Re: [TLS] Eleven out of every ten SSL certs aren't valid

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Wed, 30 June 2010 11:51 UTC

Return-Path: <prvs=479712f5f8=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2C4B73A699D for <tls@core3.amsl.com>; Wed, 30 Jun 2010 04:51:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.086
X-Spam-Level:
X-Spam-Status: No, score=-6.086 tagged_above=-999 required=5 tests=[AWL=0.512, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XFmvbE15oJ+O for <tls@core3.amsl.com>; Wed, 30 Jun 2010 04:51:05 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id EDEA53A68E3 for <tls@ietf.org>; Wed, 30 Jun 2010 04:51:04 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o5UBpBft031035 for <tls@ietf.org>; Wed, 30 Jun 2010 07:51:11 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "'tls@ietf.org'" <tls@ietf.org>
Date: Wed, 30 Jun 2010 07:51:14 -0400
Thread-Topic: [TLS] Eleven out of every ten SSL certs aren't valid
Thread-Index: AcsX6ytPuvYdziIETc2XaG0fxeEc7QAX16R2
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-06-29_03:2010-02-06, 2010-06-29, 2010-06-29 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-1005130000 definitions=main-1006300046
Message-Id: <20100630115104.EDEA53A68E3@core3.amsl.com>
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 11:51:06 -0000

Again, I second this.

Regards,
Uri

----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: Bill Frantz <frantz@pwpconsult.com>
Cc: tls@ietf.org <tls@ietf.org>
Sent: Tue Jun 29 20:29:22 2010
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid

On Tue, Jun 29, 2010 at 05:23:24PM -0700, Bill Frantz wrote:
> On 6/29/10 at 8:39 AM, ivan.ristic@gmail.com (Ivan Ristic) wrote:
> 
> >I have collected about 720K certificates that match the domain names
> >from which they were served. I think it's fair to say those are the
> >cases where SSL was intended.
> >
> >Obtaining those certificates was the goal of the first phase of my
> >survey. All these other numbers are just a byproduct of that.
> 
> I would be interesting to see which trust roots configured in
> current browsers are in actual use in the wild. Your collection of
> certificates could help answer this question, and perhaps help
> remove cruft from browser distributions.

Excellent idea!

Nico
-- 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls