idnits 2.17.1 draft-moriarty-tls-oldversions-diediedie-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC2246], [RFC4346]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. -- The abstract seems to indicate that this document updates RFC4346, but the header doesn't have an 'Updates:' line to match this. -- The abstract seems to indicate that this document updates RFC7525, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 25, 2018) is 2101 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 309 -- Looks like a reference, but probably isn't: '2' on line 294 -- Looks like a reference, but probably isn't: '3' on line 277 -- Looks like a reference, but probably isn't: '4' on line 257 == Unused Reference: 'RFC7568' is defined on line 558, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 4347 (Obsoleted by RFC 6347) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force K. Moriarty 3 Internet-Draft Dell EMC 4 Updates: [[List TBD]] (if approved) S. Farrell 5 Intended status: Standards Track Trinity College Dublin 6 Expires: January 26, 2019 July 25, 2018 8 Deprecating TLSv1.0 and TLSv1.1 9 draft-moriarty-tls-oldversions-diediedie-01 11 Abstract 13 This document [if approved] formally deprecates Transport Layer 14 Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves 15 these documents to the historic state. These versions lack support 16 for current and recommended cipher suites, and various government and 17 industry profiiles of applications using TLS now mandate avoiding 18 these old TLS versions. TLSv1.2 has been the recommended version for 19 IETF protocols since 2008, providing sufficient time to transition 20 away from older versions. Products having to support older versions 21 increase the attack surface unnecessarily and increase opportunities 22 for misconfigurations. Supporting these older versions also requires 23 additional effort for library and product maintenance. 25 This document updates the backward compatibility sections of TLS RFCs 26 [[list TBD]] to prohibit fallback to TLSv1.0 and TLSv1.1. This 27 document also updates RFC 7525. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on January 26, 2019. 46 Copyright Notice 48 Copyright (c) 2018 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 64 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 65 2. Support for Deprecation . . . . . . . . . . . . . . . . . . . 4 66 3. Removing Support . . . . . . . . . . . . . . . . . . . . . . 5 67 4. Usage . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 4.1. Web . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 69 4.2. Mail . . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 4.3. Operating Systems . . . . . . . . . . . . . . . . . . . . 7 71 4.4. Enterprise Networks . . . . . . . . . . . . . . . . . . . 7 72 5. SHA-1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 73 6. Do Not Use TLSv1.0 . . . . . . . . . . . . . . . . . . . . . 8 74 7. Do Not Use TLSv1.1 . . . . . . . . . . . . . . . . . . . . . 9 75 8. Do Not Use SHA-1 in TLSv1.2 . . . . . . . . . . . . . . . . . 9 76 9. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 9 77 10. Security Considerations . . . . . . . . . . . . . . . . . . . 10 78 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 79 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 80 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 81 13.1. Normative References . . . . . . . . . . . . . . . . . . 11 82 13.2. Informative References . . . . . . . . . . . . . . . . . 11 83 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 14 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 86 1. Introduction 88 [[Text in double-square brackets is intended to be fixed as the draft 89 evolves. You've seen that we need to figure out the list of RFCs 90 that this'd update in the abstract. There is a repo for this at: 91 https://github.com/sftcd/tls-oldversions-diediedie - PRs (on the xml 92 file) are welcome there.]] 93 Transport Layer Security (TLS) versions 1.0 [RFC2246] and 1.1 94 [RFC4346] were superceded by TLSv1.2 [RFC5246] in 2008, which has now 95 itself been superceded by TLSv1.3 [I-D.ietf-tls-tls13]. It is 96 therefore timely to further deprecate these old versions. The 97 expection is that TLSv1.2 will continue to be used for many years 98 alongside TLSv1.3. 