Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 8996

Deprecating TLS 1.0 and TLS 1.1

Pages: ~18
IETF/sec/tls/draft-ietf-tls-oldversions-deprecate-12
Best Current Practice: 195
BCP 195 is also:    7525
Errata
Obsoletes:  54697507
Updates:  326133293436347035013552356836563749376738563871388739033943398340974111416241684217423542614279449745134531454045824616464246804681471247324743474447854791482348514964497549764992501850195023502450495054509151585216523852635281536454155422545657345878595360126042608360846176634763536367646066146739674967507030746575257562756882618422

Top   ToC   RFCv3-8996
K Moriarty
Center for Internet Security (CIS)
S. Farrell
Trinity College Dublin
March 2021

Deprecating TLS 1.0 and TLS 1.1

Abstract

This document formally deprecates Transport Layer Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC 4346). Accordingly, those documents have been moved to Historic status. These versions lack support for current and recommended cryptographic algorithms and mechanisms, and various government and industry profiles of applications using TLS now mandate avoiding these old TLS versions. TLS version 1.2 became the recommended version for IETF protocols in 2008 (subsequently being obsoleted by TLS version 1.3 in 2018), providing sufficient time to transition away from older versions. Removing support for older versions from implementations reduces the attack surface, reduces opportunity for misconfiguration, and streamlines library and product maintenance.
This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC 4347) but not DTLS version 1.2, and there is no DTLS version 1.1.
This document updates many RFCs that normatively refer to TLS version 1.0 or TLS version 1.1, as described herein. This document also updates the best practices for TLS usage in RFC 7525; hence, it is part of BCP 195.

Status of This Memo

This memo documents an Internet Best Current Practice.
This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on BCPs is available in Section 2 of RFC 7841.
Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8996.

Copyright Notice

Copyright (c) 2021 IETF Trust and the persons identified as the document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.
Top   ToC   RFCv3-8996

1.  Introduction

Transport Layer Security (TLS) versions 1.0 [RFC 2246] and 1.1 [RFC 4346] were superseded by TLS 1.2 [RFC 5246] in 2008, which has now itself been superseded by TLS 1.3 [RFC 8446]. Datagram Transport Layer Security (DTLS) version 1.0 [RFC 4347] was superseded by DTLS 1.2 [RFC 6347] in 2012. Therefore, it is timely to further deprecate TLS 1.0, TLS 1.1, and DTLS 1.0. Accordingly, the aforementioned documents have been moved to Historic status.
Technical reasons for deprecating these versions include:
  • They require the implementation of older cipher suites that are no longer desirable for cryptographic reasons, e.g., TLS 1.0 makes TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA mandatory to implement.
  • There is a lack of support for current recommended cipher suites, especially authenticated encryption with associated data (AEAD) ciphers, which were not supported prior to TLS 1.2. Note that registry entries for no-longer-desirable ciphersuites remain in the registries, but many TLS registries were updated by [RFC 8447], which indicates that such entries are not recommended by the IETF.
  • The integrity of the handshake depends on SHA-1 hash.
  • The authentication of the peers depends on SHA-1 signatures.
  • Support for four TLS protocol versions increases the likelihood of misconfiguration.
  • At least one widely used library has plans to drop TLS 1.1 and TLS 1.0 support in upcoming releases; products using such libraries would need to use older versions of the libraries to support TLS 1.0 and TLS 1.1, which is clearly undesirable.
Deprecation of these versions is intended to assist developers as additional justification to no longer support older (D)TLS versions and to migrate to a minimum of (D)TLS 1.2. Deprecation also assists product teams with phasing out support for the older versions, to reduce the attack surface and the scope of maintenance for protocols in their offerings.

