on the first letter of the surname. Please fix that and 412 any others needing a similar fix if you can, I'm not sure the tooling 413 I have now allows that.]] 415 10. IANA Considerations 417 [[This memo includes no request to IANA.]] 419 11. References 421 11.1. Normative References 423 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 424 Requirement Levels", BCP 14, RFC 2119, 425 DOI 10.17487/RFC2119, March 1997, 426 . 428 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 429 RFC 2246, DOI 10.17487/RFC2246, January 1999, 430 . 432 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 433 A., Peterson, J., Sparks, R., Handley, M., and E. 434 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 435 DOI 10.17487/RFC3261, June 2002, 436 . 438 [RFC3329] Arkko, J., Torvinen, V., Camarillo, G., Niemi, A., and T. 439 Haukka, "Security Mechanism Agreement for the Session 440 Initiation Protocol (SIP)", RFC 3329, 441 DOI 10.17487/RFC3329, January 2003, 442 . 444 [RFC3436] Jungmaier, A., Rescorla, E., and M. Tuexen, "Transport 445 Layer Security over Stream Control Transmission Protocol", 446 RFC 3436, DOI 10.17487/RFC3436, December 2002, 447 . 449 [RFC3470] Hollenbeck, S., Rose, M., and L. Masinter, "Guidelines for 450 the Use of Extensible Markup Language (XML) within IETF 451 Protocols", BCP 70, RFC 3470, DOI 10.17487/RFC3470, 452 January 2003, . 454 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 455 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, 456 . 458 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 459 Text on Security Considerations", BCP 72, RFC 3552, 460 DOI 10.17487/RFC3552, July 2003, 461 . 463 [RFC3568] Barbir, A., Cain, B., Nair, R., and O. Spatscheck, "Known 464 Content Network (CN) Request-Routing Mechanisms", 465 RFC 3568, DOI 10.17487/RFC3568, July 2003, 466 . 468 [RFC3656] Siemborski, R., "The Mailbox Update (MUPDATE) Distributed 469 Mailbox Database Protocol", RFC 3656, 470 DOI 10.17487/RFC3656, December 2003, 471 . 473 [RFC3749] Hollenbeck, S., "Transport Layer Security Protocol 474 Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 475 2004, . 477 [RFC3767] Farrell, S., Ed., "Securely Available Credentials 478 Protocol", RFC 3767, DOI 10.17487/RFC3767, June 2004, 479 . 481 [RFC3856] Rosenberg, J., "A Presence Event Package for the Session 482 Initiation Protocol (SIP)", RFC 3856, 483 DOI 10.17487/RFC3856, August 2004, 484 . 486 [RFC3871] Jones, G., Ed., "Operational Security Requirements for 487 Large Internet Service Provider (ISP) IP Network 488 Infrastructure", RFC 3871, DOI 10.17487/RFC3871, September 489 2004, . 491 [RFC3887] Hansen, T., "Message Tracking Query Protocol", RFC 3887, 492 DOI 10.17487/RFC3887, September 2004, 493 . 495 [RFC3903] Niemi, A., Ed., "Session Initiation Protocol (SIP) 496 Extension for Event State Publication", RFC 3903, 497 DOI 10.17487/RFC3903, October 2004, 498 . 500 [RFC3943] Friend, R., "Transport Layer Security (TLS) Protocol 501 Compression Using Lempel-Ziv-Stac (LZS)", RFC 3943, 502 DOI 10.17487/RFC3943, November 2004, 503 . 505 [RFC3983] Newton, A. and M. Sanz, "Using the Internet Registry 506 Information Service (IRIS) over the Blocks Extensible 507 Exchange Protocol (BEEP)", RFC 3983, DOI 10.17487/RFC3983, 508 January 2005, . 510 [RFC4097] Barnes, M., Ed., "Middlebox Communications (MIDCOM) 511 Protocol Evaluation", RFC 4097, DOI 10.17487/RFC4097, June 512 2005, . 