100 TLSv1.1 and TLSv1.0 are also actively being deprecated in accordance 101 with guidance from government agencies (e.g. NIST SP 80052r2 102 [NIST800-52r2]) and industry consortia such as the Payment Card 103 Industry Association (PCI) [PCI-TLS1]. 105 The primary technical reasons for deprecating these versions include: 107 o They require implementation of older cipher suites that are no 108 longer desirable for cryptographic reasons, e.g. TLSv1.0 makes 109 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA mandatory to implement 110 o Lack of support for current recommended cipher suites, especially 111 using AEAD ciphers which are not supported prior to TLS 1.2. 112 Note: registry entries for no-longer-desirable ciphersuites remain 113 in the registries, but many TLS registries are being updated 114 through [I-D.ietf-tls-iana-registry-updates] which denotes such 115 entries as "not recommended." 116 o Integrity of the handshake depends on SHA-1 hash 117 o Authentication of the peers depends on SHA-1 signatures 118 o Support for four protocol versions increases the likelihood of 119 misconfiguration 120 o At least one widely-used library has plans to drop TLSv1.1 and 121 TLSv1.0 support in upcoming releases; products using such 122 libraries would need to use older versions of the libraries to 123 support TLSv1.0 and TLSv1.1, which is clearly undesirable 125 Deprecation of these versions is intended to assist developers as 126 additional justification to no longer support older TLS versions and 127 to migrate to a minimum of TLSv1.2. Deprecation also assists product 128 teams with phasing out support for the older versions to reduce the 129 attack surface and the scope of maintenance for protocols in their 130 offerings. 132 [[This draft is being written now so that the TLS WG chairs can just 133 hit the "publication requested" button as soon as there is WG 134 consensus to deprecate these ancient versions of TLS. The authors 135 however think that deprecation now is timely.]] 137 1.1. Terminology 139 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 140 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 141 "OPTIONAL" in this document are to be interpreted as described in BCP 142 14 [RFC2119] [RFC8174] when, and only when, they appear in all 143 capitals, as shown here. 145 2. Support for Deprecation 147 Industry has actively followed guidance provided by NIST and the PCI 148 Council to deprecate TLSv1.0 and TLSv1.1 by June 30, 2018. TLSv1.2 149 should remain a minimum baseline for TLS support at this time. 151 Specific details on attacks against TLSv1.0 and TLSv1.1 as well as 152 their mitigations are provided in NIST SP800-52r2 [NIST800-52r2], RFC 153 7457 [RFC7457] and other referenced RFCs. Although the attacks have 154 been mitigated, if support is dropped for future library releases for 155 these versions, it is unlikely attacks found going forward will be 156 mitigated in older library releases. 158 NIST for example have provided the following rationale, copied with 159 permission from NIST SP800-52r2 [NIST800-52r2], section 1.2 "History 160 of TLS" (with references changed for RFC formating). 162 TLS 1.1, specified in [RFC4346], was developed to address 163 weaknesses discovered in TLS 1.0, primarily in the areas of 164 initialization vector selection and padding error processing. 165 Initialization vectors were made explicit to prevent a certain 166 class of attacks on the Cipher Block Chaining (CBC) mode of 167 operation used by TLS. The handling of padding errors was altered 168 to treat a padding error as a bad message authentication code, 169 rather than a decryption failure. In addition, the TLS 1.1 RFC 170 acknowledges attacks on CBC mode that rely on the time to compute 171 the message authentication code (MAC). The TLS 1.1 specification 172 states that to defend against such attacks, an implementation must 173 process records in the same manner regardless of whether padding 174 errors exist. Further implementation considerations for CBC modes 175 (which were not included in RFC4346 [RFC4346]) are discussed in 176 Section 3.3.2. 