Re: [TLS] Eleven out of every ten SSL certs aren't valid

Ivan Ristic <ivan.ristic@gmail.com> Tue, 29 June 2010 21:44 UTC

Return-Path: <ivan.ristic@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 966D73A69E7 for <tls@core3.amsl.com>; Tue, 29 Jun 2010 14:44:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D7Fhh7JYawVz for <tls@core3.amsl.com>; Tue, 29 Jun 2010 14:43:59 -0700 (PDT)
Received: from fg-out-1718.google.com (fg-out-1718.google.com [72.14.220.157]) by core3.amsl.com (Postfix) with ESMTP id F0A693A69F3 for <tls@ietf.org>; Tue, 29 Jun 2010 14:43:58 -0700 (PDT)
Received: by fg-out-1718.google.com with SMTP id 19so649417fgg.13 for <tls@ietf.org>; Tue, 29 Jun 2010 14:44:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type; bh=1hsznImcfNhAGLgo7soDWPuU0ephYZSCIzpoOExleBU=; b=DWNQOygV6IO+ez5mIPpqcU4uJXBeRLOjeP2KFronaWC2ijBAt1CVzbRLqqMOQgVmld IB4Tk1gW87ynRn8HmT+r7pMe62kTxP/yxPBjJsLyr0EHD34zk4F6zscoiUZNLRkGgWwh wtfPsrCzuPvQD6Cjt1WbYsSCvDUJqKTZZqv5M=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=tWRL5ehKkDym4F+6SD20RKRTlATelawiKRLzd1X3lu0+JT6e8Ed/MX7LXkyOpY3hbr nqhtkRmR/EE0GaY9kIAZzMBKB2hwrwCNDGWD55dDSywwxldMRAMQ9ACnlLVcodgZqZQW /nx28SMKYjqiaE0YKqRbYIEWw0CAg1Zq2CCYk=
MIME-Version: 1.0
Received: by 10.239.186.13 with SMTP id e13mr507339hbh.14.1277847844940; Tue, 29 Jun 2010 14:44:04 -0700 (PDT)
Received: by 10.239.164.79 with HTTP; Tue, 29 Jun 2010 14:44:04 -0700 (PDT)
In-Reply-To: <4C2A6841.7080607@extendedsubset.com>
References: <E1OTVaY-0004g3-OW@wintermute02.cs.auckland.ac.nz> <20100629163354.GR11785@oracle.com> <AANLkTim6sYWlPSRUwYHP4UfkUNkfiVQ7xbj28fF6fOmz@mail.gmail.com> <4C2A45C9.3010608@extendedsubset.com> <AANLkTinHVJGrnBl93qCfrrbHGlTP_yEMX8PMRduSIKgd@mail.gmail.com> <4C2A6841.7080607@extendedsubset.com>
Date: Tue, 29 Jun 2010 22:44:04 +0100
Message-ID: <AANLkTinQDI1iNMTSnOqCuzchiFzIcwzjV9kYgrRkx7IT@mail.gmail.com>
From: Ivan Ristic <ivan.ristic@gmail.com>
To: Marsh Ray <marsh@extendedsubset.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] Eleven out of every ten SSL certs aren't valid
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2010 21:44:00 -0000

On Tue, Jun 29, 2010 at 10:40 PM, Marsh Ray <marsh@extendedsubset.com> wrote:
>
> ...
>
> I liked the suggestion about looking for https: links on the net. Scores
> could even be weighted by incoming links, a' la pagerank. If a dns name
> really has zero links to it, it's questionable whether or not its really
> relevant as a part of the web.

Isn't that exactly what we'd be getting from looking at the most
popular 1 million domain names?


> On the other hand, if your conclusion is [...]

Well, that's the thing. I didn't make any conclusions, but there are
several people on this list who assumed I did.

-- 
Ivan Ristic
ModSecurity Handbook [http://www.modsecurityhandbook.com]
SSL Labs [https://www.ssllabs.com/ssldb/]