Re: [TLS] Eleven out of every ten SSL certs aren't valid

Marsh Ray <marsh@extendedsubset.com> Wed, 30 June 2010 21:11 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 457753A6856 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:11:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.308
X-Spam-Level:
X-Spam-Status: No, score=-0.308 tagged_above=-999 required=5 tests=[AWL=-0.309, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id haVtcnwDd7vB for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:11:56 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 3577B3A693E for <tls@ietf.org>; Wed, 30 Jun 2010 14:11:56 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OU4Zj-0004z2-8o for tls@ietf.org; Wed, 30 Jun 2010 21:12:07 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 352CB6332 for <tls@ietf.org>; Wed, 30 Jun 2010 21:12:06 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18G4SRddDZ/rtro5hMhgEOSz4vv9tg8QBY=
Message-ID: <4C2BB326.1010609@extendedsubset.com>
Date: Wed, 30 Jun 2010 16:12:06 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.9) Gecko/20100423 Thunderbird/3.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <201006301641.o5UGf5Xn013913@fs4113.wdf.sap.corp>
In-Reply-To: <201006301641.o5UGf5Xn013913@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 21:11:57 -0000

On 06/30/2010 11:41 AM, Martin Rex wrote:
>
> Recoloring a part of the browser toolbar is a feature developed
> by marketeers.  Unless it is clearly defined how things should
> work with protocols (rfc-2818 or draft-saintandre-tls-server-id-check)
> this approach is going to create new problems, because it completely
> ignores programmatic clients.

Not only that but it's "opt-in" validation on the part of the guy 
running the server (be they legitimate or attacker). I kinda thought it 
was the job of the CA to do their due diligence in authenticating the 
applicant all along, so now charging an applicant extra for the 
privilege of being thoroughly authenticated does not enhance their 
credibility in my view. Not to mention the reports that some trusted 
root CAs have a practice of issuing "sub CA" certificates. It seems that 
there is an unknown (but non-zero) number of these sub-CAs around, each 
having pretty much full authority to issue server certs that are trusted 
by your browser.

Although this is a subject of great interest to myself and others on the 
list, it might be drifting just slightly off-topic for the IETF TLS 
list. The RFCs that I've read mostly stick to the mechanics of the 
crypto, the data structures, and the protocol itself and (probably 
wisely) stay out of recommending in whom you should place your 
unrestricted trust. So I suggest we steer away from the terms "valid" or 
"invalid cert" unless we include enough specifics to have a meaningful 
discussion in the context of some specific RFCs.

- Marsh