Re: [TLS] [CAUTION] Re: Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

mrex@sap.com (Martin Rex) Tue, 10 July 2018 20:31 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA63D131051 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 13:31:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.89
X-Spam-Level:
X-Spam-Status: No, score=-6.89 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_PDS_TO_EQ_FROM_NAME=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4gqh2e67QzkK for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 13:31:37 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEF17131054 for <tls@ietf.org>; Tue, 10 Jul 2018 13:31:36 -0700 (PDT)
Received: from mail07.wdf.sap.corp (mail04.sap.corp [194.39.131.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 41QDPg0zXMzyTr; Tue, 10 Jul 2018 22:31:35 +0200 (CEST)
X-purgate-ID: 152705::1531254695-000007FB-F9C3404A/0/0
X-purgate-size: 1526
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail07.wdf.sap.corp (Postfix) with ESMTP id 41QDPc53QNzGpmM; Tue, 10 Jul 2018 22:31:32 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id A21CB409B; Tue, 10 Jul 2018 22:31:32 +0200 (CEST)
In-Reply-To: <20180709222007.AF5BD409B@ld9781.wdf.sap.corp>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com> <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com> <CY4PR21MB0774BE80A4424D41D0C8C4138C440@CY4PR21MB0774.namprd21.prod.outlook.com> <20180709222007.AF5BD409B@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Tue, 10 Jul 2018 22:31:32 +0200
CC: Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Reply-To: mrex@sap.com
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20180710203132.A21CB409B@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qxREcDsaPGA-wMlGxjAE3-rHgso>
Subject: Re: [TLS] [CAUTION] Re: Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 20:31:41 -0000

mrex@sap.com (Martin Rex) wrote:
> Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org> wrote:
>>
>> On the recent Windows versions, TLS 1.0 is negotiated more than 10%
>> of the time on the client side (this includes non-browser connections
>> from all sorts of apps, some hard-coding TLS versions),
>> and TLS 1.1 accounts for ~0.3% of client connections.
> 
> "On recent Windows versions" sounds like figure might not account
> for Windows 7 and Windows Server 2008R2, about half of the installed
> base of Windows, and where the numbers are likely *MUCH* higher.
> 
> When troubleshooting TLS handshake failures, I sometimes trying
> alternative SSL/TLS clients on customer machines through remote support,
> and it seems when I run this command on a Windows 2012R2 server:
> 
>         powershell "$web=New-Object System.Net.WebClient ; $web.DownloadString('https://www.example.com/')" 2>&1
> 
> it connects with TLSv1.0 only, and this is a client-side limitation.
> 
> To make it use TLSv1.2, I would have to use
> 
>         powershell "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 ; $web=New-Object System.Net.WebClient ; $web.DownloadString('https://www.example.com/')" 2>&1
> 
> i.e. explicit opt-in.


btw. I checked this on a Windows 10 (1709) machine, and it's powershell also
tries connecting with TLSv1.0 only.

To me, it looks more like 100% of the Microsoft Windows installed
base not being ready for a TLSv1.2-only world.


-Martin