Security

It's time for TLS 1.0 and 1.1 to die (die, die)

IETF floats formal deprecation suggestion, even for failback


As TLS 1.3 inches towards publication into the Internet Engineering Task Force's RFC series, it's a surprise to realise that there are still lingering instances of TLS 1.0 and TLS 1.1.

The now-ancient versions of Transport Layer Security (dating from 1999 and 2006 respectively) are nearly gone, but stubborn enough that Dell EMC's Kathleen Moriarty and Trinity College Dublin's Stephen Farrell want it formally deprecated.

This Internet-Draft (complete with “die die die” in the URL) argues that deprecation time isn't in the future, it's now, partly because developers in recalcitrant organisations or lagging projects probably need something to convince The Boss™ it's time to move.

The last nail in the coffin would be, formally and finally, to ban application fallback to the hopelessly insecure TLS 1.0 and 1.1 standards.

Deprecation also removes any excuse for a project to demand support for all four TLS variants (up to TLS 1.3), simplifying developers' lives and reducing the risk of implementation errors.

Since the PCI Council's deprecation deadline of June 30, 2018, is fast approaching, the Draft notes that deprecation now would be timely.

The document also notes that apart from websites, organisations like 3GPP 5G, CloudFlare, Amazon and GitHub have either completed their deprecation or will finish the job by July.

The requirement itself is simple enough: “Pragmatically, clients MUST NOT send a ClientHello with ClientHello.client_version set to {03,01}. Similarly, servers MUST NOT send a ServerHello with ServerHello.server_version set to {03,01}. Any party receiving a Hello message with the protocol version set to {03,01} MUST respond with a 'protocol_version' alert message and close the connection.”

The publication of TLS 1.3 into the RFC stream is imminent – it's reached the last stage of the pre-publication process, author's final review. When it's published, it will carry the designation RFC 8446.

Props to Michal Špaček for noticing that the RFC's publication number carries on something of a tradition for TLS standards. ®

Send us news
48 Comments

Hugely expanded Section 702 surveillance powers set for US Senate vote

Opponents warn almost anyone could be asked to share info with Uncle Sam

Snowmobile, Amazon's truck-powered migration service, reaches the end of the road

Demand for bulk storage on wheels turned out to be wan

Uncle Sam earmarks $54M of CHIPS funding for small-biz semiconductor boffinry

Up to 24 outfits to bag taxpayer cash for projects 'developing a viable product or service' for US chip industry

Psst, hey. It's the NSA. You want some AI security advice?

You can trust us, we're the good guys

America may end up with paid-for 5G fast lanes under net neutrality anyway

Damn you, network virtualization

ASML ships another high NA EUV lithography machine to mystery client

The cutting-edge chipmaking tool for a secret customer

Kremlin's Sandworm blamed for cyberattacks on US, European water utilities

Water tank overflowed during one system malfunction, says Mandiant

Boston Dynamics' humanoid Atlas is dead, long live the ... new commercial Atlas

If the plan was to make this all-electric droid look mildly terrifying, mission accomplished

Are we in a cost of technology crisis? Our vultures think so

Won't somebody please think of the shareholders

Future Roku TVs may inject tailored ads into anything and everything when you pause

Muted the audio? That's an advert. Paused a video? That's an advert

NASA confirms nuclear-powered Dragonfly drone is going to Titan

Whew! Relief for boffins as rotorcraft slated to arrive at Saturn moon in 2034

Tesla asks shareholders to reinstate Musk's voided $56B pay package

Given the electric car maker's annus horribilis so far in 2024, does the chief even deserve it?