Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Hubert Kario <hkario@redhat.com> Mon, 16 July 2018 11:11 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40AC6130F6C for <tls@ietfa.amsl.com>; Mon, 16 Jul 2018 04:11:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZYowZcftA3wK for <tls@ietfa.amsl.com>; Mon, 16 Jul 2018 04:11:30 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 677FA130E2D for <tls@ietf.org>; Mon, 16 Jul 2018 04:11:30 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 706C6402316D; Mon, 16 Jul 2018 11:11:29 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id 67072111DD03; Mon, 16 Jul 2018 11:11:28 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 16 Jul 2018 13:11:22 +0200
Message-ID: <4405432.75Bqqshp4i@pintsize.usersys.redhat.com>
In-Reply-To: <37850f6b-6c12-4a17-766e-437df8604377@gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <91231fb5-8d5a-c825-8ac7-dd34d46db746@cs.tcd.ie> <37850f6b-6c12-4a17-766e-437df8604377@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart9698435.lohu3SXB6e"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.3
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.6]); Mon, 16 Jul 2018 11:11:29 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.6]); Mon, 16 Jul 2018 11:11:29 +0000 (UTC) for IP:'10.11.54.3' DOMAIN:'int-mx03.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/opVEOUQr6jqJrMvpl1NBr7zyABk>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jul 2018 11:11:32 -0000

On Saturday, 14 July 2018 18:59:01 CEST Yaron Sheffer wrote:
> >>> I'd encourage you to try get people to be open about
> >>> things here - there's no particular shame in having 10% TLSv1.0
> >>> sessions after all:-)
> >> 
> >> It isn't a question of shame but it is just a bit too much information
> >> to provide a potential adversary.  That is, to say that Stock Exchange
> >> XYZ
> >> has n% of TLS1.0 clients provides a potential attacker too much
> >> information.
> > 
> > Not sure I agree there tbh. If they're externally visible
> > services, then it's public already. If they're not, and the
> > attacker is inside the n/w, then the bad actor can find it
> > out then. But I do understand organisations being shy about
> > such things.
> 
> Having gone through this exercise recently, I agree with Nalini on why
> people would not want to report openly.
> 
> For a typical enterprise, 10% TLS 1.0 in the internal network could well
> mean that 10% of your servers are Java boxes that have not been updated
> in the last two years (and so are riddled with vulnerabilities that are
> much more severe than the old TLS version). Absolutely a good reason to
> be ashamed :-) and certainly not information that you'd want to share
> openly.

or fully updated and supported RHEL-5 servers...

that data point alone is far too little to say if the use of TLS 1.0 is 
shameful or not

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic