Re: [TLS] A new TLS version negotiation mechanism

Stephen Checkoway <s@pahtak.org> Thu, 12 March 2015 05:01 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 551A71A8A5A for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 22:01:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yk0JTAXaFFpe for <tls@ietfa.amsl.com>; Wed, 11 Mar 2015 22:01:32 -0700 (PDT)
Received: from mail-qg0-f53.google.com (mail-qg0-f53.google.com [209.85.192.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 042521A8A59 for <tls@ietf.org>; Wed, 11 Mar 2015 22:01:31 -0700 (PDT)
Received: by qgfi50 with SMTP id i50so15500488qgf.10 for <tls@ietf.org>; Wed, 11 Mar 2015 22:01:31 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=cfogcACjT4g5oBFlm2wKQYl1gjntpwQCUTqEQrBWWJ4=; b=WtVxjOY4scXfdJ7whaZKLvugXsjts45ufBcqVyHvzAb6GG2B/XQWAxYvP84y00YOqd Yr0P6zc1Eai4dIZy39r6R/De5V91OEcQIjGQk+ffYAYMY8IBEZz6190h11xZUTMsjo6X lF89OejCWTe16DlX64xb+KkMDIQ9Y6RZJ1W2vymTC+0Sm8xlU+GZn/AVAUTpnRmqaB7H xm52gw/bEMvCir8i4uw2iov23y4HrxUbFL5qnEd8kiRov5Q1twvvohqagDq7C8KF/n7S 7R2k/v+RBQId17lvVKIUdw5OW4EKilv+k9AtRjnOSKB8rH+RQocMS53VAPTZ4TN38Ix4 j43A==
X-Gm-Message-State: ALoCoQmwn5ogLrNn1mUWsBgnls/r5W0jSgrmDJiK1yTYHqYrOyVi0ihuBuFR5m+9JK3BfLijW3Q+
X-Received: by 10.140.107.75 with SMTP id g69mr49981709qgf.103.1426136491137; Wed, 11 Mar 2015 22:01:31 -0700 (PDT)
Received: from zbox.pahtak.org (c-73-213-90-80.hsd1.md.comcast.net. [73.213.90.80]) by mx.google.com with ESMTPSA id f63sm4113703qkf.14.2015.03.11.22.01.29 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 11 Mar 2015 22:01:29 -0700 (PDT)
Received: from [192.168.1.7] (hackintosh.local [192.168.1.7]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 44FA4AC28A0; Thu, 12 Mar 2015 01:01:28 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <201503111456.38308.davemgarrett@gmail.com>
Date: Thu, 12 Mar 2015 01:01:27 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <D43A19CC-4559-4446-85F2-06A9B6468E07@pahtak.org>
References: <201503081339.47927.davemgarrett@gmail.com> <201503111252.23754.davemgarrett@gmail.com> <C7A83A3B-A859-437C-88CB-460E8BDEAB3D@pahtak.org> <201503111456.38308.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/t3lQzJL84FlNq8OhMbGGNTNX0GU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] A new TLS version negotiation mechanism
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 05:01:33 -0000

On Mar 11, 2015, at 2:56 PM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Tuesday, January 20, 2015 11:01:31 pm Xiaoyin Liu wrote:
>> For each site, I made at most four attempts with the following order to fallback:
>> (TLS 1.3, TLS 1.3) -> (TLS 1.0, TLS 1.3) -> (TLS 1.0, TLS 1.2) -> (TLS 1.0, TLS 1.0)
>> where the first is TLS record layer version, and the second is Client Hello version.
>> 
>> Here is the result:
>> (1) Number of sites scanned: 1,000,001
>> (2) Number of DNS Error: 45,402
>> (3) Number of sites that refuse TCP connection on port 443 (RST, timeout): 289,334
>> (4) Number of sites that fail sending ServerHello in all 4 attempts: 238,846
>> (5) Number of sites that are tolerant to (TLS1.3, TLS1.3): 397,152 (93.1%)
>> (6) Number of sites that need to fallback to (TLS1.0, TLS1.3): 22,461 (5.3%)
>> (7) Number of sites that need to fallback to (TLS1.0, TLS1.2): 6,352 (1.5%)
>> (8) Number of sites that need to fallback to (TLS1.0, TLS1.0): 454 (0.1%)
>> 
>> The total number of TLS enabled sites is 426,419. TLS 1.3 intolerant sites (7 and 8) are about 1.6%.

Most of this is about the record layer version (which really seems silly to change given that the record layer isn't changing).

The real data here is that 1.5% of servers are intolerant of 1.3 but tolerate 1.2. So that was (a) and (b) in my list but it's pretty hard to measure (c): servers that aren't maintained or can't be upgraded.

I remain unconvinced, but others can weigh in.

-- 
Stephen Checkoway