1.1.  RFCs Updated

This document updates the following RFCs that normatively reference TLS 1.0, TLS 1.1, or DTLS 1.0. The update is to obsolete usage of these older versions. Fallback to these versions is prohibited through this update. Specific references to mandatory minimum protocol versions of TLS 1.0 or TLS 1.1 are replaced by TLS 1.2, and references to minimum protocol version DTLS 1.0 are replaced by DTLS 1.2. Statements that "TLS 1.0 is the most widely deployed version and will provide the broadest interoperability" are removed without replacement.
[RFC 3261] [RFC 3329] [RFC 3436] [RFC 3470] [RFC 3501] [RFC 3552] [RFC 3568] [RFC 3656] [RFC 3749] [RFC 3767] [RFC 3856] [RFC 3871] [RFC 3887] [RFC 3903] [RFC 3943] [RFC 3983] [RFC 4097] [RFC 4111] [RFC 4162] [RFC 4168] [RFC 4217] [RFC 4235] [RFC 4261] [RFC 4279] [RFC 4497] [RFC 4513] [RFC 4531] [RFC 4540] [RFC 4582] [RFC 4616] [RFC 4642] [RFC 4680] [RFC 4681] [RFC 4712] [RFC 4732] [RFC 4785] [RFC 4791] [RFC 4823] [RFC 4851] [RFC 4964] [RFC 4975] [RFC 4976] [RFC 4992] [RFC 5018] [RFC 5019] [RFC 5023] [RFC 5024] [RFC 5049] [RFC 5054] [RFC 5091] [RFC 5158] [RFC 5216] [RFC 5238] [RFC 5263] [RFC 5281] [RFC 5364] [RFC 5415] [RFC 5422] [RFC 5456] [RFC 5734] [RFC 5878] [RFC 6012] [RFC 6042] [RFC 6083] [RFC 6084] [RFC 6176] [RFC 6353] [RFC 6367] [RFC 6739] [RFC 6749] [RFC 6750] [RFC 7030] [RFC 7465] [RFC 7525] [RFC 7562] [RFC 7568] [RFC 8261] [RFC 8422]
The status of [RFC 7562], [RFC 6042], [RFC 5456], [RFC 5024], [RFC 4540], and [RFC 3656] will be updated with permission of the Independent Submissions Editor.
In addition, these RFCs normatively refer to TLS 1.0 or TLS 1.1 and have already been obsoleted; they are still listed here and marked as updated by this document in order to reiterate that any usage of the obsolete protocol should use modern TLS: [RFC 3316], [RFC 3489], [RFC 3546], [RFC 3588], [RFC 3734], [RFC 3920], [RFC 4132], [RFC 4244], [RFC 4347], [RFC 4366], [RFC 4492], [RFC 4507], [RFC 4572], [RFC 4582], [RFC 4934], [RFC 5077], [RFC 5081], [RFC 5101], and [RFC 5953].
Note that [RFC 4642] has already been updated by [RFC 8143], which makes an overlapping, but not quite identical, update as this document.
[RFC 6614] has a requirement for TLS 1.1 or later, although it only makes an informative reference to [RFC 4346]. This requirement is updated to be for TLS 1.2 or later.
[RFC 6460], [RFC 4744], and [RFC 4743] are already Historic; they are still listed here and marked as updated by this document in order to reiterate that any usage of the obsolete protocol should use modern TLS.
This document updates DTLS [RFC 6347]. [RFC 6347] had allowed for negotiating the use of DTLS 1.0, which is now forbidden.
The DES and International Data Encryption Algorithm (IDEA) cipher suites specified in [RFC 5469] were specifically removed from TLS 1.2 by [RFC 5246]; since the only versions of TLS for which their usage is defined are now Historic, [RFC 5469] has been moved to Historic as well.
The version-fallback Signaling Cipher Suite Value specified in [RFC 7507] was defined to detect when a given client and server negotiate a lower version of (D)TLS than their highest shared version. TLS 1.3 ([RFC 8446]) incorporates a different mechanism that achieves this purpose, via sentinel values in the ServerHello.Random field. With (D)TLS versions prior to 1.2 fully deprecated, the only way for (D)TLS implementations to negotiate a lower version than their highest shared version would be to negotiate (D)TLS 1.2 while supporting (D)TLS 1.3; supporting (D)TLS 1.3 implies support for the ServerHello.Random mechanism. Accordingly, the functionality from [RFC 7507] has been superseded, and this document marks it as Obsolete.

1.2.  Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC 2119] [RFC 8174] when, and only when, they appear in all capitals, as shown here.
Top   ToC   RFCv3-8996

2.  Support for Deprecation

Specific details on attacks against TLS 1.0 and TLS 1.1, as well as their mitigations, are provided in [NIST800-52r2], [RFC 7457], and other RFCs referenced therein. Although mitigations for the current known vulnerabilities have been developed, any future issues discovered in old protocol versions might not be mitigated in older library versions when newer library versions do not support those old protocols.
For example, NIST has provided the following rationale, copied with permission from Section 1.1, "History of TLS", of [NIST800-52r2]:

TLS 1.1, specified in RFC 4346 [24], was developed to address weaknesses discovered in TLS 1.0, primarily in the areas of initialization vector selection and padding error processing. Initialization vectors were made explicit to prevent a certain class of attacks on the Cipher Block Chaining (CBC) mode of operation used by TLS. The handling of padding errors was altered to treat a padding error as a bad message authentication code rather than a decryption failure. In addition, the TLS 1.1 RFC acknowledges attacks on CBC mode that rely on the time to compute the message authentication code (MAC). The TLS 1.1 specification states that to defend against such attacks, an implementation must process records in the same manner regardless of whether padding errors exist. Further implementation considerations for CBC modes (which were not included in RFC 4346 [24]) are discussed in Section 3.3.2.
TLS 1.2, specified in RFC 5246 [25], made several cryptographic enhancements, particularly in the area of hash functions, with the ability to use or specify the SHA-2 family of algorithms for hash, MAC, and Pseudorandom Function (PRF) computations. TLS 1.2 also adds authenticated encryption with associated data (AEAD) cipher suites.
TLS 1.3, specified in RFC 8446 [57], represents a significant change to TLS that aims to address threats that have arisen over the years. Among the changes are a new handshake protocol, a new key derivation process that uses the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) [37], and the removal of cipher suites that use RSA key transport or static Diffie-Hellman ( DH) [sic] key exchanges, the CBC mode of operation, or SHA-1. Many extensions defined for use with TLS 1.2 and previous versions cannot be used with TLS 1.3.