514 [RFC4111] Fang, L., Ed., "Security Framework for Provider- 515 Provisioned Virtual Private Networks (PPVPNs)", RFC 4111, 516 DOI 10.17487/RFC4111, July 2005, 517 . 519 [RFC4162] Lee, H., Yoon, J., and J. Lee, "Addition of SEED Cipher 520 Suites to Transport Layer Security (TLS)", RFC 4162, 521 DOI 10.17487/RFC4162, August 2005, 522 . 524 [RFC4168] Rosenberg, J., Schulzrinne, H., and G. Camarillo, "The 525 Stream Control Transmission Protocol (SCTP) as a Transport 526 for the Session Initiation Protocol (SIP)", RFC 4168, 527 DOI 10.17487/RFC4168, October 2005, 528 . 530 [RFC4217] Ford-Hutchinson, P., "Securing FTP with TLS", RFC 4217, 531 DOI 10.17487/RFC4217, October 2005, 532 . 534 [RFC4235] Rosenberg, J., Schulzrinne, H., and R. Mahy, Ed., "An 535 INVITE-Initiated Dialog Event Package for the Session 536 Initiation Protocol (SIP)", RFC 4235, 537 DOI 10.17487/RFC4235, November 2005, 538 . 540 [RFC4261] Walker, J. and A. Kulkarni, Ed., "Common Open Policy 541 Service (COPS) Over Transport Layer Security (TLS)", 542 RFC 4261, DOI 10.17487/RFC4261, December 2005, 543 . 545 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 546 Ciphersuites for Transport Layer Security (TLS)", 547 RFC 4279, DOI 10.17487/RFC4279, December 2005, 548 . 550 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 551 (TLS) Protocol Version 1.1", RFC 4346, 552 DOI 10.17487/RFC4346, April 2006, 553 . 555 [RFC4497] Elwell, J., Derks, F., Mourot, P., and O. Rousseau, 556 "Interworking between the Session Initiation Protocol 557 (SIP) and QSIG", BCP 117, RFC 4497, DOI 10.17487/RFC4497, 558 May 2006, . 560 [RFC4513] Harrison, R., Ed., "Lightweight Directory Access Protocol 561 (LDAP): Authentication Methods and Security Mechanisms", 562 RFC 4513, DOI 10.17487/RFC4513, June 2006, 563 . 565 [RFC4531] Zeilenga, K., "Lightweight Directory Access Protocol 566 (LDAP) Turn Operation", RFC 4531, DOI 10.17487/RFC4531, 567 June 2006, . 569 [RFC4540] Stiemerling, M., Quittek, J., and C. Cadar, "NEC's Simple 570 Middlebox Configuration (SIMCO) Protocol Version 3.0", 571 RFC 4540, DOI 10.17487/RFC4540, May 2006, 572 . 574 [RFC4582] Camarillo, G., Ott, J., and K. Drage, "The Binary Floor 575 Control Protocol (BFCP)", RFC 4582, DOI 10.17487/RFC4582, 576 November 2006, . 578 [RFC4616] Zeilenga, K., Ed., "The PLAIN Simple Authentication and 579 Security Layer (SASL) Mechanism", RFC 4616, 580 DOI 10.17487/RFC4616, August 2006, 581 . 583 [RFC4642] Murchison, K., Vinocur, J., and C. Newman, "Using 584 Transport Layer Security (TLS) with Network News Transfer 585 Protocol (NNTP)", RFC 4642, DOI 10.17487/RFC4642, October 586 2006, . 588 [RFC4680] Santesson, S., "TLS Handshake Message for Supplemental 589 Data", RFC 4680, DOI 10.17487/RFC4680, October 2006, 590 . 592 [RFC4681] Santesson, S., Medvinsky, A., and J. Ball, "TLS User 593 Mapping Extension", RFC 4681, DOI 10.17487/RFC4681, 594 October 2006, . 596 [RFC4712] Siddiqui, A., Romascanu, D., Golovinsky, E., Rahman, M., 597 and Y. Kim, "Transport Mappings for Real-time Application 598 Quality-of-Service Monitoring (RAQMON) Protocol Data Unit 599 (PDU)", RFC 4712, DOI 10.17487/RFC4712, October 2006, 600 . 602 [RFC4732] Handley, M., Ed., Rescorla, E., Ed., and IAB, "Internet 603 Denial-of-Service Considerations", RFC 4732, 604 DOI 10.17487/RFC4732, December 2006, 605 . 607 [RFC4743] Goddard, T., "Using NETCONF over the Simple Object Access 608 Protocol (SOAP)", RFC 4743, DOI 10.17487/RFC4743, December 609 2006, . 611 [RFC4744] Lear, E. and K. Crozier, "Using the NETCONF Protocol over 612 the Blocks Extensible Exchange Protocol (BEEP)", RFC 4744, 613 DOI 10.17487/RFC4744, December 2006, 614 . 