Re: [TLS] Eleven out of every ten SSL certs aren't valid

Ivan Ristic <ivan.ristic@gmail.com> Tue, 29 June 2010 21:18 UTC

Return-Path: <ivan.ristic@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0019E3A697A for <tls@core3.amsl.com>; Tue, 29 Jun 2010 14:18:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Cx1YzrBYc+t for <tls@core3.amsl.com>; Tue, 29 Jun 2010 14:18:03 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.159]) by core3.amsl.com (Postfix) with ESMTP id E3B1D3A696D for <tls@ietf.org>; Tue, 29 Jun 2010 14:18:02 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id 19so645431fgg.13 for <tls@ietf.org>; Tue, 29 Jun 2010 14:18:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=tkvZYnTln47iHUfGkGo3u7LLkxS2Z55crGoP1tXKEQ8=; b=gcU2wbZkhasZ3Rqia3d55nC9CnFS5R/kLytuLaO7XnDSuoO1cACa4qjpKmE7WtB43m POz8uaYwYq42GXK9Q355SV7b9blAmJhPSQdRaAI5HSau3WJEqN6Ggjs1xtkJUdCeMiVu cBoownCg+8+X+IOe3u7OPN8lI/PQPkNvmKwZ0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=eXFjRBuksZluspUkRHTy0kHe337H8yLXkR/0kdcwzZzpRRHzM9eJGUC4IPFt9vzNWo da5E2fJgUjoAIihCXvdYIs8hVTJDAlkYD/SCI2DXRNfFBkKaUzEx7Ub40Qm7GcSMf19o EOOkwAPTVeEGSyu80Y3zN8Q6ZlES3LnbR6zFc=
MIME-Version: 1.0
Received: by 10.239.169.8 with SMTP id m8mr505722hbe.142.1277846286196; Tue, 29 Jun 2010 14:18:06 -0700 (PDT)
Received: by 10.239.164.79 with HTTP; Tue, 29 Jun 2010 14:18:06 -0700 (PDT)
In-Reply-To: <20100629203546.GW11785@oracle.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <20100629163354.GR11785@oracle.com> <AANLkTim6sYWlPSRUwYHP4UfkUNkfiVQ7xbj28fF6fOmz@mail.gmail.com> <4C2A45C9.3010608@extendedsubset.com> <AANLkTinHVJGrnBl93qCfrrbHGlTP_yEMX8PMRduSIKgd@mail.gmail.com> <20100629203546.GW11785@oracle.com>
Date: Tue, 29 Jun 2010 22:18:06 +0100
Message-ID: <AANLkTinCMFMW0VHjL3AyetcqGgrEtGsO1nSqyQS45lX8@mail.gmail.com>
From: Ivan Ristic <ivan.ristic@gmail.com>
To: Nicolas Williams <Nicolas.Williams@oracle.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 21:18:04 -0000

Nico, forgive me for not answering your questions, but I don't have
enough time to give them justice.

In brief, I am not demanding nor proposing anything. I am just
measuring. If you can think of a better way to measure things, I will
be all ears.

On Tue, Jun 29, 2010 at 9:35 PM, Nicolas Williams
<Nicolas.Williams@oracle.com> wrote:
> On Tue, Jun 29, 2010 at 09:22:50PM +0100, Ivan Ristic wrote:
>> On Tue, Jun 29, 2010 at 8:13 PM, Marsh Ray <marsh@extendedsubset.com> wrote:
>> > I mean, I can set up a web hosting server with an HTTPS-based "webmin" (or
>> > whatever admin page I might want to use). I could protect that admin login
>> > using a cert issued by my own private CA. I could then v-host 1000 non-SSL
>> > web sites, still using only a single shared IP address.
>> >
>> > Doesn't your methodology count this case as "1001 invalid certs" where, in
>> > reality, everything that is supposed to work is configured correctly?
>>
>> I disagree that your described setup is working correctly. In my view,
>> if you delegate a domain name to a server, you should either respond
>> properly (with the same site) on both 80 and 443, or shut down port
>> 443 if you don't need/want SSL.
>
> Do you consider an otherwise valid (unexpired, ...) self-signed cert to
> be valid?  What if it's not pre-shared to you?
>
> Do you consider an otherwise valid cert to be invalid if you have no
> validation path for it to a CA you trust?  What if someone else can find
> a validation path for it to a CA _they_ trust?
>
> Surely it would be fine to have servers that by default generate
> self-signed certs and use those for HTTPS.  Or do you disagree?  Do you
> reject the use of pre-sharing of certs?  Do you demand that we all use
> actual PKIs?
>
> Nico
> --
>



-- 
Ivan Ristic
ModSecurity Handbook [http://www.modsecurityhandbook.com]
SSL Labs [https://www.ssllabs.com/ssldb/]