Re: [TLS] Eleven out of every ten SSL certs aren't valid

aerowolf@gmail.com Wed, 30 June 2010 21:14 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 504253A693E for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:14:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.645
X-Spam-Level:
X-Spam-Status: No, score=-1.645 tagged_above=-999 required=5 tests=[AWL=0.954, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M8Lr2ilzFet2 for <tls@core3.amsl.com>; Wed, 30 Jun 2010 14:14:14 -0700 (PDT)
Received: from mail-pv0-f172.google.com (mail-pv0-f172.google.com [74.125.83.172]) by core3.amsl.com (Postfix) with ESMTP id 9CA603A6B17 for <tls@ietf.org>; Wed, 30 Jun 2010 14:14:14 -0700 (PDT)
Received: by pvd12 with SMTP id 12so692341pvd.31 for <tls@ietf.org>; Wed, 30 Jun 2010 14:14:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:from:to:cc:date:message-id :subject:mime-version:content-type; bh=oWRSEL3GFv4w9UCS8qSSImcv5m05EFNkqm/7AnEwYC8=; b=F6UmyTe9aXf/M02iEM9ZhZdzftyNHcWZx0I3nPJ+vJ1kAbVcYJiXRAwIALzcZ9fkb4 u/j+KpOcU5bHOdQnwH67BkmuCyLm+NvIYm5qCICKBM8Uh+IBkVLK7ZZ0TurdIbP8Zzxq v55e8IEugD0rwp7oolF1qD3Wa80i1fg+qSe+Q=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:to:cc:date:message-id:subject:mime-version:content-type; b=DC1iWfMxipONAFl/EYZBQjMVQPsCb9aAODM+GTEtLaOgAVWZx2ILR67/8w0yTQHIw4 X0wSxTXWhKC4cmjUcISGzT9tB8XRZI4olvh88hiQk5jWnnU/P6zrEhGrLO0iezGxwue3 fjwpdG/mhg7mnbvkZ6a6qeLK1lJIOg+Q74/nY=
Received: by 10.114.75.2 with SMTP id x2mr6375688waa.213.1277932462797; Wed, 30 Jun 2010 14:14:22 -0700 (PDT)
Received: from [127.0.0.1] (c-76-103-146-6.hsd1.ca.comcast.net [76.103.146.6]) by mx.google.com with ESMTPS id s29sm67466632wak.14.2010.06.30.14.14.21 (version=SSLv3 cipher=RC4-MD5); Wed, 30 Jun 2010 14:14:21 -0700 (PDT)
From: aerowolf@gmail.com
To: Marsh Ray <marsh@extendedsubset.com>
Date: Wed, 30 Jun 2010 14:14:10 -0700
Message-ID: <gb2nzhrxuhxkbh92unJYNxe982v3j_gmsm@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="gmsm0.4.7eqgb2nzpf0n5957kyztf2"
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 21:14:16 -0000


On Tue, Jun 29, 2010 at 12:13 PM, Marsh Ray <marsh@extendedsubset.com> wrote:
> First of all, count me as one who thinks Ivan's work is really cool.
>
> On 06/29/2010 01:29 PM, Ivan Ristic wrote:
>>
>> The problem with that view is that, while the users are experiencing
>> all those sites with invalid certificates they are getting used to the
>> idea that nothing bad comes from browser warnings.
>
> But we don't know that, do we?

Yes, actually we do.  There are several specific cases that exist in Mozilla's bug database, including one from a woman who was continuously MITM'd for every site she went to from a particular publicly-accessible wireless access point.  She clicked through all the warnings, thinking that they were problems with Firefox, when Firefox was indeed providing her with valid and appropriate warnings.

-Kyle H