616 [RFC4785] Blumenthal, U. and P. Goel, "Pre-Shared Key (PSK) 617 Ciphersuites with NULL Encryption for Transport Layer 618 Security (TLS)", RFC 4785, DOI 10.17487/RFC4785, January 619 2007, . 621 [RFC4791] Daboo, C., Desruisseaux, B., and L. Dusseault, 622 "Calendaring Extensions to WebDAV (CalDAV)", RFC 4791, 623 DOI 10.17487/RFC4791, March 2007, 624 . 626 [RFC4823] Harding, T. and R. Scott, "FTP Transport for Secure Peer- 627 to-Peer Business Data Interchange over the Internet", 628 RFC 4823, DOI 10.17487/RFC4823, April 2007, 629 . 631 [RFC4851] Cam-Winget, N., McGrew, D., Salowey, J., and H. Zhou, "The 632 Flexible Authentication via Secure Tunneling Extensible 633 Authentication Protocol Method (EAP-FAST)", RFC 4851, 634 DOI 10.17487/RFC4851, May 2007, 635 . 637 [RFC4964] Allen, A., Ed., Holm, J., and T. Hallin, "The P-Answer- 638 State Header Extension to the Session Initiation Protocol 639 for the Open Mobile Alliance Push to Talk over Cellular", 640 RFC 4964, DOI 10.17487/RFC4964, September 2007, 641 . 643 [RFC4975] Campbell, B., Ed., Mahy, R., Ed., and C. Jennings, Ed., 644 "The Message Session Relay Protocol (MSRP)", RFC 4975, 645 DOI 10.17487/RFC4975, September 2007, 646 . 648 [RFC4976] Jennings, C., Mahy, R., and A. Roach, "Relay Extensions 649 for the Message Sessions Relay Protocol (MSRP)", RFC 4976, 650 DOI 10.17487/RFC4976, September 2007, 651 . 653 [RFC4992] Newton, A., "XML Pipelining with Chunks for the Internet 654 Registry Information Service", RFC 4992, 655 DOI 10.17487/RFC4992, August 2007, 656 . 658 [RFC5018] Camarillo, G., "Connection Establishment in the Binary 659 Floor Control Protocol (BFCP)", RFC 5018, 660 DOI 10.17487/RFC5018, September 2007, 661 . 663 [RFC5019] Deacon, A. and R. Hurst, "The Lightweight Online 664 Certificate Status Protocol (OCSP) Profile for High-Volume 665 Environments", RFC 5019, DOI 10.17487/RFC5019, September 666 2007, . 668 [RFC5023] Gregorio, J., Ed. and B. de hOra, Ed., "The Atom 669 Publishing Protocol", RFC 5023, DOI 10.17487/RFC5023, 670 October 2007, . 672 [RFC5024] Friend, I., "ODETTE File Transfer Protocol 2.0", RFC 5024, 673 DOI 10.17487/RFC5024, November 2007, 674 . 676 [RFC5049] Bormann, C., Liu, Z., Price, R., and G. Camarillo, Ed., 677 "Applying Signaling Compression (SigComp) to the Session 678 Initiation Protocol (SIP)", RFC 5049, 679 DOI 10.17487/RFC5049, December 2007, 680 . 682 [RFC5054] Taylor, D., Wu, T., Mavrogiannopoulos, N., and T. Perrin, 683 "Using the Secure Remote Password (SRP) Protocol for TLS 684 Authentication", RFC 5054, DOI 10.17487/RFC5054, November 685 2007, . 687 [RFC5091] Boyen, X. and L. Martin, "Identity-Based Cryptography 688 Standard (IBCS) #1: Supersingular Curve Implementations of 689 the BF and BB1 Cryptosystems", RFC 5091, 690 DOI 10.17487/RFC5091, December 2007, 691 . 693 [RFC5158] Huston, G., "6to4 Reverse DNS Delegation Specification", 694 RFC 5158, DOI 10.17487/RFC5158, March 2008, 695 . 697 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 698 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 699 March 2008, . 701 [RFC5238] Phelan, T., "Datagram Transport Layer Security (DTLS) over 702 the Datagram Congestion Control Protocol (DCCP)", 703 RFC 5238, DOI 10.17487/RFC5238, May 2008, 704 . 706 [RFC5263] Lonnfors, M., Costa-Requena, J., Leppanen, E., and H. 707 Khartabil, "Session Initiation Protocol (SIP) Extension 708 for Partial Notification of Presence Information", 709 RFC 5263, DOI 10.17487/RFC5263, September 2008, 710 . 