178 TLS 1.2, specified in RFC5246 [RFC5246], made several 179 cryptographic enhancements, particularly in the area of hash 180 functions, with the ability to use or specify the SHA-2 family 181 algorithms for hash, MAC, and Pseudorandom Function (PRF) 182 computations. TLS 1.2 also adds authenticated encryption with 183 associated data (AEAD) cipher suites. 185 TLS 1.3, specified in TLSv1.3 [I-D.ietf-tls-tls13], represents a 186 significant change to TLS that aims to address threats that have 187 arisen over the years. Among the changes are a new handshake 188 protocol, a new key derivation process that uses the HMAC-based 189 Extract-and-Expand Key Derivation Function (HKDF), and the removal 190 of cipher suites that use static RSA or DH key exchanges, the CBC 191 mode of operation, or SHA-1. The list of extensions that can be 192 used with TLS 1.3 has been reduced considerably. 194 The Canadian government treasury board have mandated that these old 195 versions of TLS not be used. [Canada] 197 3. Removing Support 199 [[This section can be removed upon publication - or maybe keep it?]] 201 Support for TLSv1.0 has been removed by the July 2018 PCI deadline 202 from the following standards, products, and services: 204 o 3GPP 5G 205 o Amazon Elastic Load Balancing [Amazon] 206 o CloudFare [CloudFlare] 207 o Digicert [Digicert] 208 o GitHub [GIT] 209 o KeyCDN [KeyCDN] 210 o PayPal [paypal] 211 o Stripe [stripe] 212 o [[Numerous web sites...]] 214 Many web sites have taken the action of including the deprecation of 215 TLSv1.1 into their plans for deprecating TLSv1.0 for the PCI council 216 deadline. Support for TLSv1.1 has been removed by the July 2018 PCI 217 deadline from the following standards, products, and services: 219 o 3GPP 5G Release 16 220 o Amazon Elastic Load Balancing [Amazon] 221 o CloudFare [CloudFlare] 222 o GitHub [GIT] 223 o PayPal [paypal] 224 o Stripe [stripe] 225 o [[Numerous web sites...]] 227 4. Usage 229 [[This section can be removed upon publication - or maybe keep it?]] 231 4.1. Web 233 Usage statistics for TLSv1.0 and TLSv1.1 on the public web vary, but 234 have been in general very low and declined further with the impending 235 PCI deadline to migrate off of TLSv1.0 by June 30, 2018. As of 236 January 2018, [StackExchange] quoted 4 percent of browsers using 237 TLSv1.0. 239 The number of websites supporting TLS 1.2 is still growing (+0.4%), 240 and has reached 92% according to sslpulse as of June 19, 2018. 241 [SSLpulse] Deprecating TLS 1.0 and TLS 1.1 will thus not have a major 242 impact on browser or web server implementations. 244 Figure 1 presents statistics for use of TLS versions in the web. 246 +----------------+----------+------+-------+-------+-------+-------+ 247 | Name/Ref | Date | SSLv3|TLSv1.0|TLSv1.1|TLSv1.2|TLSv1.3| 248 +----------------+----------+------+-------+-------+-------+-------+ 249 ! Alexa [1] | 20180226 | - | 2.0 | <0.1 | 97.9 | - | 250 | Cloudflare [2] | 20180518 | 0.0 | 9.3 | 0.2 | 84.9 | 5.5 | 251 | Firefox [3] | 20180709 | - | 1.0 | - | 94.0 | 5.0 | 252 | Chrome [4] | 20180711 | - | 0.4 | <0.1 | - | - | 253 +----------------+----------+------+-------+-------+-------+-------+ 254 [1] https://scotthelme.co.uk/alexa-top-1-million-analysis-february-2018/ 255 [2] https://www.ietf.org/mail-archive/web/tls/current/msg26578.html 256 [3] https://www.ietf.org/mail-archive/web/tls/current/msg26575.html 257 [4] https://www.ietf.org/mail-archive/web/tls/current/msg26620.html 259 Figure 1: Web Statistics 261 4.2. Mail 263 E-Mail uses TLS for SMTP, submission (port 587), POP/POP3 and IMAP. 264 Typically email deployments lag public web deployments in terms of 265 the rate of adoption of new TLS versions. Figure 2 presents 266 statistics for use of TLS versions in the email applications. 