Re: [TLS] Eleven out of every ten SSL certs aren't valid

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 29 June 2010 16:20 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 127043A6AB5 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:20:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.413
X-Spam-Level:
X-Spam-Status: No, score=-2.413 tagged_above=-999 required=5 tests=[AWL=0.186, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yGSIUCAEb21Y for <tls@core3.amsl.com>; Tue, 29 Jun 2010 09:20:34 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id E70073A6A9D for <tls@ietf.org>; Tue, 29 Jun 2010 09:20:33 -0700 (PDT)
Received: by wwb13 with SMTP id 13so54940wwb.31 for <tls@ietf.org>; Tue, 29 Jun 2010 09:20:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=+WTkTeFBSpbOFt/+hOliWw6Q2AectCCKNQPOktY5XDc=; b=gSl4hCcb6e9Jbv17PpWn5Lanquw/JyfumpsHdStiV91fUClckTn73PS+7IyoTGCEcN k1YJ9xGT/lO7I7zlXQXvTWfJzwgmxiNgutVDf0IEwWPq+9rWQuUqExJZpzrGPx70Kfci jM/VvvLH4MckDZWDZp2kug0WDg2feSnbzzP5Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=m2/2BRBiwyFi1bXAqcQM+GY4Yt2rQJOETfnoyPX30QsRUmt2m/PLYel6u1swJ1lUm+ 7Es9hZgCCQdQuBmyNK72kv41/I/3Xkk6d5Uz5rld+5fhZ5YHbnlM7d3pmm3xar7oWwty q2iMk0giDwC/9X7FrCRRdtd0PJXgrEzla7Ly4=
Received: by 10.216.176.80 with SMTP id a58mr9738426wem.35.1277828440499; Tue, 29 Jun 2010 09:20:40 -0700 (PDT)
Received: from [10.100.2.14] (78-23-68-79.access.telenet.be [78.23.68.79]) by mx.google.com with ESMTPS id n61sm5719542wed.6.2010.06.29.09.20.39 (version=SSLv3 cipher=RC4-MD5); Tue, 29 Jun 2010 09:20:39 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4C2A1D56.1060704@gnutls.org>
Date: Tue, 29 Jun 2010 18:20:38 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: Ivan Ristic <ivan.ristic@gmail.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <201006291350.o5TDoMoO018788@fs4113.wdf.sap.corp> <AANLkTinWDU7RKXRU1drErtWZSdOyGwSymOBdwXSnYMEB@mail.gmail.com> <7C6BDB4BD9974646856544650C016B82139E7C@XCH117CNC.rim.net> <AANLkTilFGxsxGs9DD737SvlAL-2x1SLp0iaP2wq0u80p@mail.gmail.com>
In-Reply-To: <AANLkTilFGxsxGs9DD737SvlAL-2x1SLp0iaP2wq0u80p@mail.gmail.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 16:20:35 -0000

Ivan Ristic wrote:
> On Tue, Jun 29, 2010 at 4:03 PM, Rob P Williams <rwilliams@certicom.com> wrote:
>> ...
>>
>> What steps are being taken to verify that 'valid' ssl is even intended?
> 
> I have collected about 720K certificates that match the domain names
> from which they were served. I think it's fair to say those are the
> cases where SSL was intended.

Out of curiosity, how do you define matching. Do you use the CN only or
 subject alternative names as well?