712 [RFC5281] Funk, P. and S. Blake-Wilson, "Extensible Authentication 713 Protocol Tunneled Transport Layer Security Authenticated 714 Protocol Version 0 (EAP-TTLSv0)", RFC 5281, 715 DOI 10.17487/RFC5281, August 2008, 716 . 718 [RFC5364] Garcia-Martin, M. and G. Camarillo, "Extensible Markup 719 Language (XML) Format Extension for Representing Copy 720 Control Attributes in Resource Lists", RFC 5364, 721 DOI 10.17487/RFC5364, October 2008, 722 . 724 [RFC5422] Cam-Winget, N., McGrew, D., Salowey, J., and H. Zhou, 725 "Dynamic Provisioning Using Flexible Authentication via 726 Secure Tunneling Extensible Authentication Protocol (EAP- 727 FAST)", RFC 5422, DOI 10.17487/RFC5422, March 2009, 728 . 730 [RFC5469] Eronen, P., Ed., "DES and IDEA Cipher Suites for Transport 731 Layer Security (TLS)", RFC 5469, DOI 10.17487/RFC5469, 732 February 2009, . 734 [RFC5734] Hollenbeck, S., "Extensible Provisioning Protocol (EPP) 735 Transport over TCP", STD 69, RFC 5734, 736 DOI 10.17487/RFC5734, August 2009, 737 . 739 [RFC5878] Brown, M. and R. Housley, "Transport Layer Security (TLS) 740 Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, 741 May 2010, . 743 [RFC5953] Hardaker, W., "Transport Layer Security (TLS) Transport 744 Model for the Simple Network Management Protocol (SNMP)", 745 RFC 5953, DOI 10.17487/RFC5953, August 2010, 746 . 748 [RFC6042] Keromytis, A., "Transport Layer Security (TLS) 749 Authorization Using KeyNote", RFC 6042, 750 DOI 10.17487/RFC6042, October 2010, 751 . 753 [RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets Layer 754 (SSL) Version 2.0", RFC 6176, DOI 10.17487/RFC6176, March 755 2011, . 757 [RFC6353] Hardaker, W., "Transport Layer Security (TLS) Transport 758 Model for the Simple Network Management Protocol (SNMP)", 759 STD 78, RFC 6353, DOI 10.17487/RFC6353, July 2011, 760 . 762 [RFC6367] Kanno, S. and M. Kanda, "Addition of the Camellia Cipher 763 Suites to Transport Layer Security (TLS)", RFC 6367, 764 DOI 10.17487/RFC6367, September 2011, 765 . 767 [RFC6739] Schulzrinne, H. and H. Tschofenig, "Synchronizing Service 768 Boundaries and Elements Based on the Location- 769 to-Service Translation (LoST) Protocol", RFC 6739, 770 DOI 10.17487/RFC6739, October 2012, 771 . 773 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 774 RFC 6749, DOI 10.17487/RFC6749, October 2012, 775 . 777 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 778 Framework: Bearer Token Usage", RFC 6750, 779 DOI 10.17487/RFC6750, October 2012, 780 . 782 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 783 "Enrollment over Secure Transport", RFC 7030, 784 DOI 10.17487/RFC7030, October 2013, 785 . 787 [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, 788 DOI 10.17487/RFC7465, February 2015, 789 . 791 [RFC7507] Moeller, B. and A. Langley, "TLS Fallback Signaling Cipher 792 Suite Value (SCSV) for Preventing Protocol Downgrade 793 Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015, 794 . 796 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 797 "Recommendations for Secure Use of Transport Layer 798 Security (TLS) and Datagram Transport Layer Security 799 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 800 2015, . 802 [RFC7562] Thakore, D., "Transport Layer Security (TLS) Authorization 803 Using Digital Transmission Content Protection (DTCP) 804 Certificates", RFC 7562, DOI 10.17487/RFC7562, July 2015, 805 . 