Top   ToC   RFCv3-8996

3.  SHA-1 Usage Problematic in TLS 1.0 and TLS 1.1

The integrity of both TLS 1.0 and TLS 1.1 depends on a running SHA-1 hash of the exchanged messages. This makes it possible to perform a downgrade attack on the handshake by an attacker able to perform 277 operations, well below the acceptable modern security margin.
Similarly, the authentication of the handshake depends on signatures made using a SHA-1 hash or a concatenation of MD5 and SHA-1 hashes that is not appreciably stronger than a SHA-1 hash, allowing the attacker to impersonate a server when it is able to break the severely weakened SHA-1 hash.
Neither TLS 1.0 nor TLS 1.1 allows the peers to select a stronger hash for signatures in the ServerKeyExchange or CertificateVerify messages, making the only upgrade path the use of a newer protocol version.
See [Bhargavan2016] for additional details.
Top   ToC   RFCv3-8996

4.  Do Not Use TLS 1.0

TLS 1.0 MUST NOT be used. Negotiation of TLS 1.0 from any version of TLS MUST NOT be permitted.
Any other version of TLS is more secure than TLS 1.0. While TLS 1.0 can be configured to prevent some types of interception, using the highest version available is preferred.
Pragmatically, clients MUST NOT send a ClientHello with ClientHello.client_version set to {03,01}. Similarly, servers MUST NOT send a ServerHello with ServerHello.server_version set to {03,01}. Any party receiving a Hello message with the protocol version set to {03,01} MUST respond with a "protocol_version" alert message and close the connection.
Historically, TLS specifications were not clear on what the record layer version number (TLSPlaintext.version) could contain when sending a ClientHello message. Appendix E of RFC 5246 notes that TLSPlaintext.version could be selected to maximize interoperability, though no definitive value is identified as ideal. That guidance is still applicable; therefore, TLS servers MUST accept any value {03,XX} (including {03,00}) as the record layer version number for ClientHello, but they MUST NOT negotiate TLS 1.0.
Top   ToC   RFCv3-8996

5.  Do Not Use TLS 1.1

TLS 1.1 MUST NOT be used. Negotiation of TLS 1.1 from any version of TLS MUST NOT be permitted.
Pragmatically, clients MUST NOT send a ClientHello with ClientHello.client_version set to {03,02}. Similarly, servers MUST NOT send a ServerHello with ServerHello.server_version set to {03,02}. Any party receiving a Hello message with the protocol version set to {03,02} MUST respond with a "protocol_version" alert message and close the connection.
Any newer version of TLS is more secure than TLS 1.1. While TLS 1.1 can be configured to prevent some types of interception, using the highest version available is preferred. Support for TLS 1.1 is dwindling in libraries and will impact security going forward if mitigations for attacks cannot be easily addressed and supported in older libraries.
Historically, TLS specifications were not clear on what the record layer version number (TLSPlaintext.version) could contain when sending a ClientHello message. Appendix E of RFC 5246 notes that TLSPlaintext.version could be selected to maximize interoperability, though no definitive value is identified as ideal. That guidance is still applicable; therefore, TLS servers MUST accept any value {03,XX} (including {03,00}) as the record layer version number for ClientHello, but they MUST NOT negotiate TLS 1.1.
Top   ToC   RFCv3-8996

6.  Updates to RFC 7525

[RFC 7525] is BCP 195, which is the most recent Best Current Practice for implementing TLS and was based on TLS 1.2. At the time of publication, TLS 1.0 and TLS 1.1 had not yet been deprecated. As such, BCP 195 is called out specifically to update text implementing the deprecation recommendations of this document.
This document updates Section 3.1.1 of RFC 7525 by changing SHOULD NOT to MUST NOT as follows:
  • Implementations MUST NOT negotiate TLS version 1.0 [RFC 2246]. Rationale: TLS 1.0 (published in 1999) does not support many modern, strong cipher suites. In addition, TLS 1.0 lacks a per-record Initialization Vector (IV) for CBC-based cipher suites and does not warn against common padding errors.
  • Implementations MUST NOT negotiate TLS version 1.1 [RFC 4346]. Rationale: TLS 1.1 (published in 2006) is a security improvement over TLS 1.0 but still does not support certain stronger cipher suites.
This document updates Section 3.1.2 of RFC 7525 by changing SHOULD NOT to MUST NOT and adding a reference to RFC 6347 as follows:
  • Implementations MUST NOT negotiate DTLS version 1.0 [RFC 4347] [RFC 6347]. Version 1.0 of DTLS correlates to version 1.1 of TLS (see above).
Top   ToC   RFCv3-8996

7.  Operational Considerations

This document is part of BCP 195 and, as such, reflects the understanding of the IETF (at the time of this document's publication) as to the best practices for TLS and DTLS usage.
Though TLS 1.1 has been obsolete since the publication of [RFC 5246] in 2008, and DTLS 1.0 has been obsolete since the publication of [RFC 6347] in 2012, there may remain some systems in operation that do not support (D)TLS 1.2 or higher. Adopting the practices recommended by this document for any systems that need to communicate with the aforementioned class of systems will cause failure to interoperate. However, disregarding the recommendations of this document in order to continue to interoperate with the aforementioned class of systems incurs some amount of risk. The nature of the risks incurred by operating in contravention to the recommendations of this document are discussed in Sections [2] and [3], and knowledge of those risks should be used along with any potential mitigating factors and the risks inherent to updating the systems in question when deciding how quickly to adopt the recommendations specified in this document.
Top   ToC   RFCv3-8996

8.  Security Considerations

This document deprecates two older TLS protocol versions and one older DTLS protocol version for security reasons already described. The attack surface is reduced when there are a smaller number of supported protocols and fallback options are removed.
Top   ToC   RFCv3-8996