268 +----------------+----------+------+-------+-------+-------+-------+ 269 | Name/Ref | Date | SSLv3|TLSv1.0|TLSv1.1|TLSv1.2|TLSv1.3| 270 +----------------+----------+------+-------+-------+-------+-------+ 271 | Clusters [1] | 20180316 | <0.1 | 10.6 | <0.1 | 89.3 | - | 272 | TLSA [2] | 20180710 | - | 1.4 | 0.1 | 98.5 | - | 273 | UK-ESP [3] | 20180710 | - | 19.9 | <0.1 | - | - | 274 +----------------+----------+------+-------+-------+-------+-------+ 275 [1] https://eprint.iacr.org/2018/299 276 [2] https://www.ietf.org/mail-archive/web/tls/current/msg26603.html 277 [3] https://www.ietf.org/mail-archive/web/tls/current/msg26603.html 279 Figure 2: Mail Statistics 281 4.3. Operating Systems 283 Figure 3 presents statistics for use of TLS versions in operating 284 systems. 286 +----------------+----------+------+-------+-------+-------+-------+ 287 | Name/Ref | Date | SSLv3|TLSv1.0|TLSv1.1|TLSv1.2|TLSv1.3| 288 +----------------+----------+------+-------+-------+-------+-------+ 289 | Windows cli [1]| 20180709 | - | >10.0 | ~0.3 | - | - | 290 | Windows svr [1]| 20180709 | - | ~1.5 | ~0.0 | - | - | 291 | Apple [2] | 20180709 | - | 0.4 | - | 99.6 | - | 292 +----------------+----------+------+-------+-------+-------+-------+ 293 [1] https://www.ietf.org/mail-archive/web/tls/current/msg26577.html 294 [2] https://www.ietf.org/mail-archive/web/tls/current/msg26634.html 296 Figure 3: Operating System Statistics 298 4.4. Enterprise Networks 300 Figure 4 presents statistics for use of TLS versions in the 301 enterprise networks. The tcd.ie numbers below were the result of a 302 student project and need further validation. 304 +----------------+----------+------+-------+-------+-------+-------+ 305 | Name/Ref | Date | SSLv3|TLSv1.0|TLSv1.1|TLSv1.2|TLSv1.3| 306 +----------------+----------+------+-------+-------+-------+-------+ 307 | tcd.ie [1] | 20180713 | 18.0 | 35.0 | 0 | 45.0 | 0 | 308 +----------------+----------+------+-------+-------+-------+-------+ 309 [1] https://www.ietf.org/mail-archive/web/tls/current/msg26633.html 311 Figure 4: Enterprise Network Statistics 313 5. SHA-1 315 The integrity of both TLSv1.0 and TLSv1.1 depends on a running SHA-1 316 hash of the exchanged messages. This makes it possible to perform a 317 downgrade attack on the handshake by an attacker able to perform 2^77 318 operations, well below the acceptable modern security margin. 320 Similarly, the authentication of the handshake depends on signatures 321 made using SHA-1 hash or a not stronger concatenation of MD-5 and 322 SHA-1 hashes, allowing the attacker to impersonate a server when it 323 is able to break the severly weakened SHA-1 hash. 325 Neither TLSv1.0 nor TLSv1.1 allow the peers to select a stronger hash 326 for signatures in the ServerKeyExchange or CertificateVerify 327 messages, making the only upgrade path the use of a newer protocol 328 version. 330 See [Bhargavan2016] for additional detail. 332 6. Do Not Use TLSv1.0 334 TLSv1.0 MUST NOT be used. Negotiation of TLSv1.0 from any version of 335 TLS MUST NOT be permitted. 337 Any other version of TLS is more secure then TLSv1.0. TLSv1.0 can be 338 configured to prevent interception, though using the highest version 339 available is preferable. 341 Pragmatically, clients MUST NOT send a ClientHello with 342 ClientHello.client_version set to {03,01}. Similarly, servers MUST 343 NOT send a ServerHello with ServerHello.server_version set to 344 {03,01}. Any party receiving a Hello message with the protocol 345 version set to {03,01} MUST respond with a "protocol_version" alert 346 message and close the connection. 348 Historically, TLS specifications were not clear on what the record 349 layer version number (TLSPlaintext.version) could contain when 350 sending ClientHello. Appendix E of [RFC5246] notes that 351 TLSPlaintext.version could be selected to maximize interoperability, 352 though no definitive value is identified as ideal. That guidance is 353 still applicable; therefore, TLS servers MUST accept any value 354 {03,XX} (including {03,00}) as the record layer version number for 355 ClientHello, but they MUST NOT negotiate TLSv1.0. 357 [[Text here is derived (or stolen:-) from [RFC7568]]] 359 7. Do Not Use TLSv1.1 361 TLSv1.1 MUST NOT be used. Negotiation of TLSv1.1 from any version of 362 TLS MUST NOT be permitted. 