Re: [TLS] Eleven out of every ten SSL certs aren't valid

Nicolas Williams <Nicolas.Williams@oracle.com> Tue, 29 June 2010 19:34 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D6C353A686D for <tls@core3.amsl.com>; Tue, 29 Jun 2010 12:34:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.051
X-Spam-Level:
X-Spam-Status: No, score=-6.051 tagged_above=-999 required=5 tests=[AWL=0.547, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e3J6wcBSUVSQ for <tls@core3.amsl.com>; Tue, 29 Jun 2010 12:34:11 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id E09DB3A6C07 for <tls@ietf.org>; Tue, 29 Jun 2010 12:34:07 -0700 (PDT)
Received: from rcsinet15.oracle.com (rcsinet15.oracle.com [148.87.113.117]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o5TJYBlt026820 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 29 Jun 2010 19:34:12 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o5THXukW005710; Tue, 29 Jun 2010 19:34:10 GMT
Received: from abhmt016.oracle.com by acsmt353.oracle.com with ESMTP id 367202411277839984; Tue, 29 Jun 2010 12:33:04 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 29 Jun 2010 12:33:03 -0700
Date: Tue, 29 Jun 2010 14:34:17 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Ivan Ristic <ivan.ristic@gmail.com>
Message-ID: <20100629193416.GU11785@oracle.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <20100629163354.GR11785@oracle.com> <AANLkTim6sYWlPSRUwYHP4UfkUNkfiVQ7xbj28fF6fOmz@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <AANLkTim6sYWlPSRUwYHP4UfkUNkfiVQ7xbj28fF6fOmz@mail.gmail.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt353.oracle.com [141.146.40.153]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090205.4C2A4AB3.00D3:SCFMA4539814,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 19:34:12 -0000

On Tue, Jun 29, 2010 at 07:29:45PM +0100, Ivan Ristic wrote:
> On Tue, Jun 29, 2010 at 5:33 PM, Nicolas Williams
> > The subject line is very funny, but, seriously, this doesn't bother me
> > in the least.  Why?  Because anyone can put up a site with an invalid,
> > self-signed, or might-as-well-be-self-signed-because-no-one-uses-its-
> > root-CA cert.  Therefore the number of sites with such certs is utterly
> > and completely _meaningless_ [m _e _a _n _i _n _g _l _e _s _s _].
> 
> The problem with that view is that, while the users are experiencing
> all those sites with invalid certificates they are getting used to the
> idea that nothing bad comes from browser warnings. Then, one day, when
> they're accessing their bank's web site from an insecure network, they
> ignore the one warning they shouldn't and get owned by the MITM guy.

You seem to be confused as to what I actually wrote.

There is no such "problem with [my] view" because you cannot stop people
from deploying servers with bad certs.  It's a _fact of life_.  Or
perhaps it needn't be if, say, it were illegal to have sites with bad
certs (is that what you're proposing??).

Now, what our client applications do about such servers _is_ a problem.
If that was your point, well, we agree, and there's no need to put words
in my mouth.  If you want to discuss how to improve the clients (e.g.,
make it so there is no warning dialog, make it so you cannot connect to
sites with bad certs period).

Nico
--