9.  IANA Considerations

This document has no IANA actions.
Top   ToC   RFCv3-8996

10.  References

10.1.  Normative References

[RFC2119]
S. Bradner, "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997,
<https://www.rfc-editor.org/info/rfc2119>.
[RFC2246]
T. Dierks, and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, DOI 10.17487/RFC2246, January 1999,
<https://www.rfc-editor.org/info/rfc2246>.
[RFC3261]
J. Rosenberg, H. Schulzrinne, G. Camarillo, A. Johnston, J. Peterson, R. Sparks, M. Handley, and E. Schooler, "SIP: Session Initiation Protocol", RFC 3261, DOI 10.17487/RFC3261, June 2002,
<https://www.rfc-editor.org/info/rfc3261>.
[RFC3329]
J. Arkko, V. Torvinen, G. Camarillo, A. Niemi, and T. Haukka, "Security Mechanism Agreement for the Session Initiation Protocol (SIP)", RFC 3329, DOI 10.17487/RFC3329, January 2003,
<https://www.rfc-editor.org/info/rfc3329>.
[RFC3436]
A. Jungmaier, E. Rescorla, and M. Tuexen, "Transport Layer Security over Stream Control Transmission Protocol", RFC 3436, DOI 10.17487/RFC3436, December 2002,
<https://www.rfc-editor.org/info/rfc3436>.
[RFC3470]
S. Hollenbeck, M. Rose, and L. Masinter, "Guidelines for the Use of Extensible Markup Language (XML) within IETF Protocols", BCP 70, RFC 3470, DOI 10.17487/RFC3470, January 2003,
<https://www.rfc-editor.org/info/rfc3470>.
[RFC3501]
M. Crispin, "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003,
<https://www.rfc-editor.org/info/rfc3501>.
[RFC3552]
E. Rescorla, and B. Korver, "Guidelines for Writing RFC Text on Security Considerations", BCP 72, RFC 3552, DOI 10.17487/RFC3552, July 2003,
<https://www.rfc-editor.org/info/rfc3552>.
[RFC3568]
A. Barbir, B. Cain, R. Nair, and O. Spatscheck, "Known Content Network (CN) Request-Routing Mechanisms", RFC 3568, DOI 10.17487/RFC3568, July 2003,
<https://www.rfc-editor.org/info/rfc3568>.
[RFC3656]
R. Siemborski, "The Mailbox Update (MUPDATE) Distributed Mailbox Database Protocol", RFC 3656, DOI 10.17487/RFC3656, December 2003,
<https://www.rfc-editor.org/info/rfc3656>.
[RFC3749]
S. Hollenbeck, "Transport Layer Security Protocol Compression Methods", RFC 3749, DOI 10.17487/RFC3749, May 2004,
<https://www.rfc-editor.org/info/rfc3749>.
[RFC3767]
S. Farrell, "Securely Available Credentials Protocol", RFC 3767, DOI 10.17487/RFC3767, June 2004,
<https://www.rfc-editor.org/info/rfc3767>.
[RFC3856]
J. Rosenberg, "A Presence Event Package for the Session Initiation Protocol (SIP)", RFC 3856, DOI 10.17487/RFC3856, August 2004,
<https://www.rfc-editor.org/info/rfc3856>.
[RFC3871]
G. Jones, "Operational Security Requirements for Large Internet Service Provider (ISP) IP Network Infrastructure", RFC 3871, DOI 10.17487/RFC3871, September 2004,
<https://www.rfc-editor.org/info/rfc3871>.
[RFC3887]
T. Hansen, "Message Tracking Query Protocol", RFC 3887, DOI 10.17487/RFC3887, September 2004,
<https://www.rfc-editor.org/info/rfc3887>.
[RFC3903]
A. Niemi, "Session Initiation Protocol (SIP) Extension for Event State Publication", RFC 3903, DOI 10.17487/RFC3903, October 2004,
<https://www.rfc-editor.org/info/rfc3903>.
[RFC3943]
R. Friend, "Transport Layer Security (TLS) Protocol Compression Using Lempel-Ziv-Stac (LZS)", RFC 3943, DOI 10.17487/RFC3943, November 2004,
<https://www.rfc-editor.org/info/rfc3943>.
[RFC3983]
A. Newton, and M. Sanz, "Using the Internet Registry Information Service (IRIS) over the Blocks Extensible Exchange Protocol (BEEP)", RFC 3983, DOI 10.17487/RFC3983, January 2005,
<https://www.rfc-editor.org/info/rfc3983>.
[RFC4097]
M. Barnes, "Middlebox Communications (MIDCOM) Protocol Evaluation", RFC 4097, DOI 10.17487/RFC4097, June 2005,
<https://www.rfc-editor.org/info/rfc4097>.
[RFC4111]
L. Fang, "Security Framework for Provider-Provisioned Virtual Private Networks (PPVPNs)", RFC 4111, DOI 10.17487/RFC4111, July 2005,
<https://www.rfc-editor.org/info/rfc4111>.
[RFC4162]
H.J. Lee, J.H. Yoon, and J.I. Lee, "Addition of SEED Cipher Suites to Transport Layer Security (TLS)", RFC 4162, DOI 10.17487/RFC4162, August 2005,
<https://www.rfc-editor.org/info/rfc4162>.
[RFC4168]
J. Rosenberg, H. Schulzrinne, and G. Camarillo, "The Stream Control Transmission Protocol (SCTP) as a Transport for the Session Initiation Protocol (SIP)", RFC 4168, DOI 10.17487/RFC4168, October 2005,
<https://www.rfc-editor.org/info/rfc4168>.
[RFC4217]
P. Ford-Hutchinson, "Securing FTP with TLS", RFC 4217, DOI 10.17487/RFC4217, October 2005,
<https://www.rfc-editor.org/info/rfc4217>.
[RFC4235]
J. Rosenberg, H. Schulzrinne, and R. Mahy, "An INVITE-Initiated Dialog Event Package for the Session Initiation Protocol (SIP)", RFC 4235, DOI 10.17487/RFC4235, November 2005,
<https://www.rfc-editor.org/info/rfc4235>.
[RFC4261]
J. Walker, and A. Kulkarni, "Common Open Policy Service (COPS) Over Transport Layer Security (TLS)", RFC 4261, DOI 10.17487/RFC4261, December 2005,
<https://www.rfc-editor.org/info/rfc4261>.
[RFC4279]
P. Eronen, and H. Tschofenig, "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)", RFC 4279, DOI 10.17487/RFC4279, December 2005,
<https://www.rfc-editor.org/info/rfc4279>.
