Re: [TLS] interop for TLS clients proposing TLSv1.1

Yoav Nir <ynir@checkpoint.com> Wed, 21 September 2011 21:44 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBCAF11E8124 for <tls@ietfa.amsl.com>; Wed, 21 Sep 2011 14:44:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.401
X-Spam-Level:
X-Spam-Status: No, score=-10.401 tagged_above=-999 required=5 tests=[AWL=0.198, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VkAf2k1ownxL for <tls@ietfa.amsl.com>; Wed, 21 Sep 2011 14:44:49 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id E11FF11E811A for <tls@ietf.org>; Wed, 21 Sep 2011 14:44:48 -0700 (PDT)
X-CheckPoint: {4E7A687A-14-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p8LLlGL6003236; Thu, 22 Sep 2011 00:47:16 +0300
Received: from il-ex03.ad.checkpoint.com (194.29.34.71) by il-ex01.ad.checkpoint.com (194.29.34.26) with Microsoft SMTP Server (TLS) id 8.2.255.0; Thu, 22 Sep 2011 00:47:16 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex03.ad.checkpoint.com ([194.29.34.71]) with mapi; Thu, 22 Sep 2011 00:47:17 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Date: Thu, 22 Sep 2011 00:47:14 +0300
Thread-Topic: [TLS] interop for TLS clients proposing TLSv1.1
Thread-Index: Acx4qAc6cSlg44atRE+0mCfuTIMQ3w==
Message-ID: <6FE09637-CE95-43E8-A3C0-9516E757DDBA@checkpoint.com>
References: <201109212048.p8LKmXnH014242@fs4113.wdf.sap.corp> <op.v16gryhlqrq7tp@acorna.oslo.osa>
In-Reply-To: <op.v16gryhlqrq7tp@acorna.oslo.osa>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-KSE-AntiSpam-Interceptor-Info: protection disabled
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] interop for TLS clients proposing TLSv1.1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2011 21:44:49 -0000

Hi Yngve

On Sep 22, 2011, at 12:32 AM, Yngve N. Pettersen (Developer Opera Software ASA) wrote:

> On Wed, 21 Sep 2011 22:48:33 +0200, Martin Rex <mrex@sap.com> wrote:
> 
>> Does anyone (SSL Labs, Opera, others) have any figures/stats about the
>> current "TLSv1.1 version (in)tolerance" for TLS servers on the public
>> internet?
> 
> This week's test of 609726 servers gave these numbers:
> 
>   * 1.145% of the probed servers were version intolerant for at least one  
> of the current TLS versions (1.0, 1.1, 1.2)
>   * 1.742% were extension intolerant for the same versions
>   * 1.136% belonged in both groups
> 
> This gives an estimated total of 1.751% that are either version and/or  
> extension intolerant for the currently defined TLS versions.
> 
> These numbers have been decreasing during the past year and a half, around  
> January 2011 it was 1.951% just for the version intolerant, 2.657% in may  
> 2010 (the extension numbers are not as detailed for those runs).
> 
> Most of the version intolerant are intolerant for TLS 1.1 and TLS 1.2, but  
> some are SSLv3 only servers that are also intolerant for TLS 1.0. There is  
> even a 0.007% share that support TLS 1.1 (quite a lot of which has "vpn"  
> as the hostname).

By "version intolerant" do you mean that you're sending a TLS 1.1 or 1.2 handshake message and the server rejects it?

If you send a TLS 1.0 handshake message, with the version field of the ClientHello showing 1.2, what portion of the servers would reject that (rather than just replying in TLS 1.0)?

Is that something you measure?  If the portion is very low, it could be feasible to implement a client without fallback behavior.


Yoav