Re: [TLS] Eleven out of every ten SSL certs aren't valid

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 30 June 2010 00:28 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1AED83A6A79 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 17:28:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.095
X-Spam-Level:
X-Spam-Status: No, score=-6.095 tagged_above=-999 required=5 tests=[AWL=0.503, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PmHQwiO+EzPq for <tls@core3.amsl.com>; Tue, 29 Jun 2010 17:28:15 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id BCD8B3A6A73 for <tls@ietf.org>; Tue, 29 Jun 2010 17:28:15 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o5U0SNZv005851 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 30 Jun 2010 00:28:25 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o5TIxvMd006275; Wed, 30 Jun 2010 00:28:22 GMT
Received: from abhmt003.oracle.com by acsmt355.oracle.com with ESMTP id 367900661277857680; Tue, 29 Jun 2010 17:28:00 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 29 Jun 2010 17:27:59 -0700
Date: Tue, 29 Jun 2010 19:29:22 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Bill Frantz <frantz@pwpconsult.com>
Message-ID: <20100630002922.GF11785@oracle.com>
References: <AANLkTilFGxsxGs9DD737SvlAL-2x1SLp0iaP2wq0u80p@mail.gmail.com> <r314ps-1064i-C24C8655809E45CE95A527094AA79DFC@Bill-Frantzs-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <r314ps-1064i-C24C8655809E45CE95A527094AA79DFC@Bill-Frantzs-MacBook-Pro.local>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt355.oracle.com [141.146.40.155]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090204.4C2A8FA7.0136:SCFMA4539814,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2010 00:28:17 -0000

On Tue, Jun 29, 2010 at 05:23:24PM -0700, Bill Frantz wrote:
> On 6/29/10 at 8:39 AM, ivan.ristic@gmail.com (Ivan Ristic) wrote:
> 
> >I have collected about 720K certificates that match the domain names
> >from which they were served. I think it's fair to say those are the
> >cases where SSL was intended.
> >
> >Obtaining those certificates was the goal of the first phase of my
> >survey. All these other numbers are just a byproduct of that.
> 
> I would be interesting to see which trust roots configured in
> current browsers are in actual use in the wild. Your collection of
> certificates could help answer this question, and perhaps help
> remove cruft from browser distributions.

Excellent idea!

Nico
--