[RFC4346]
T. Dierks, and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, DOI 10.17487/RFC4346, April 2006,
<https://www.rfc-editor.org/info/rfc4346>.
[RFC4497]
J. Elwell, F. Derks, P. Mourot, and O. Rousseau, "Interworking between the Session Initiation Protocol (SIP) and QSIG", BCP 117, RFC 4497, DOI 10.17487/RFC4497, May 2006,
<https://www.rfc-editor.org/info/rfc4497>.
[RFC4513]
R. Harrison, "Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms", RFC 4513, DOI 10.17487/RFC4513, June 2006,
<https://www.rfc-editor.org/info/rfc4513>.
[RFC4531]
K. Zeilenga, "Lightweight Directory Access Protocol (LDAP) Turn Operation", RFC 4531, DOI 10.17487/RFC4531, June 2006,
<https://www.rfc-editor.org/info/rfc4531>.
[RFC4540]
M. Stiemerling, J. Quittek, and C. Cadar, "NEC's Simple Middlebox Configuration (SIMCO) Protocol Version 3.0", RFC 4540, DOI 10.17487/RFC4540, May 2006,
<https://www.rfc-editor.org/info/rfc4540>.
[RFC4582]
G. Camarillo, J. Ott, and K. Drage, "The Binary Floor Control Protocol (BFCP)", RFC 4582, DOI 10.17487/RFC4582, November 2006,
<https://www.rfc-editor.org/info/rfc4582>.
[RFC4616]
K. Zeilenga, "The PLAIN Simple Authentication and Security Layer (SASL) Mechanism", RFC 4616, DOI 10.17487/RFC4616, August 2006,
<https://www.rfc-editor.org/info/rfc4616>.
[RFC4642]
K. Murchison, J. Vinocur, and C. Newman, "Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)", RFC 4642, DOI 10.17487/RFC4642, October 2006,
<https://www.rfc-editor.org/info/rfc4642>.
[RFC4680]
S. Santesson, "TLS Handshake Message for Supplemental Data", RFC 4680, DOI 10.17487/RFC4680, October 2006,
<https://www.rfc-editor.org/info/rfc4680>.
[RFC4681]
S. Santesson, A. Medvinsky, and J. Ball, "TLS User Mapping Extension", RFC 4681, DOI 10.17487/RFC4681, October 2006,
<https://www.rfc-editor.org/info/rfc4681>.
[RFC4712]
A. Siddiqui, D. Romascanu, E. Golovinsky, M. Rahman, and Y. Kim, "Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU)", RFC 4712, DOI 10.17487/RFC4712, October 2006,
<https://www.rfc-editor.org/info/rfc4712>.
[RFC4732]
IAB, M. Handley, and E. Rescorla, "Internet Denial-of-Service Considerations", RFC 4732, DOI 10.17487/RFC4732, December 2006,
<https://www.rfc-editor.org/info/rfc4732>.
[RFC4743]
T. Goddard, "Using NETCONF over the Simple Object Access Protocol (SOAP)", RFC 4743, DOI 10.17487/RFC4743, December 2006,
<https://www.rfc-editor.org/info/rfc4743>.
[RFC4744]
E. Lear, and K. Crozier, "Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP)", RFC 4744, DOI 10.17487/RFC4744, December 2006,
<https://www.rfc-editor.org/info/rfc4744>.
[RFC4785]
U. Blumenthal, and P. Goel, "Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)", RFC 4785, DOI 10.17487/RFC4785, January 2007,
<https://www.rfc-editor.org/info/rfc4785>.
[RFC4791]
C. Daboo, B. Desruisseaux, and L. Dusseault, "Calendaring Extensions to WebDAV (CalDAV)", RFC 4791, DOI 10.17487/RFC4791, March 2007,
<https://www.rfc-editor.org/info/rfc4791>.
[RFC4823]
T. Harding, and R. Scott, "FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet", RFC 4823, DOI 10.17487/RFC4823, April 2007,
<https://www.rfc-editor.org/info/rfc4823>.
[RFC4851]
N. Cam-Winget, D. McGrew, J. Salowey, and H. Zhou, "The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST)", RFC 4851, DOI 10.17487/RFC4851, May 2007,
<https://www.rfc-editor.org/info/rfc4851>.
[RFC4964]
A. Allen, J. Holm, and T. Hallin, "The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push to Talk over Cellular", RFC 4964, DOI 10.17487/RFC4964, September 2007,
<https://www.rfc-editor.org/info/rfc4964>.
[RFC4975]
B. Campbell, R. Mahy, and C. Jennings, "The Message Session Relay Protocol (MSRP)", RFC 4975, DOI 10.17487/RFC4975, September 2007,
<https://www.rfc-editor.org/info/rfc4975>.
[RFC4976]
C. Jennings, R. Mahy, and A. B. Roach, "Relay Extensions for the Message Sessions Relay Protocol (MSRP)", RFC 4976, DOI 10.17487/RFC4976, September 2007,
<https://www.rfc-editor.org/info/rfc4976>.
[RFC4992]
A. Newton, "XML Pipelining with Chunks for the Internet Registry Information Service", RFC 4992, DOI 10.17487/RFC4992, August 2007,
<https://www.rfc-editor.org/info/rfc4992>.
[RFC5018]
G. Camarillo, "Connection Establishment in the Binary Floor Control Protocol (BFCP)", RFC 5018, DOI 10.17487/RFC5018, September 2007,
<https://www.rfc-editor.org/info/rfc5018>.
[RFC5019]
A. Deacon, and R. Hurst, "The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments", RFC 5019, DOI 10.17487/RFC5019, September 2007,
<https://www.rfc-editor.org/info/rfc5019>.
[RFC5023]
J. Gregorio, and B. de hOra, "The Atom Publishing Protocol", RFC 5023, DOI 10.17487/RFC5023, October 2007,
<https://www.rfc-editor.org/info/rfc5023>.
[RFC5024]
I. Friend, "ODETTE File Transfer Protocol 2.0", RFC 5024, DOI 10.17487/RFC5024, November 2007,
<https://www.rfc-editor.org/info/rfc5024>.
[RFC5049]
C. Bormann, Z. Liu, R. Price, and G. Camarillo, "Applying Signaling Compression (SigComp) to the Session Initiation Protocol (SIP)", RFC 5049, DOI 10.17487/RFC5049, December 2007,
<https://www.rfc-editor.org/info/rfc5049>.