807 [RFC7568] Barnes, R., Thomson, M., Pironti, A., and A. Langley, 808 "Deprecating Secure Sockets Layer Version 3.0", RFC 7568, 809 DOI 10.17487/RFC7568, June 2015, 810 . 812 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 813 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 814 May 2017, . 816 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 817 Curve Cryptography (ECC) Cipher Suites for Transport Layer 818 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 819 DOI 10.17487/RFC8422, August 2018, 820 . 822 11.2. Informative References 824 [Bhargavan2016] 825 Bhargavan, K. and G. Leuren, "Transcript Collision 826 Attacks: Breaking Authentication in TLS, IKE, and SSH 827 https://www.mitls.org/downloads/transcript- 828 collisions.pdf", 2016. 830 [NIST800-52r2] 831 National Institute of Standards and Technology, "NIST 832 SP800-52r2 833 https://nvlpubs.nist.gov/nistpubs/SpecialPublications/ 834 NIST.SP.800-52r2.pdf", August 2019. 836 [RFC3316] Arkko, J., Kuijpers, G., Soliman, H., Loughney, J., and J. 837 Wiljakka, "Internet Protocol Version 6 (IPv6) for Some 838 Second and Third Generation Cellular Hosts", RFC 3316, 839 DOI 10.17487/RFC3316, April 2003, 840 . 842 [RFC3489] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, 843 "STUN - Simple Traversal of User Datagram Protocol (UDP) 844 Through Network Address Translators (NATs)", RFC 3489, 845 DOI 10.17487/RFC3489, March 2003, 846 . 848 [RFC3546] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 849 and T. Wright, "Transport Layer Security (TLS) 850 Extensions", RFC 3546, DOI 10.17487/RFC3546, June 2003, 851 . 853 [RFC3588] Calhoun, P., Loughney, J., Guttman, E., Zorn, G., and J. 854 Arkko, "Diameter Base Protocol", RFC 3588, 855 DOI 10.17487/RFC3588, September 2003, 856 . 858 [RFC3734] Hollenbeck, S., "Extensible Provisioning Protocol (EPP) 859 Transport Over TCP", RFC 3734, DOI 10.17487/RFC3734, March 860 2004, . 862 [RFC3920] Saint-Andre, P., Ed., "Extensible Messaging and Presence 863 Protocol (XMPP): Core", RFC 3920, DOI 10.17487/RFC3920, 864 October 2004, . 866 [RFC4132] Moriai, S., Kato, A., and M. Kanda, "Addition of Camellia 867 Cipher Suites to Transport Layer Security (TLS)", 868 RFC 4132, DOI 10.17487/RFC4132, July 2005, 869 . 871 [RFC4244] Barnes, M., Ed., "An Extension to the Session Initiation 872 Protocol (SIP) for Request History Information", RFC 4244, 873 DOI 10.17487/RFC4244, November 2005, 874 . 876 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 877 Security", RFC 4347, DOI 10.17487/RFC4347, April 2006, 878 . 880 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 881 and T. Wright, "Transport Layer Security (TLS) 882 Extensions", RFC 4366, DOI 10.17487/RFC4366, April 2006, 883 . 885 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 886 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 887 for Transport Layer Security (TLS)", RFC 4492, 888 DOI 10.17487/RFC4492, May 2006, 889 . 891 [RFC4507] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 892 "Transport Layer Security (TLS) Session Resumption without 893 Server-Side State", RFC 4507, DOI 10.17487/RFC4507, May 894 2006, . 896 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 897 Transport Layer Security (TLS) Protocol in the Session 898 Description Protocol (SDP)", RFC 4572, 899 DOI 10.17487/RFC4572, July 2006, 900 . 902 [RFC4934] Hollenbeck, S., "Extensible Provisioning Protocol (EPP) 903 Transport Over TCP", RFC 4934, DOI 10.17487/RFC4934, May 904 2007, . 906 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 907 "Transport Layer Security (TLS) Session Resumption without 908 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 909 January 2008, . 911 [RFC5081] Mavrogiannopoulos, N., "Using OpenPGP Keys for Transport 912 Layer Security (TLS) Authentication", RFC 5081, 913 DOI 10.17487/RFC5081, November 2007, 914 . 916 [RFC5101] Claise, B., Ed., "Specification of the IP Flow Information 917 Export (IPFIX) Protocol for the Exchange of IP Traffic 918 Flow Information", RFC 5101, DOI 10.17487/RFC5101, January 919 2008, . 921 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 922 (TLS) Protocol Version 1.2", RFC 5246, 923 DOI 10.17487/RFC5246, August 2008, 924 . 926 [RFC5415] Calhoun, P., Ed., Montemurro, M., Ed., and D. Stanley, 927 Ed., "Control And Provisioning of Wireless Access Points 928 (CAPWAP) Protocol Specification", RFC 5415, 929 DOI 10.17487/RFC5415, March 2009, 930 . 932 [RFC5456] Spencer, M., Capouch, B., Guy, E., Ed., Miller, F., and K. 933 Shumard, "IAX: Inter-Asterisk eXchange Version 2", 934 RFC 5456, DOI 10.17487/RFC5456, February 2010, 935 . 937 [RFC6012] Salowey, J., Petch, T., Gerhards, R., and H. Feng, 938 "Datagram Transport Layer Security (DTLS) Transport 939 Mapping for Syslog", RFC 6012, DOI 10.17487/RFC6012, 940 October 2010, . 942 [RFC6083] Tuexen, M., Seggelmann, R., and E. Rescorla, "Datagram 943 Transport Layer Security (DTLS) for Stream Control 944 Transmission Protocol (SCTP)", RFC 6083, 945 DOI 10.17487/RFC6083, January 2011, 946 . 948 [RFC6084] Fu, X., Dickmann, C., and J. Crowcroft, "General Internet 949 Signaling Transport (GIST) over Stream Control 950 Transmission Protocol (SCTP) and Datagram Transport Layer 951 Security (DTLS)", RFC 6084, DOI 10.17487/RFC6084, January 952 2011, . 954 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 955 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 956 January 2012, . 958 [RFC6460] Salter, M. and R. Housley, "Suite B Profile for Transport 959 Layer Security (TLS)", RFC 6460, DOI 10.17487/RFC6460, 960 January 2012, . 962 [RFC6614] Winter, S., McCauley, M., Venaas, S., and K. Wierenga, 963 "Transport Layer Security (TLS) Encryption for RADIUS", 964 RFC 6614, DOI 10.17487/RFC6614, May 2012, 965 . 967 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 968 Known Attacks on Transport Layer Security (TLS) and 969 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 970 February 2015, . 972 [RFC8143] Elie, J., "Using Transport Layer Security (TLS) with 973 Network News Transfer Protocol (NNTP)", RFC 8143, 974 DOI 10.17487/RFC8143, April 2017, 975 . 977 [RFC8261] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, 978 "Datagram Transport Layer Security (DTLS) Encapsulation of 979 SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 980 2017, . 982 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 983 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 984 . 986 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 987 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 988 . 990 Appendix A. Change Log 992 [[RFC editor: please remove this before publication.]] 994 From draft-ietf-tls-oldversions-deprecate-11 to draft-ietf-tls- 995 oldversions-deprecate-12 (IESG review): 997 o Minor edits from IESG review comments. 999 From draft-ietf-tls-oldversions-deprecate-10 to draft-ietf-tls- 1000 oldversions-deprecate-11: 1002 o RFC 5953 was mentioned in the wrong para of section 1.1 - it has 1003 been obsoleted already. 