Re: [TLS] Eleven out of every ten SSL certs aren't valid

Martin Rex <mrex@sap.com> Wed, 30 June 2010 14:12 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 09B933A6993 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 07:12:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.787
X-Spam-Level:
X-Spam-Status: No, score=-7.787 tagged_above=-999 required=5 tests=[AWL=-0.138, BAYES_50=0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iMt94I0qjlDE for <tls@core3.amsl.com>; Wed, 30 Jun 2010 07:12:32 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id E17D83A6A1F for <tls@ietf.org>; Wed, 30 Jun 2010 07:12:31 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o5UECfSK017203 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 30 Jun 2010 16:12:41 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006301412.o5UECetE002610@fs4113.wdf.sap.corp>
To: Nicolas.Williams@oracle.com
Date: Wed, 30 Jun 2010 16:12:40 +0200
In-Reply-To: <20100630002922.GF11785@oracle.com> from "Nicolas Williams" at Jun 29, 10 07:29:22 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 14:12:33 -0000

Nicolas Williams wrote:
> 
> On Tue, Jun 29, 2010 at 05:23:24PM -0700, Bill Frantz wrote:
> > 
> > I would be interesting to see which trust roots configured in
> > current browsers are in actual use in the wild. Your collection of
> > certificates could help answer this question, and perhaps help
> > remove cruft from browser distributions.
> 
> Excellent idea!

For some of the browsers, the inclusion of CA certificates is not
a courtesy and free service to users, but instead requires an
non-negligible financial effort on the part of the CA.
There even was a rumor that for one CA whose cert was in every
major browser, and which went out of business, the hardware box
holding the private key to that RootCA cert was auctioned because
of the value that is associated with having a trust anchor
pre-configured and pre-trusted with a huge installed base.

-Martin