InternetNews

TLS 1.0 And TLS 1.1 Will Stop Working In Google Chrome

Google is planning to deprecate TLS 1.0 and TLS 1.1, targeting removal in Chrome 81 (early 2020).

During the deprecation period, sites using those protocols will show a warning in DevTools. After the deprecation period, in 2020, they will fail to connect if they have not upgraded to TLS 1.2 by then.

TLS 1.0 was first defined in RFC 2246 in January 1999 and TLS 1.1 was defined in RFC 4346 in April 2006.




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.