[RFC5054]
D. Taylor, T. Wu, N. Mavrogiannopoulos, and T. Perrin, "Using the Secure Remote Password (SRP) Protocol for TLS Authentication", RFC 5054, DOI 10.17487/RFC5054, November 2007,
<https://www.rfc-editor.org/info/rfc5054>.
[RFC5091]
X. Boyen, and L. Martin, "Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems", RFC 5091, DOI 10.17487/RFC5091, December 2007,
<https://www.rfc-editor.org/info/rfc5091>.
[RFC5158]
G. Huston, "6to4 Reverse DNS Delegation Specification", RFC 5158, DOI 10.17487/RFC5158, March 2008,
<https://www.rfc-editor.org/info/rfc5158>.
[RFC5216]
D. Simon, B. Aboba, and R. Hurst, "The EAP-TLS Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, March 2008,
<https://www.rfc-editor.org/info/rfc5216>.
[RFC5238]
T. Phelan, "Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)", RFC 5238, DOI 10.17487/RFC5238, May 2008,
<https://www.rfc-editor.org/info/rfc5238>.
[RFC5263]
M. Lonnfors, J. Costa-Requena, E. Leppanen, and H. Khartabil, "Session Initiation Protocol (SIP) Extension for Partial Notification of Presence Information", RFC 5263, DOI 10.17487/RFC5263, September 2008,
<https://www.rfc-editor.org/info/rfc5263>.
[RFC5281]
P. Funk, and S. Blake-Wilson, "Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)", RFC 5281, DOI 10.17487/RFC5281, August 2008,
<https://www.rfc-editor.org/info/rfc5281>.
[RFC5364]
M. Garcia-Martin, and G. Camarillo, "Extensible Markup Language (XML) Format Extension for Representing Copy Control Attributes in Resource Lists", RFC 5364, DOI 10.17487/RFC5364, October 2008,
<https://www.rfc-editor.org/info/rfc5364>.
[RFC5422]
N. Cam-Winget, D. McGrew, J. Salowey, and H. Zhou, "Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST)", RFC 5422, DOI 10.17487/RFC5422, March 2009,
<https://www.rfc-editor.org/info/rfc5422>.
[RFC5469]
P. Eronen, "DES and IDEA Cipher Suites for Transport Layer Security (TLS)", RFC 5469, DOI 10.17487/RFC5469, February 2009,
<https://www.rfc-editor.org/info/rfc5469>.
[RFC5734]
S. Hollenbeck, "Extensible Provisioning Protocol (EPP) Transport over TCP", STD 69, RFC 5734, DOI 10.17487/RFC5734, August 2009,
<https://www.rfc-editor.org/info/rfc5734>.
[RFC5878]
M. Brown, and R. Housley, "Transport Layer Security (TLS) Authorization Extensions", RFC 5878, DOI 10.17487/RFC5878, May 2010,
<https://www.rfc-editor.org/info/rfc5878>.
[RFC5953]
W. Hardaker, "Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)", RFC 5953, DOI 10.17487/RFC5953, August 2010,
<https://www.rfc-editor.org/info/rfc5953>.
[RFC6042]
A. Keromytis, "Transport Layer Security (TLS) Authorization Using KeyNote", RFC 6042, DOI 10.17487/RFC6042, October 2010,
<https://www.rfc-editor.org/info/rfc6042>.
[RFC6176]
S. Turner, and T. Polk, "Prohibiting Secure Sockets Layer (SSL) Version 2.0", RFC 6176, DOI 10.17487/RFC6176, March 2011,
<https://www.rfc-editor.org/info/rfc6176>.
[RFC6353]
W. Hardaker, "Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)", STD 78, RFC 6353, DOI 10.17487/RFC6353, July 2011,
<https://www.rfc-editor.org/info/rfc6353>.
[RFC6367]
S. Kanno, and M. Kanda, "Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)", RFC 6367, DOI 10.17487/RFC6367, September 2011,
<https://www.rfc-editor.org/info/rfc6367>.
[RFC6739]
H. Schulzrinne, and H. Tschofenig, "Synchronizing Service Boundaries and <mapping> Elements Based on the Location-to-Service Translation (LoST) Protocol", RFC 6739, DOI 10.17487/RFC6739, October 2012,
<https://www.rfc-editor.org/info/rfc6739>.
[RFC6749]
D. Hardt, "The OAuth 2.0 Authorization Framework", RFC 6749, DOI 10.17487/RFC6749, October 2012,
<https://www.rfc-editor.org/info/rfc6749>.
[RFC6750]
M. Jones, and D. Hardt, "The OAuth 2.0 Authorization Framework: Bearer Token Usage", RFC 6750, DOI 10.17487/RFC6750, October 2012,
<https://www.rfc-editor.org/info/rfc6750>.
[RFC7030]
M. Pritikin, P. Yee, and D. Harkins, "Enrollment over Secure Transport", RFC 7030, DOI 10.17487/RFC7030, October 2013,
<https://www.rfc-editor.org/info/rfc7030>.
[RFC7465]
A. Popov, "Prohibiting RC4 Cipher Suites", RFC 7465, DOI 10.17487/RFC7465, February 2015,
<https://www.rfc-editor.org/info/rfc7465>.
[RFC7507]
B. Moeller, and A. Langley, "TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks", RFC 7507, DOI 10.17487/RFC7507, April 2015,
<https://www.rfc-editor.org/info/rfc7507>.
[RFC7525]
Y. Sheffer, R. Holz, and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015,
<https://www.rfc-editor.org/info/rfc7525>.
[RFC7562]
D. Thakore, "Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates", RFC 7562, DOI 10.17487/RFC7562, July 2015,
<https://www.rfc-editor.org/info/rfc7562>.
[RFC7568]
R. Barnes, M. Thomson, A. Pironti, and A. Langley, "Deprecating Secure Sockets Layer Version 3.0", RFC 7568, DOI 10.17487/RFC7568, June 2015,
<https://www.rfc-editor.org/info/rfc7568>.
[RFC8174]
B. Leiba, "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017,
<https://www.rfc-editor.org/info/rfc8174>.
[RFC8422]
Y. Nir, S. Josefsson, and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, August 2018,
<https://www.rfc-editor.org/info/rfc8422>.

