Re: [TLS] TLS, PKI,

Robert Relyea <rrelyea@redhat.com> Wed, 14 July 2010 01:41 UTC

Return-Path: <rrelyea@redhat.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 717E33A688C for <tls@core3.amsl.com>; Tue, 13 Jul 2010 18:41:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.299
X-Spam-Level:
X-Spam-Status: No, score=-109.299 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7UmXcd19g5YA for <tls@core3.amsl.com>; Tue, 13 Jul 2010 18:41:25 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by core3.amsl.com (Postfix) with ESMTP id 76F7A3A6883 for <tls@ietf.org>; Tue, 13 Jul 2010 18:41:25 -0700 (PDT)
Received: from int-mx04.intmail.prod.int.phx2.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.17]) by mx1.redhat.com (8.13.8/8.13.8) with ESMTP id o6E1fROx007534 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 13 Jul 2010 21:41:27 -0400
Received: from [10.14.54.215] (dhcp-215.sjc.redhat.com [10.14.54.215]) by int-mx04.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id o6E1fPMe017766; Tue, 13 Jul 2010 21:41:26 -0400
Message-ID: <4C3D15C5.1090307@REDHAT.COM>
Date: Tue, 13 Jul 2010 18:41:25 -0700
From: Robert Relyea <rrelyea@redhat.com>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100621 Fedora/3.0.5-1.fc13 Lightning/1.0b2pre Thunderbird/3.0.5
MIME-Version: 1.0
To: mrex@sap.com
References: <201007140006.o6E06JUx017259@fs4113.wdf.sap.corp>
In-Reply-To: <201007140006.o6E06JUx017259@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.0.1
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms090308080408060504030000"
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.17
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 01:41:26 -0000

On 07/13/2010 05:06 PM, Martin Rex wrote:
> Robert Relyea wrote:
>   
>> It seems these are complaining about yesterday's UI. Most browsers no
>> longer use pop-up menus. You have to be quite aggressive to get through
>> the current screens.
>>
>> The real problem, of course, is those sites that don't have valid certs.
>> Continuing to ratched down the ability to get to those sites is good for
>> the internet as a whole. Sites with invalid certs are just as dangerous
>> for the internet as MITM sites.
>>     
>
> If SSHv1 would have required CA-signed X.509 certs in its initial
> shipment, it would have taken MUCH longer to become popular, if at all.
>   
Compared to SSL, SSH is still not popular, which sort of negates your point.

SSL is designed to allow you to make secure connections for the masses.
>
> -Martin
>