Re: [TLS] interop for TLS clients proposing TLSv1.1

Martin Rex <mrex@sap.com> Wed, 21 September 2011 22:28 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9482D21F8C9E for <tls@ietfa.amsl.com>; Wed, 21 Sep 2011 15:28:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.052
X-Spam-Level:
X-Spam-Status: No, score=-10.052 tagged_above=-999 required=5 tests=[AWL=0.197, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HLwRic4LXwaQ for <tls@ietfa.amsl.com>; Wed, 21 Sep 2011 15:28:26 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id D9FBE21F8AB0 for <tls@ietf.org>; Wed, 21 Sep 2011 15:28:25 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p8LMUmJM004758 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 22 Sep 2011 00:30:53 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201109212230.p8LMUmc2020172@fs4113.wdf.sap.corp>
To: yngve@opera.com
Date: Thu, 22 Sep 2011 00:30:48 +0200
In-Reply-To: <op.v16gryhlqrq7tp@acorna.oslo.osa> from "Yngve N. Pettersen" at Sep 21, 11 11:32:12 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] interop for TLS clients proposing TLSv1.1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2011 22:28:26 -0000

Yngve N. Pettersen wrote:
> 
> On Wed, 21 Sep 2011 22:48:33 +0200, Martin Rex <mrex@sap.com> wrote:
> 
> > Does anyone (SSL Labs, Opera, others) have any figures/stats about the
> > current "TLSv1.1 version (in)tolerance" for TLS servers on the public
> > internet?
> 
> This week's test of 609726 servers gave these numbers:
> 
>    * 1.145% of the probed servers were version intolerant for at least one  
>      of the current TLS versions (1.0, 1.1, 1.2)
>    * 1.742% were extension intolerant for the same versions
>    * 1.136% belonged in both groups
> 
> This gives an estimated total of 1.751% that are either version and/or  
> extension intolerant for the currently defined TLS versions.

OK, I'll try to be more specific about the numbers that
*I* would be interest in (in case you could extract from your data):

When sending an SSLv3 ClientHello (i.e. {0x03,0x00} at the record layer),
how many servers abort immediately, depending on the value of the
client_version:

    for client_version = { 0x03,0x00 }   (SSLv3)
    for client_version = { 0x03,0x01 }   (TLSv1.0)
    for client_version = { 0x03,0x02 }   (TLSv1.1)
    for client_version = { 0x03,0x03 }   (TLSv1.2)

and how many continue the handshake but fail the finished macs?


-Martin