10.2.  Informative References

[Bhargavan2016]
INRIA, K. Bhargavan, and G. Leuren, "Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH", DOI 10.14722/ndss.2016.23418, February 2016,
<https://www.mitls.org/downloads/transcript-collisions.pdf>.
[NIST800-52r2]
National Institute of Standards and Technology, "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations NIST SP800-52r2", DOI 10.6028/NIST.SP.800-52r2, August 2019,
<https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf>.
[RFC3316]
J. Arkko, G. Kuijpers, H. Soliman, J. Loughney, and J. Wiljakka, "Internet Protocol Version 6 (IPv6) for Some Second and Third Generation Cellular Hosts", RFC 3316, DOI 10.17487/RFC3316, April 2003,
<https://www.rfc-editor.org/info/rfc3316>.
[RFC3489]
J. Rosenberg, J. Weinberger, C. Huitema, and R. Mahy, "STUN - Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs)", RFC 3489, DOI 10.17487/RFC3489, March 2003,
<https://www.rfc-editor.org/info/rfc3489>.
[RFC3546]
S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 3546, DOI 10.17487/RFC3546, June 2003,
<https://www.rfc-editor.org/info/rfc3546>.
[RFC3588]
P. Calhoun, J. Loughney, E. Guttman, G. Zorn, and J. Arkko, "Diameter Base Protocol", RFC 3588, DOI 10.17487/RFC3588, September 2003,
<https://www.rfc-editor.org/info/rfc3588>.
[RFC3734]
S. Hollenbeck, "Extensible Provisioning Protocol (EPP) Transport Over TCP", RFC 3734, DOI 10.17487/RFC3734, March 2004,
<https://www.rfc-editor.org/info/rfc3734>.
[RFC3920]
P. Saint-Andre, "Extensible Messaging and Presence Protocol (XMPP): Core", RFC 3920, DOI 10.17487/RFC3920, October 2004,
<https://www.rfc-editor.org/info/rfc3920>.
[RFC4132]
S. Moriai, A. Kato, and M. Kanda, "Addition of Camellia Cipher Suites to Transport Layer Security (TLS)", RFC 4132, DOI 10.17487/RFC4132, July 2005,
<https://www.rfc-editor.org/info/rfc4132>.
[RFC4244]
M. Barnes, "An Extension to the Session Initiation Protocol (SIP) for Request History Information", RFC 4244, DOI 10.17487/RFC4244, November 2005,
<https://www.rfc-editor.org/info/rfc4244>.
[RFC4347]
E. Rescorla, and N. Modadugu, "Datagram Transport Layer Security", RFC 4347, DOI 10.17487/RFC4347, April 2006,
<https://www.rfc-editor.org/info/rfc4347>.
[RFC4366]
S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, DOI 10.17487/RFC4366, April 2006,
<https://www.rfc-editor.org/info/rfc4366>.
[RFC4492]
S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, and B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", RFC 4492, DOI 10.17487/RFC4492, May 2006,
<https://www.rfc-editor.org/info/rfc4492>.
[RFC4507]
J. Salowey, H. Zhou, P. Eronen, and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 4507, DOI 10.17487/RFC4507, May 2006,
<https://www.rfc-editor.org/info/rfc4507>.
[RFC4572]
J. Lennox, "Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)", RFC 4572, DOI 10.17487/RFC4572, July 2006,
<https://www.rfc-editor.org/info/rfc4572>.
[RFC4934]
S. Hollenbeck, "Extensible Provisioning Protocol (EPP) Transport Over TCP", RFC 4934, DOI 10.17487/RFC4934, May 2007,
<https://www.rfc-editor.org/info/rfc4934>.
[RFC5077]
J. Salowey, H. Zhou, P. Eronen, and H. Tschofenig, "Transport Layer Security (TLS) Session Resumption without Server-Side State", RFC 5077, DOI 10.17487/RFC5077, January 2008,
<https://www.rfc-editor.org/info/rfc5077>.
[RFC5081]
N. Mavrogiannopoulos, "Using OpenPGP Keys for Transport Layer Security (TLS) Authentication", RFC 5081, DOI 10.17487/RFC5081, November 2007,
<https://www.rfc-editor.org/info/rfc5081>.
[RFC5101]
B. Claise, "Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of IP Traffic Flow Information", RFC 5101, DOI 10.17487/RFC5101, January 2008,
