Re: [TLS] Eleven out of every ten SSL certs aren't valid

Tim Dierks <tim@dierks.org> Tue, 29 June 2010 16:23 UTC

Return-Path: <tdierks@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 109223A68E9 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:23:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g9NpCdL4uOd5 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:23:52 -0700 (PDT)
Received: from mail-iw0-f172.google.com (mail-iw0-f172.google.com [209.85.214.172]) by core3.amsl.com (Postfix) with ESMTP id D690B3A684C for <tls@ietf.org>; Tue, 29 Jun 2010 09:23:51 -0700 (PDT)
Received: by iwn40 with SMTP id 40so1183822iwn.31 for <tls@ietf.org>; Tue, 29 Jun 2010 09:24:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:mime-version:sender:received :in-reply-to:references:from:date:x-google-sender-auth:message-id :subject:to:cc:content-type; bh=mhniOa7h+ALbpAAZ1Fa47ndKPUijxtUh0J1I4cuNxrM=; b=TDSbTgJluDQqFjUsaU2QKnBELjVxp5QFa54lNOzIs3nuy/iV4BQYCpLnuHVoKSXo08 7KE/FpOTXoJYhPvUis6Q60wFvn4cnCsCfmR6o2D0y663lsPglbWtrRraTXZPLYT0GUEb KzjaKLxNJH+x/qG0XPJJZjWjhUwei+byhw/jA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:from:date :x-google-sender-auth:message-id:subject:to:cc:content-type; b=f1PXHGhXcamRWXe3V09tH8FjFI9UGbljx5FwoEmcD4JVEYJ9ovboidIt3V/OB+/jOa WwcTguHkh+dzDUb5w7K0a0f6V6SKdIwWLennwXTJyW5TWqJea3s81p0cCMIzRGfdyKjx xx57kIANq+kfYnzuUUELrvjGkAPcZiR+nGEZQ=
Received: by 10.231.59.1 with SMTP id j1mr7676162ibh.55.1277828642452; Tue, 29 Jun 2010 09:24:02 -0700 (PDT)
MIME-Version: 1.0
Sender: tdierks@gmail.com
Received: by 10.231.148.2 with HTTP; Tue, 29 Jun 2010 09:23:42 -0700 (PDT)
In-Reply-To: <AANLkTimJt8wW4pXORwVEGSZiWxK6dTN-BA6qTlhFmkTk@mail.gmail.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <201006291350.o5TDoMoO018788@fs4113.wdf.sap.corp> <AANLkTinwJ5hQTHS0-L0QsAF2bj1cuajfBrg0ZS10wWhp@mail.gmail.com> <AANLkTimNoXR1V_YRlUMfuG12rG-hAnw5TqAq0LOnWvxO@mail.gmail.com> <AANLkTimJt8wW4pXORwVEGSZiWxK6dTN-BA6qTlhFmkTk@mail.gmail.com>
From: Tim Dierks <tim@dierks.org>
Date: Tue, 29 Jun 2010 12:23:42 -0400
X-Google-Sender-Auth: _eKkvqZJJbHQvHeFRW9JSOlYWws
Message-ID: <AANLkTinQDsyqlmPei1F9jm6yR_IVk-57_upSyMzUlc3a@mail.gmail.com>
To: Ivan Ristic <ivan.ristic@gmail.com>
Content-Type: multipart/alternative; boundary="001485ebea30513391048a2daade"
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 16:23:53 -0000

On Tue, Jun 29, 2010 at 11:19 AM, Ivan Ristic <ivan.ristic@gmail.com> wrote:

> On Tue, Jun 29, 2010 at 3:36 PM, Tim Dierks <tim@dierks.org> wrote:
> > On Tue, Jun 29, 2010 at 10:15 AM, Ivan Ristic <ivan.ristic@gmail.com>
> wrote:
> >>
> >> If you're referring to my work, I didn't make any assumptions. I
> >> merely reported the findings, which are that  about 3.17% of domain
> >> names that respond with SSL on port 443 have a potentially valid
> >> certificate.
> >
> > In my opinion, this is a pretty meaningless statistic. There's no
> warranty
> > that just because a domain name maps to an IP address and that IP address
> > has an SSL server that the SSL server will respond with a certificate
> that
> > matches the domain name in question. If I go and register a thousand
> domain
> > names and give each one a CNAME that points to www.modsecurity.org, and
> you
> > go and find it serves SSL on 443, but doesn't present the certificates
> for
> > my domains, so this percentage goes down, what does that mean? Nothing at
> > all.
>
> Certainly, the measurement is imperfect. I find it useful, even if you
> don't.
>

What is it useful for? What behavior or process is more or less secure in
some correlation with this value? If it went from 3% to some other number
(either up or down), what would that imply?

Best wishes,
 - Tim