364 Pragmatically, clients MUST NOT send a ClientHello with 365 ClientHello.client_version set to {03,02}. Similarly, servers MUST 366 NOT send a ServerHello with ServerHello.server_version set to 367 {03,02}. Any party receiving a Hello message with the protocol 368 version set to {03,02} MUST respond with a "protocol_version" alert 369 message and close the connection. 371 Any newer version of TLS is more secure then TLSv1.1. TLSv1.1 can be 372 configured to prevent interception, though using the highest version 373 available is preferable. Support for TLSv1.1 is dwindling in 374 libraries and will impact security going forward if mitagations for 375 attacks cannot be easily addressed and supported in older libraries. 377 Historically, TLS specifications were not clear on what the record 378 layer version number (TLSPlaintext.version) could contain when 379 sending ClientHello. Appendix E of [RFC5246] notes that 380 TLSPlaintext.version could be selected to maximize interoperability, 381 though no definitive value is identified as ideal. That guidance is 382 still applicable; therefore, TLS servers MUST accept any value 383 {03,XX} (including {03,00}) as the record layer version number for 384 ClientHello, but they MUST NOT negotiate TLSv1.1. 386 8. Do Not Use SHA-1 in TLSv1.2 388 [[This section was suggested in PR#2 by Hubert Kario. We're not 389 clear if the WG would like this draft to include this or not, so will 390 ask the TLS WG at the appropriate time.]] 392 SHA-1 as a signature hash MUST NOT be used. That means that clients 393 MUST send signature_algorithms extension and that extension MUST NOT 394 include pairs that include SHA-1 hash. In particular, values {2, 1}, 395 {2, 2} and {2, 3} MUST NOT be present in the extension. 397 Note: this does not affect cipher suites that use SHA-1 HMAC for data 398 integrity as the HMAC construction is still considered secure and 399 when they are used in TLSv1.2 SHA-256 is used for handshake 400 integrity. 402 9. Updates to RFC7525 404 [[Since RFC7525 is BCP195, there'll probably be some process-fun to 405 do an update of that. Formally, it may be that this document becomes 406 a new part of BCP195 I guess, but we can figure that out with chairs 407 and ADs.]] 409 This documents updates [RFC7525] Section 3.1.1 changing SHOULD NOT to 410 MUST NOT as follows: 412 o Implementations MUST NOT negotiate TLS version 1.0 [RFC2246]. 414 Rationale: TLS 1.0 (published in 1999) does not support many 415 modern, strong cipher suites. In addition, TLS 1.0 lacks a per- 416 record Initialization Vector (IV) for CBC-based cipher suites and 417 does not warn against common padding errors. 419 o Implementations MUST NOT negotiate TLS version 1.1 [RFC4346]. 421 Rationale: TLS 1.1 (published in 2006) is a security improvement 422 over TLS 1.0 but still does not support certain stronger cipher 423 suites. 425 This documents updates [RFC7525] Section 3.1.2 changing SHOULD NOT to 426 MUST NOT as follows: 428 o Implementations MUST NOT negotiate DTLS version 1.0 [RFC4347]. 430 Version 1.0 of DTLS correlates to version 1.1 of TLS (see above). 432 10. Security Considerations 434 This document deprecates two older protocol versions for security 435 reasons already described. The attack surface is reduced when there 436 are a smaller number of supported protocols and fallback options are 437 removed. 439 11. Acknowledgements 441 Thanks to those that provided usage data, reviewed and/or improved 442 this document, including: David Benjamin, David Black, Viktor 443 Dukhovni, Alessandro Ghedini, Jeremy Harris, Russ Housley, Hubert 444 Kario, Loganaden Velvindron, Eric Mill, Yoav Nir, Andrei Popov, Eric 445 Rescorla, and Yaron Sheffer. 447 12. IANA Considerations 449 [[This memo includes no request to IANA.]] 451 13. References 453 13.1. Normative References 455 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 456 Requirement Levels", BCP 14, RFC 2119, 457 DOI 10.17487/RFC2119, March 1997, 458 . 460 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 461 RFC 2246, DOI 10.17487/RFC2246, January 1999, 462 . 464 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 465 (TLS) Protocol Version 1.1", RFC 4346, 466 DOI 10.17487/RFC4346, April 2006, 467 . 