<https://www.rfc-editor.org/info/rfc5101>.
[RFC5246]
T. Dierks, and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008,
<https://www.rfc-editor.org/info/rfc5246>.
[RFC5415]
P. Calhoun, M. Montemurro, and D. Stanley, "Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Specification", RFC 5415, DOI 10.17487/RFC5415, March 2009,
<https://www.rfc-editor.org/info/rfc5415>.
[RFC5456]
M. Spencer, B. Capouch, E. Guy, F. Miller, and K. Shumard, "IAX: Inter-Asterisk eXchange Version 2", RFC 5456, DOI 10.17487/RFC5456, February 2010,
<https://www.rfc-editor.org/info/rfc5456>.
[RFC6012]
J. Salowey, T. Petch, R. Gerhards, and H. Feng, "Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog", RFC 6012, DOI 10.17487/RFC6012, October 2010,
<https://www.rfc-editor.org/info/rfc6012>.
[RFC6083]
M. Tuexen, R. Seggelmann, and E. Rescorla, "Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)", RFC 6083, DOI 10.17487/RFC6083, January 2011,
<https://www.rfc-editor.org/info/rfc6083>.
[RFC6084]
X. Fu, C. Dickmann, and J. Crowcroft, "General Internet Signaling Transport (GIST) over Stream Control Transmission Protocol (SCTP) and Datagram Transport Layer Security (DTLS)", RFC 6084, DOI 10.17487/RFC6084, January 2011,
<https://www.rfc-editor.org/info/rfc6084>.
[RFC6347]
E. Rescorla, and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, January 2012,
<https://www.rfc-editor.org/info/rfc6347>.
[RFC6460]
M. Salter, and R. Housley, "Suite B Profile for Transport Layer Security (TLS)", RFC 6460, DOI 10.17487/RFC6460, January 2012,
<https://www.rfc-editor.org/info/rfc6460>.
[RFC6614]
S. Winter, M. McCauley, S. Venaas, and K. Wierenga, "Transport Layer Security (TLS) Encryption for RADIUS", RFC 6614, DOI 10.17487/RFC6614, May 2012,
<https://www.rfc-editor.org/info/rfc6614>.
[RFC7457]
Y. Sheffer, R. Holz, and P. Saint-Andre, "Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, February 2015,
<https://www.rfc-editor.org/info/rfc7457>.
[RFC8143]
J. Elie, "Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)", RFC 8143, DOI 10.17487/RFC8143, April 2017,
<https://www.rfc-editor.org/info/rfc8143>.
[RFC8261]
M. Tuexen, R. Stewart, R. Jesup, and S. Loreto, "Datagram Transport Layer Security (DTLS) Encapsulation of SCTP Packets", RFC 8261, DOI 10.17487/RFC8261, November 2017,
<https://www.rfc-editor.org/info/rfc8261>.
[RFC8446]
E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
<https://www.rfc-editor.org/info/rfc8446>.
[RFC8447]
J. Salowey, and S. Turner, "IANA Registry Updates for TLS and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018,
<https://www.rfc-editor.org/info/rfc8447>.
Top   ToC   RFCv3-8996

Acknowledgements

Thanks to those that provided usage data and reviewed and/or improved this document, including: Michael Ackermann, David Benjamin, David Black, Deborah Brungard, Alan DeKok, Viktor Dukhovni, Julien Élie, Adrian Farrelll, Gary Gapinski, Alessandro Ghedini, Peter Gutmann, Jeremy Harris, Nick Hilliard, James Hodgkinson, Russ Housley, Hubert Kario, Benjamin Kaduk, John Klensin, Watson Ladd, Eliot Lear, Ted Lemon, John Mattsson, Keith Moore, Tom Petch, Eric Mill, Yoav Nir, Andrei Popov, Michael Richardson, Eric Rescorla, Rich Salz, Mohit Sethi, Yaron Sheffer, Rob Sayre, Robert Sparks, Barbara Stark, Martin Thomson, Sean Turner, Loganaden Velvindron, Jakub Wilk, and Christopher Wood.
Top   ToC   RFCv3-8996

Authors' Addresses

Kathleen Moriarty

Center for Internet Security (CIS)
East Greenbush   NY  
United States of America

Stephen Farrell

Trinity College Dublin
Dublin   2
Ireland
Top   ToC