1005 From draft-ietf-tls-oldversions-deprecate-09 to draft-ietf-tls- 1006 oldversions-deprecate-10: 1008 o We missed adding change logs for a few versions, but since -09 was 1009 the one that underwent IETF last call, and there was some 1010 discussion, we figured it'd be good to mention substantive changes 1011 here. 1012 o Added Ben's suggested text for "operational considerations" 1013 following extensive last call discussion. 1014 o Re-checked the references to RFC 4347 after Tom Petch noticed we 1015 missed a couple. Added RFCs 5953 and 6353 to the list here. All 1016 others were in already. 1017 o Fixed various typos and ack'd those who engaged a bit in the IETF 1018 LC discussion. (If we missed you and you want to be added, or if 1019 you'd rather not be mentioned, just ping the authors.) 1021 From draft-ietf-tls-oldversions-deprecate-05 to draft-ietf-tls- 1022 oldversions-deprecate-06: 1024 o Fixed "yaleman" ack. 1025 o Added RFC6614 to UPDATEs list. 1026 o per preliminary AD review: 1028 * Remove references from abstract 1029 * s/primary technical reasons/technical reasons/ 1030 * Add rfc7030 to 1.1 1031 * verified that all the RFCs in the (massive:-) Updates meta-data 1032 are mentioned in section 1.1 (I think appropriately;-) 1034 From draft-ietf-tls-oldversions-deprecate-04 to draft-ietf-tls- 1035 oldversions-deprecate-05: 1037 o Removed references to goverment related deprecation statements: 1038 US, Canada, and Germany. NIST documentation rationale remains as 1039 a reference describing the relevent RFCs and justification. 1041 From draft-ietf-tls-oldversions-deprecate-02 to draft-ietf-tls- 1042 oldversions-deprecate-03: 1044 o Added 8261 to updates list based on IETF-104 meeting. 1046 From draft-ietf-tls-oldversions-deprecate-01 to draft-ietf-tls- 1047 oldversions-deprecate-02: 1049 o Correction: 2nd list of referenced RFCs in Section 1.1 aren't 1050 informatively refering to tls1.0/1.1 1051 o Remove RFC7255 from updates list - datatracker has bad data 1052 (spotted by Robert Sparks) 1053 o Added point about RFCs 8143 and 4642 1054 o Added UPDATEs for RFCs that refer to 4347 and aren't OBSOLETEd 1055 o Added note about RFC8261 to see what WG want. 1057 From draft-ietf-tls-oldversions-deprecate-00 to draft-ietf-tls- 1058 oldversions-deprecate-01: 1060 o PRs with typos and similar: so far just #1 1061 o PR#2 noting msft browser announced deprecation (but this was OBE 1062 as per...) 1063 o Implemented actions as per IETF-103 meeting: 1065 * Details about which RFC's, BCP's are affected were generated 1066 using a script in the git repo: https://github.com/tlswg/ 1067 oldversions-deprecate/blob/master/nonobsnorms.sh 1068 * Removed the 'measurements' part 1069 * Removed SHA-1 deprecation (section 8 of -00) 1071 From draft-moriarty-tls-oldversions-diediedie-01 to draft-ietf-tls- 1072 oldversions-deprecate-00: 1074 o I-Ds became RFCs 8446/8447 (old-repo PR#4, for TLSv1.3) 1075 o Accepted old-repo PR#5 fixing typos 1077 From draft-moriarty-tls-oldversions-diediedie-00 to draft-moriarty- 1078 tls-oldversions-diediedie-01: 1080 o Added stats sent to list so far 1081 o PR's #2,3 1082 o a few more references 1083 o added section on email 1085 Authors' Addresses 1087 Kathleen Moriarty 1088 Dell EMC 1089 176 South Street 1090 Hopkinton 1091 United States 1093 EMail: Kathleen.Moriarty.ietf@gmail.com 1095 Stephen Farrell 1096 Trinity College Dublin 1097 Dublin 2 1098 Ireland 1100 Phone: +353-1-896-2354 1101 EMail: stephen.farrell@cs.tcd.ie