469 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 470 "Recommendations for Secure Use of Transport Layer 471 Security (TLS) and Datagram Transport Layer Security 472 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 473 2015, . 475 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 476 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 477 May 2017, . 479 13.2. Informative References 481 [Amazon] Amazon, "Amazon Elastic Load Balancing Support Deprecated 482 TLSv1.0 and TLSv1.1 https://aws.amazon.com/about-aws/ 483 whats-new/2017/02/elastic-load-balancing-support-for-tls- 484 1-1-and-tls-1-2-pre-defined-security-policies/", 2017. 486 [Bhargavan2016] 487 Bhargavan, K. and G. Leuren, "Transcript Collision 488 Attacks: Breaking Authentication in TLS, IKE, and SSH 489 https://www.mitls.org/downloads/ 490 transcript-collisions.pdf", 2016. 492 [Canada] Treasury Board of Canada Secretariat, "Implementing HTTPS 493 for Secure Web Connections: Information Technology Policy 494 Implementation Notice (ITPIN)", June 2018, 495 . 500 [CloudFlare] 501 CloudFlare, "CloudFlare Deprecated TLSv1.0 and TLSv1.1 502 https://blog.cloudflare.com/deprecating-old-tls-versions- 503 on-cloudflare-dashboard-and-api/", 2018. 505 [Digicert] 506 Digicert, "Deprecating TLS 1.0 and 1.1 507 https://www.digicert.com/blog/ 508 depreciating-tls-1-0-and-1-1/", 2018. 510 [GIT] GitHub, "GitHub Deprecates TLSv1.0 and TLSv1.1 511 https://githubengineering.com/crypto-removal-notice/", 512 2018. 514 [I-D.ietf-tls-iana-registry-updates] 515 Salowey, J. and S. Turner, "IANA Registry Updates for 516 Transport Layer Security (TLS) and Datagram Transport 517 Layer Security (DTLS)", draft-ietf-tls-iana-registry- 518 updates-05 (work in progress), May 2018. 520 [I-D.ietf-tls-tls13] 521 Rescorla, E., "The Transport Layer Security (TLS) Protocol 522 Version 1.3", draft-ietf-tls-tls13-28 (work in progress), 523 March 2018. 525 [KeyCDN] KeyCDN, "Deprecating TLS 1.0 and 1.1 Enhancing Security 526 for Everyone 527 https://www.keycdn.com/blog/deprecating-tls-1-0-and-1-1/", 528 2018. 530 [NIST800-52r2] 531 National Institute of Standards and Technology, "NIST 532 SP800-52r2 https://csrc.nist.gov/CSRC/media/Publications/ 533 sp/800-52/rev-2/draft/documents/sp800-52r2-draft.pdf", 534 2018. 536 [paypal] Paypal, ""TLS1.2 and HTTP/1.1 Upgrade" https://www.paypal- 537 notice.com/en/TLS-1.2-and-HTTP1.1-Upgrade/", 2018. 539 [PCI-TLS1] 540 PCI Security Standards Council, "Migrating from SSL and 541 Early TLS https://www.pcisecuritystandards.org/documents/ 542 Migrating-from-SSL-Early-TLS-Info-Supp-v1_1.pdf", 2016. 544 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 545 Security", RFC 4347, DOI 10.17487/RFC4347, April 2006, 546 . 548 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 549 (TLS) Protocol Version 1.2", RFC 5246, 550 DOI 10.17487/RFC5246, August 2008, 551 . 553 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 554 Known Attacks on Transport Layer Security (TLS) and 555 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 556 February 2015, . 558 [RFC7568] Barnes, R., Thomson, M., Pironti, A., and A. Langley, 559 "Deprecating Secure Sockets Layer Version 3.0", RFC 7568, 560 DOI 10.17487/RFC7568, June 2015, 561 . 563 [SSLpulse] 564 SSLpulse - will be deleted before publication, "SSLpulse 565 https://www.ssllabs.com/ssl-pulse/", 2018. 567 [StackExchange] 568 StackExchange - will be deleted before publication, 569 "Stackexchange 570 https://security.stackexchange.com/questions/177182/is- 571 there-a-list-of-old-browsers-that-only-support-tls-1-0", 572 2018. 574 [stripe] Stripe, ""Upgrading to SHA-2 and TLS 1.2" 575 https://stripe.com/blog/upgrading-tls", 2018. 577 Appendix A. Change Log 579 [[RFC editor: please remove this before publication.]] 581 From -00 to -01: 583 o Added stats sent to list so far 584 o PR's #2,3 585 o a few more references 586 o added section on email 588 Authors' Addresses 590 Kathleen Moriarty 591 Dell EMC 592 176 South Street 593 Hopkinton 594 United States 596 EMail: Kathleen.Moriarty.ietf@gmail.com 598 Stephen Farrell 599 Trinity College Dublin 600 Dublin 2 601 Ireland 603 Phone: +353-1-896-2354 604 EMail: stephen.farrell@cs.tcd.ie